[ 7.147986][ T2774] eql: remember to turn off Van-Jacobson compression on your slave devices [ 7.308023][ T2844] ssh-keygen (2844) used greatest stack depth: 11192 bytes left Starting sshd: OK syzkaller syzkaller login: [ 12.744532][ T23] kauditd_printk_skb: 51 callbacks suppressed [ 12.744544][ T23] audit: type=1400 audit(1674917533.679:72): avc: denied { transition } for pid=2927 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.749037][ T23] audit: type=1400 audit(1674917533.679:73): avc: denied { write } for pid=2927 comm="sh" path="pipe:[14662]" dev="pipefs" ino=14662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.161' (ECDSA) to the list of known hosts. 2023/01/28 14:52:20 fuzzer started 2023/01/28 14:52:20 dialing manager at 10.128.0.163:37479 [ 19.991790][ T23] audit: type=1400 audit(1674917540.919:74): avc: denied { mounton } for pid=3100 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.992618][ T3100] cgroup: Unknown subsys name 'net' [ 19.994912][ T23] audit: type=1400 audit(1674917540.919:75): avc: denied { mount } for pid=3100 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.998732][ T23] audit: type=1400 audit(1674917540.929:76): avc: denied { unmount } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.095454][ T3100] cgroup: Unknown subsys name 'rlimit' 2023/01/28 14:52:21 syscalls: 2806 2023/01/28 14:52:21 code coverage: enabled 2023/01/28 14:52:21 comparison tracing: enabled 2023/01/28 14:52:21 extra coverage: enabled 2023/01/28 14:52:21 delay kcov mmap: enabled 2023/01/28 14:52:21 setuid sandbox: enabled 2023/01/28 14:52:21 namespace sandbox: enabled 2023/01/28 14:52:21 Android sandbox: enabled 2023/01/28 14:52:21 fault injection: enabled 2023/01/28 14:52:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/28 14:52:21 net packet injection: enabled 2023/01/28 14:52:21 net device setup: enabled 2023/01/28 14:52:21 concurrency sanitizer: enabled 2023/01/28 14:52:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/28 14:52:21 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/28 14:52:21 USB emulation: /dev/raw-gadget does not exist 2023/01/28 14:52:21 hci packet injection: /dev/vhci does not exist 2023/01/28 14:52:21 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/01/28 14:52:21 802.15.4 emulation: enabled 2023/01/28 14:52:21 suppressing KCSAN reports in functions: 'shmem_get_folio_gfp' '__fsnotify_parent' 'can_receive' 'jbd2_journal_dirty_metadata' 'can_send' 'dentry_unlink_inode' 'dont_mount' 'ext4_fill_raw_inode' 'detach_buf_split' 'macsec_handle_frame' 'do_select' 'ext4_mb_good_group' 'do_sys_poll' 'xas_clear_mark' 'pcpu_alloc' 'ext4_free_inodes_count' 'blk_mq_sched_dispatch_requests' '__percpu_counter_compare' 'do_notify_parent_cldstop' 'generic_write_end' '__xa_clear_mark' 'xas_find_marked' 'tick_sched_timer' 'ext4_mark_iloc_dirty' '__filemap_remove_folio' 'io_wq_worker_running' '_prb_read_valid' 'filemap_fdatawrite_wbc' '__ext4_update_other_inode_time' 'tick_nohz_next_event' 2023/01/28 14:52:21 fetching corpus: 0, signal 0/2000 (executing program) [ 20.245171][ T23] audit: type=1400 audit(1674917541.179:77): avc: denied { mounton } for pid=3100 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.272622][ T23] audit: type=1400 audit(1674917541.179:78): avc: denied { mount } for pid=3100 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.295867][ T23] audit: type=1400 audit(1674917541.179:79): avc: denied { create } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.316367][ T23] audit: type=1400 audit(1674917541.179:80): avc: denied { write } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.336744][ T23] audit: type=1400 audit(1674917541.179:81): avc: denied { read } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/01/28 14:52:21 fetching corpus: 50, signal 22278/26052 (executing program) 2023/01/28 14:52:21 fetching corpus: 100, signal 30216/35762 (executing program) 2023/01/28 14:52:21 fetching corpus: 150, signal 34666/41956 (executing program) 2023/01/28 14:52:21 fetching corpus: 200, signal 43979/52859 (executing program) 2023/01/28 14:52:21 fetching corpus: 250, signal 48082/58610 (executing program) 2023/01/28 14:52:21 fetching corpus: 300, signal 50891/63065 (executing program) 2023/01/28 14:52:21 fetching corpus: 350, signal 54630/68403 (executing program) 2023/01/28 14:52:22 fetching corpus: 400, signal 57645/72988 (executing program) 2023/01/28 14:52:22 fetching corpus: 450, signal 60439/77327 (executing program) 2023/01/28 14:52:22 fetching corpus: 500, signal 63197/81643 (executing program) 2023/01/28 14:52:22 fetching corpus: 550, signal 65298/85278 (executing program) 2023/01/28 14:52:22 fetching corpus: 600, signal 67567/89089 (executing program) 2023/01/28 14:52:22 fetching corpus: 650, signal 69819/92821 (executing program) 2023/01/28 14:52:22 fetching corpus: 700, signal 72880/97276 (executing program) 2023/01/28 14:52:22 fetching corpus: 750, signal 75290/101086 (executing program) 2023/01/28 14:52:22 fetching corpus: 800, signal 77383/104561 (executing program) 2023/01/28 14:52:22 fetching corpus: 850, signal 78431/107092 (executing program) 2023/01/28 14:52:22 fetching corpus: 900, signal 81033/111014 (executing program) 2023/01/28 14:52:22 fetching corpus: 950, signal 82688/114041 (executing program) 2023/01/28 14:52:22 fetching corpus: 1000, signal 84469/117221 (executing program) 2023/01/28 14:52:23 fetching corpus: 1050, signal 86633/120666 (executing program) 2023/01/28 14:52:23 fetching corpus: 1100, signal 89134/124422 (executing program) 2023/01/28 14:52:23 fetching corpus: 1150, signal 90178/126876 (executing program) 2023/01/28 14:52:23 fetching corpus: 1200, signal 91290/129393 (executing program) 2023/01/28 14:52:23 fetching corpus: 1250, signal 92768/132201 (executing program) 2023/01/28 14:52:23 fetching corpus: 1300, signal 93984/134806 (executing program) 2023/01/28 14:52:23 fetching corpus: 1350, signal 95045/137228 (executing program) 2023/01/28 14:52:23 fetching corpus: 1400, signal 95940/139492 (executing program) 2023/01/28 14:52:23 fetching corpus: 1450, signal 97239/142040 (executing program) 2023/01/28 14:52:23 fetching corpus: 1500, signal 98959/144959 (executing program) 2023/01/28 14:52:23 fetching corpus: 1550, signal 100039/147325 (executing program) 2023/01/28 14:52:23 fetching corpus: 1600, signal 101254/149799 (executing program) 2023/01/28 14:52:24 fetching corpus: 1650, signal 102727/152477 (executing program) 2023/01/28 14:52:24 fetching corpus: 1700, signal 104303/155215 (executing program) 2023/01/28 14:52:24 fetching corpus: 1750, signal 105502/157657 (executing program) 2023/01/28 14:52:24 fetching corpus: 1800, signal 106397/159842 (executing program) 2023/01/28 14:52:24 fetching corpus: 1850, signal 107265/161984 (executing program) 2023/01/28 14:52:24 fetching corpus: 1900, signal 108373/164298 (executing program) 2023/01/28 14:52:24 fetching corpus: 1950, signal 109317/166473 (executing program) 2023/01/28 14:52:24 fetching corpus: 2000, signal 110159/168545 (executing program) 2023/01/28 14:52:24 fetching corpus: 2050, signal 111297/170856 (executing program) 2023/01/28 14:52:24 fetching corpus: 2100, signal 112394/173111 (executing program) 2023/01/28 14:52:24 fetching corpus: 2150, signal 113329/175228 (executing program) 2023/01/28 14:52:24 fetching corpus: 2200, signal 114432/177457 (executing program) 2023/01/28 14:52:24 fetching corpus: 2250, signal 115294/179479 (executing program) 2023/01/28 14:52:24 fetching corpus: 2300, signal 116149/181526 (executing program) 2023/01/28 14:52:24 fetching corpus: 2350, signal 117292/183821 (executing program) 2023/01/28 14:52:25 fetching corpus: 2400, signal 118690/186275 (executing program) 2023/01/28 14:52:25 fetching corpus: 2450, signal 119523/188276 (executing program) 2023/01/28 14:52:25 fetching corpus: 2500, signal 120174/190128 (executing program) 2023/01/28 14:52:25 fetching corpus: 2550, signal 121032/192148 (executing program) 2023/01/28 14:52:25 fetching corpus: 2600, signal 121865/194114 (executing program) 2023/01/28 14:52:25 fetching corpus: 2650, signal 122858/196138 (executing program) 2023/01/28 14:52:25 fetching corpus: 2700, signal 123688/198094 (executing program) 2023/01/28 14:52:25 fetching corpus: 2750, signal 125435/200663 (executing program) 2023/01/28 14:52:25 fetching corpus: 2800, signal 126845/202996 (executing program) 2023/01/28 14:52:25 fetching corpus: 2850, signal 127711/204933 (executing program) 2023/01/28 14:52:25 fetching corpus: 2900, signal 128895/207059 (executing program) 2023/01/28 14:52:25 fetching corpus: 2950, signal 129682/208898 (executing program) 2023/01/28 14:52:25 fetching corpus: 3000, signal 131516/211482 (executing program) 2023/01/28 14:52:26 fetching corpus: 3050, signal 132418/213387 (executing program) 2023/01/28 14:52:26 fetching corpus: 3100, signal 133195/215253 (executing program) 2023/01/28 14:52:26 fetching corpus: 3150, signal 133686/216863 (executing program) 2023/01/28 14:52:26 fetching corpus: 3200, signal 134458/218653 (executing program) 2023/01/28 14:52:26 fetching corpus: 3250, signal 135105/220332 (executing program) 2023/01/28 14:52:26 fetching corpus: 3300, signal 136918/222823 (executing program) 2023/01/28 14:52:26 fetching corpus: 3350, signal 137483/224497 (executing program) 2023/01/28 14:52:26 fetching corpus: 3400, signal 137903/226029 (executing program) 2023/01/28 14:52:26 fetching corpus: 3450, signal 138561/227688 (executing program) 2023/01/28 14:52:26 fetching corpus: 3500, signal 139465/229566 (executing program) 2023/01/28 14:52:26 fetching corpus: 3550, signal 140272/231318 (executing program) 2023/01/28 14:52:26 fetching corpus: 3600, signal 141039/233068 (executing program) 2023/01/28 14:52:26 fetching corpus: 3650, signal 141504/234628 (executing program) 2023/01/28 14:52:27 fetching corpus: 3700, signal 142213/236294 (executing program) 2023/01/28 14:52:27 fetching corpus: 3750, signal 142784/237902 (executing program) 2023/01/28 14:52:27 fetching corpus: 3800, signal 143676/239672 (executing program) 2023/01/28 14:52:27 fetching corpus: 3850, signal 144419/241343 (executing program) 2023/01/28 14:52:27 fetching corpus: 3900, signal 145674/243308 (executing program) 2023/01/28 14:52:27 fetching corpus: 3950, signal 146235/244870 (executing program) 2023/01/28 14:52:27 fetching corpus: 4000, signal 146767/246392 (executing program) 2023/01/28 14:52:27 fetching corpus: 4050, signal 147210/247887 (executing program) 2023/01/28 14:52:27 fetching corpus: 4100, signal 147651/249394 (executing program) 2023/01/28 14:52:27 fetching corpus: 4150, signal 148483/251091 (executing program) 2023/01/28 14:52:27 fetching corpus: 4200, signal 149436/252796 (executing program) 2023/01/28 14:52:27 fetching corpus: 4250, signal 150081/254404 (executing program) 2023/01/28 14:52:27 fetching corpus: 4300, signal 150679/255895 (executing program) 2023/01/28 14:52:27 fetching corpus: 4350, signal 151388/257469 (executing program) 2023/01/28 14:52:27 fetching corpus: 4400, signal 151816/258919 (executing program) 2023/01/28 14:52:28 fetching corpus: 4450, signal 152494/260440 (executing program) 2023/01/28 14:52:28 fetching corpus: 4500, signal 153148/261943 (executing program) 2023/01/28 14:52:28 fetching corpus: 4550, signal 153700/263415 (executing program) 2023/01/28 14:52:28 fetching corpus: 4600, signal 154394/264948 (executing program) 2023/01/28 14:52:28 fetching corpus: 4650, signal 155128/266476 (executing program) 2023/01/28 14:52:28 fetching corpus: 4700, signal 155751/267948 (executing program) 2023/01/28 14:52:28 fetching corpus: 4750, signal 156254/269432 (executing program) 2023/01/28 14:52:28 fetching corpus: 4800, signal 156916/270972 (executing program) 2023/01/28 14:52:28 fetching corpus: 4850, signal 157729/272566 (executing program) 2023/01/28 14:52:28 fetching corpus: 4900, signal 158382/274101 (executing program) 2023/01/28 14:52:28 fetching corpus: 4950, signal 159210/275651 (executing program) 2023/01/28 14:52:28 fetching corpus: 5000, signal 159647/277014 (executing program) 2023/01/28 14:52:29 fetching corpus: 5050, signal 160116/278409 (executing program) 2023/01/28 14:52:29 fetching corpus: 5100, signal 160628/279827 (executing program) 2023/01/28 14:52:29 fetching corpus: 5150, signal 161353/281330 (executing program) 2023/01/28 14:52:29 fetching corpus: 5200, signal 162359/282916 (executing program) 2023/01/28 14:52:29 fetching corpus: 5250, signal 162934/284311 (executing program) 2023/01/28 14:52:29 fetching corpus: 5300, signal 163759/285774 (executing program) 2023/01/28 14:52:29 fetching corpus: 5350, signal 164225/287137 (executing program) 2023/01/28 14:52:29 fetching corpus: 5400, signal 164834/288532 (executing program) 2023/01/28 14:52:29 fetching corpus: 5450, signal 165455/289965 (executing program) 2023/01/28 14:52:29 fetching corpus: 5500, signal 166066/291307 (executing program) 2023/01/28 14:52:29 fetching corpus: 5550, signal 166374/292569 (executing program) 2023/01/28 14:52:30 fetching corpus: 5600, signal 166973/293958 (executing program) 2023/01/28 14:52:30 fetching corpus: 5650, signal 167510/295314 (executing program) 2023/01/28 14:52:30 fetching corpus: 5700, signal 168089/296680 (executing program) 2023/01/28 14:52:30 fetching corpus: 5750, signal 168826/298097 (executing program) 2023/01/28 14:52:30 fetching corpus: 5800, signal 169272/299354 (executing program) 2023/01/28 14:52:30 fetching corpus: 5850, signal 169734/300650 (executing program) 2023/01/28 14:52:30 fetching corpus: 5900, signal 170198/301923 (executing program) 2023/01/28 14:52:30 fetching corpus: 5950, signal 171062/303319 (executing program) 2023/01/28 14:52:30 fetching corpus: 6000, signal 171533/304572 (executing program) 2023/01/28 14:52:30 fetching corpus: 6050, signal 172076/305877 (executing program) 2023/01/28 14:52:30 fetching corpus: 6100, signal 172905/307288 (executing program) 2023/01/28 14:52:30 fetching corpus: 6150, signal 173300/308547 (executing program) 2023/01/28 14:52:30 fetching corpus: 6200, signal 173923/309874 (executing program) 2023/01/28 14:52:30 fetching corpus: 6250, signal 174191/311055 (executing program) 2023/01/28 14:52:30 fetching corpus: 6300, signal 174649/312256 (executing program) 2023/01/28 14:52:30 fetching corpus: 6350, signal 175115/313455 (executing program) 2023/01/28 14:52:30 fetching corpus: 6400, signal 175504/314689 (executing program) 2023/01/28 14:52:31 fetching corpus: 6450, signal 176124/315984 (executing program) 2023/01/28 14:52:31 fetching corpus: 6500, signal 176465/317142 (executing program) 2023/01/28 14:52:31 fetching corpus: 6550, signal 176893/318360 (executing program) 2023/01/28 14:52:31 fetching corpus: 6600, signal 177308/319536 (executing program) 2023/01/28 14:52:31 fetching corpus: 6650, signal 177644/320741 (executing program) 2023/01/28 14:52:31 fetching corpus: 6700, signal 178353/322017 (executing program) 2023/01/28 14:52:31 fetching corpus: 6750, signal 178839/323181 (executing program) 2023/01/28 14:52:31 fetching corpus: 6800, signal 179294/324390 (executing program) 2023/01/28 14:52:31 fetching corpus: 6850, signal 179588/325530 (executing program) 2023/01/28 14:52:31 fetching corpus: 6900, signal 179952/326716 (executing program) 2023/01/28 14:52:31 fetching corpus: 6950, signal 180744/327981 (executing program) 2023/01/28 14:52:31 fetching corpus: 7000, signal 181274/329184 (executing program) 2023/01/28 14:52:31 fetching corpus: 7050, signal 181869/330353 (executing program) 2023/01/28 14:52:31 fetching corpus: 7100, signal 182297/331484 (executing program) 2023/01/28 14:52:32 fetching corpus: 7150, signal 182747/332644 (executing program) 2023/01/28 14:52:32 fetching corpus: 7200, signal 183668/333912 (executing program) 2023/01/28 14:52:32 fetching corpus: 7250, signal 184059/335060 (executing program) 2023/01/28 14:52:32 fetching corpus: 7300, signal 184626/336180 (executing program) 2023/01/28 14:52:32 fetching corpus: 7350, signal 185230/337342 (executing program) 2023/01/28 14:52:32 fetching corpus: 7400, signal 185703/338460 (executing program) 2023/01/28 14:52:32 fetching corpus: 7450, signal 186247/339607 (executing program) 2023/01/28 14:52:32 fetching corpus: 7500, signal 186827/340755 (executing program) 2023/01/28 14:52:32 fetching corpus: 7550, signal 187292/341837 (executing program) 2023/01/28 14:52:32 fetching corpus: 7600, signal 187652/342899 (executing program) 2023/01/28 14:52:32 fetching corpus: 7650, signal 188210/344029 (executing program) 2023/01/28 14:52:32 fetching corpus: 7700, signal 188655/345126 (executing program) 2023/01/28 14:52:32 fetching corpus: 7750, signal 189149/346216 (executing program) 2023/01/28 14:52:32 fetching corpus: 7800, signal 189581/347310 (executing program) 2023/01/28 14:52:33 fetching corpus: 7850, signal 190103/348419 (executing program) 2023/01/28 14:52:33 fetching corpus: 7900, signal 190433/349476 (executing program) 2023/01/28 14:52:33 fetching corpus: 7950, signal 190768/350505 (executing program) 2023/01/28 14:52:33 fetching corpus: 8000, signal 191291/351588 (executing program) 2023/01/28 14:52:33 fetching corpus: 8050, signal 192022/352719 (executing program) 2023/01/28 14:52:33 fetching corpus: 8100, signal 192389/353715 (executing program) 2023/01/28 14:52:33 fetching corpus: 8150, signal 193245/354828 (executing program) 2023/01/28 14:52:33 fetching corpus: 8200, signal 193708/355869 (executing program) 2023/01/28 14:52:33 fetching corpus: 8250, signal 194196/356905 (executing program) 2023/01/28 14:52:33 fetching corpus: 8300, signal 194533/357967 (executing program) 2023/01/28 14:52:33 fetching corpus: 8349, signal 195145/359028 (executing program) 2023/01/28 14:52:33 fetching corpus: 8399, signal 195866/360111 (executing program) 2023/01/28 14:52:33 fetching corpus: 8449, signal 196301/361153 (executing program) 2023/01/28 14:52:33 fetching corpus: 8499, signal 196732/362126 (executing program) 2023/01/28 14:52:33 fetching corpus: 8549, signal 197172/363104 (executing program) 2023/01/28 14:52:34 fetching corpus: 8599, signal 197535/364119 (executing program) 2023/01/28 14:52:34 fetching corpus: 8649, signal 198037/365122 (executing program) 2023/01/28 14:52:34 fetching corpus: 8699, signal 198583/366135 (executing program) 2023/01/28 14:52:34 fetching corpus: 8749, signal 198869/367128 (executing program) 2023/01/28 14:52:34 fetching corpus: 8799, signal 199747/368155 (executing program) 2023/01/28 14:52:34 fetching corpus: 8849, signal 200145/369094 (executing program) 2023/01/28 14:52:34 fetching corpus: 8899, signal 200531/370076 (executing program) 2023/01/28 14:52:34 fetching corpus: 8949, signal 200923/371037 (executing program) 2023/01/28 14:52:34 fetching corpus: 8999, signal 201277/372012 (executing program) 2023/01/28 14:52:34 fetching corpus: 9049, signal 201554/372947 (executing program) 2023/01/28 14:52:34 fetching corpus: 9099, signal 201970/373934 (executing program) 2023/01/28 14:52:34 fetching corpus: 9149, signal 202351/374847 (executing program) 2023/01/28 14:52:34 fetching corpus: 9199, signal 202721/375768 (executing program) 2023/01/28 14:52:34 fetching corpus: 9249, signal 203224/376750 (executing program) 2023/01/28 14:52:35 fetching corpus: 9299, signal 203894/377713 (executing program) 2023/01/28 14:52:35 fetching corpus: 9349, signal 204404/378649 (executing program) 2023/01/28 14:52:35 fetching corpus: 9399, signal 204809/379587 (executing program) 2023/01/28 14:52:35 fetching corpus: 9449, signal 205140/380537 (executing program) 2023/01/28 14:52:35 fetching corpus: 9499, signal 205936/380968 (executing program) 2023/01/28 14:52:35 fetching corpus: 9549, signal 206513/380968 (executing program) 2023/01/28 14:52:35 fetching corpus: 9599, signal 206925/380969 (executing program) 2023/01/28 14:52:35 fetching corpus: 9649, signal 207584/380969 (executing program) 2023/01/28 14:52:35 fetching corpus: 9699, signal 208084/380969 (executing program) 2023/01/28 14:52:35 fetching corpus: 9749, signal 208757/380969 (executing program) 2023/01/28 14:52:35 fetching corpus: 9799, signal 209015/380969 (executing program) 2023/01/28 14:52:35 fetching corpus: 9849, signal 209462/380969 (executing program) 2023/01/28 14:52:35 fetching corpus: 9899, signal 209723/380969 (executing program) 2023/01/28 14:52:35 fetching corpus: 9949, signal 210040/380971 (executing program) 2023/01/28 14:52:36 fetching corpus: 9999, signal 210423/380971 (executing program) 2023/01/28 14:52:36 fetching corpus: 10049, signal 210781/380971 (executing program) 2023/01/28 14:52:36 fetching corpus: 10099, signal 211039/380971 (executing program) 2023/01/28 14:52:36 fetching corpus: 10149, signal 211434/380971 (executing program) 2023/01/28 14:52:36 fetching corpus: 10199, signal 211846/380971 (executing program) 2023/01/28 14:52:36 fetching corpus: 10249, signal 212392/380971 (executing program) 2023/01/28 14:52:36 fetching corpus: 10299, signal 212751/380971 (executing program) 2023/01/28 14:52:36 fetching corpus: 10349, signal 213528/380971 (executing program) 2023/01/28 14:52:36 fetching corpus: 10399, signal 213909/380971 (executing program) 2023/01/28 14:52:36 fetching corpus: 10449, signal 214341/380971 (executing program) 2023/01/28 14:52:36 fetching corpus: 10499, signal 214724/380971 (executing program) 2023/01/28 14:52:36 fetching corpus: 10549, signal 215096/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 10599, signal 215695/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 10649, signal 215962/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 10699, signal 216438/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 10749, signal 216788/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 10799, signal 217192/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 10849, signal 217492/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 10899, signal 217889/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 10949, signal 218401/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 10999, signal 218980/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 11049, signal 219255/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 11099, signal 219659/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 11149, signal 220170/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 11199, signal 220536/380971 (executing program) 2023/01/28 14:52:37 fetching corpus: 11249, signal 220839/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11299, signal 221295/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11349, signal 221725/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11399, signal 221995/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11449, signal 222294/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11499, signal 222608/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11549, signal 222936/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11599, signal 223221/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11648, signal 223565/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11698, signal 224001/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11748, signal 224207/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11798, signal 224524/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11848, signal 224855/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11898, signal 225218/380971 (executing program) 2023/01/28 14:52:38 fetching corpus: 11948, signal 225507/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 11998, signal 225719/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12048, signal 226050/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12098, signal 226342/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12148, signal 226826/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12198, signal 227071/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12248, signal 227393/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12298, signal 227722/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12348, signal 227980/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12398, signal 228247/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12448, signal 228526/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12498, signal 228867/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12548, signal 229149/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12598, signal 229434/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12648, signal 229696/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12698, signal 230002/380971 (executing program) 2023/01/28 14:52:39 fetching corpus: 12748, signal 230383/380971 (executing program) 2023/01/28 14:52:40 fetching corpus: 12798, signal 230663/380973 (executing program) 2023/01/28 14:52:40 fetching corpus: 12848, signal 231310/380973 (executing program) 2023/01/28 14:52:40 fetching corpus: 12898, signal 231577/380973 (executing program) 2023/01/28 14:52:40 fetching corpus: 12948, signal 232088/380973 (executing program) 2023/01/28 14:52:40 fetching corpus: 12998, signal 232652/380973 (executing program) 2023/01/28 14:52:40 fetching corpus: 13048, signal 232931/380973 (executing program) 2023/01/28 14:52:40 fetching corpus: 13098, signal 233215/380973 (executing program) 2023/01/28 14:52:40 fetching corpus: 13148, signal 233838/380973 (executing program) 2023/01/28 14:52:40 fetching corpus: 13198, signal 234156/380973 (executing program) 2023/01/28 14:52:40 fetching corpus: 13248, signal 234475/380973 (executing program) 2023/01/28 14:52:40 fetching corpus: 13298, signal 234945/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13348, signal 235202/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13398, signal 235600/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13448, signal 235993/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13498, signal 236239/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13548, signal 236501/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13598, signal 236707/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13648, signal 236913/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13698, signal 237178/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13748, signal 237821/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13798, signal 238073/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13848, signal 238402/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13898, signal 238915/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13948, signal 239208/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 13998, signal 239431/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 14048, signal 239747/380973 (executing program) 2023/01/28 14:52:41 fetching corpus: 14098, signal 239940/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14148, signal 240194/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14198, signal 240428/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14248, signal 240687/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14298, signal 240989/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14348, signal 241295/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14398, signal 241498/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14448, signal 241844/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14498, signal 242108/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14548, signal 242415/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14598, signal 242650/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14648, signal 243080/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14698, signal 243314/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14748, signal 243728/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14798, signal 243993/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14848, signal 244272/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14898, signal 244563/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14948, signal 244969/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 14998, signal 245285/380973 (executing program) 2023/01/28 14:52:42 fetching corpus: 15048, signal 245568/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15098, signal 245913/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15148, signal 246127/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15198, signal 246402/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15248, signal 246682/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15298, signal 247143/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15348, signal 247415/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15398, signal 247940/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15448, signal 248226/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15498, signal 248507/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15548, signal 248747/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15598, signal 249026/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15648, signal 249332/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15698, signal 249601/380973 (executing program) 2023/01/28 14:52:43 fetching corpus: 15748, signal 249852/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 15798, signal 250160/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 15848, signal 250538/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 15898, signal 250847/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 15948, signal 251053/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 15998, signal 251240/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 16048, signal 251421/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 16098, signal 251647/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 16148, signal 251975/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 16198, signal 252241/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 16248, signal 252550/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 16298, signal 253001/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 16348, signal 253225/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 16398, signal 253429/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 16448, signal 253733/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 16498, signal 253956/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 16548, signal 254614/380973 (executing program) 2023/01/28 14:52:44 fetching corpus: 16598, signal 254844/380973 (executing program) 2023/01/28 14:52:45 fetching corpus: 16648, signal 255128/380973 (executing program) 2023/01/28 14:52:45 fetching corpus: 16698, signal 255364/380973 (executing program) 2023/01/28 14:52:45 fetching corpus: 16748, signal 255610/380973 (executing program) 2023/01/28 14:52:45 fetching corpus: 16798, signal 255856/380974 (executing program) 2023/01/28 14:52:45 fetching corpus: 16848, signal 256138/380974 (executing program) 2023/01/28 14:52:45 fetching corpus: 16898, signal 256358/380974 (executing program) 2023/01/28 14:52:45 fetching corpus: 16948, signal 256564/380974 (executing program) 2023/01/28 14:52:45 fetching corpus: 16998, signal 256796/380974 (executing program) 2023/01/28 14:52:45 fetching corpus: 17048, signal 256988/380974 (executing program) 2023/01/28 14:52:45 fetching corpus: 17098, signal 257289/380974 (executing program) 2023/01/28 14:52:45 fetching corpus: 17148, signal 257516/380974 (executing program) 2023/01/28 14:52:45 fetching corpus: 17198, signal 257665/380974 (executing program) 2023/01/28 14:52:45 fetching corpus: 17248, signal 257880/380974 (executing program) 2023/01/28 14:52:45 fetching corpus: 17298, signal 258175/380974 (executing program) 2023/01/28 14:52:45 fetching corpus: 17348, signal 258402/380974 (executing program) 2023/01/28 14:52:45 fetching corpus: 17398, signal 258601/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 17448, signal 258854/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 17498, signal 259135/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 17548, signal 259376/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 17598, signal 259645/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 17648, signal 259866/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 17698, signal 260252/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 17748, signal 260623/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 17798, signal 260875/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 17848, signal 261092/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 17898, signal 261401/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 17948, signal 261646/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 17998, signal 261913/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 18048, signal 262101/380974 (executing program) 2023/01/28 14:52:46 fetching corpus: 18098, signal 262260/380974 (executing program) 2023/01/28 14:52:47 fetching corpus: 18148, signal 262468/380974 (executing program) 2023/01/28 14:52:47 fetching corpus: 18198, signal 262687/380974 (executing program) 2023/01/28 14:52:47 fetching corpus: 18248, signal 262919/380976 (executing program) 2023/01/28 14:52:47 fetching corpus: 18298, signal 263212/380976 (executing program) 2023/01/28 14:52:47 fetching corpus: 18348, signal 263571/380976 (executing program) 2023/01/28 14:52:47 fetching corpus: 18398, signal 263754/380976 (executing program) 2023/01/28 14:52:47 fetching corpus: 18448, signal 264063/380976 (executing program) 2023/01/28 14:52:47 fetching corpus: 18498, signal 264343/380977 (executing program) 2023/01/28 14:52:47 fetching corpus: 18548, signal 264585/380977 (executing program) 2023/01/28 14:52:47 fetching corpus: 18598, signal 264778/380977 (executing program) 2023/01/28 14:52:47 fetching corpus: 18648, signal 264930/380977 (executing program) 2023/01/28 14:52:47 fetching corpus: 18698, signal 265132/380977 (executing program) 2023/01/28 14:52:47 fetching corpus: 18748, signal 265373/380977 (executing program) 2023/01/28 14:52:47 fetching corpus: 18798, signal 265646/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 18848, signal 265855/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 18898, signal 266139/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 18948, signal 266319/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 18998, signal 266608/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 19048, signal 267066/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 19098, signal 267355/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 19148, signal 267563/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 19198, signal 267861/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 19247, signal 268171/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 19297, signal 268396/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 19347, signal 268608/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 19397, signal 268888/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 19447, signal 269133/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 19497, signal 269344/380977 (executing program) 2023/01/28 14:52:48 fetching corpus: 19547, signal 269716/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 19597, signal 269976/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 19647, signal 270423/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 19697, signal 270607/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 19747, signal 270810/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 19797, signal 271032/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 19847, signal 271189/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 19897, signal 271411/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 19947, signal 271680/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 19997, signal 271857/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 20047, signal 272439/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 20097, signal 272620/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 20147, signal 272871/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 20197, signal 273087/380977 (executing program) 2023/01/28 14:52:49 fetching corpus: 20247, signal 273395/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20297, signal 273617/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20347, signal 274090/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20397, signal 274371/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20447, signal 274639/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20497, signal 274843/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20547, signal 275059/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20597, signal 275277/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20647, signal 275496/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20697, signal 275680/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20747, signal 275927/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20797, signal 276132/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20847, signal 276314/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20897, signal 276588/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20947, signal 276765/380977 (executing program) 2023/01/28 14:52:50 fetching corpus: 20997, signal 277014/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21047, signal 277352/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21097, signal 277612/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21147, signal 277808/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21197, signal 278177/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21247, signal 278357/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21297, signal 278610/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21347, signal 278861/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21397, signal 278993/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21447, signal 279145/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21497, signal 279341/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21547, signal 279582/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21597, signal 279850/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21647, signal 280114/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21697, signal 280338/380977 (executing program) 2023/01/28 14:52:51 fetching corpus: 21747, signal 280500/380977 (executing program) 2023/01/28 14:52:52 fetching corpus: 21797, signal 280664/380977 (executing program) 2023/01/28 14:52:52 fetching corpus: 21847, signal 280839/380977 (executing program) 2023/01/28 14:52:52 fetching corpus: 21897, signal 281096/380977 (executing program) 2023/01/28 14:52:52 fetching corpus: 21947, signal 281375/380977 (executing program) 2023/01/28 14:52:52 fetching corpus: 21997, signal 281546/380980 (executing program) 2023/01/28 14:52:52 fetching corpus: 22047, signal 281716/380980 (executing program) 2023/01/28 14:52:52 fetching corpus: 22097, signal 281930/380980 (executing program) 2023/01/28 14:52:52 fetching corpus: 22147, signal 282090/380980 (executing program) 2023/01/28 14:52:52 fetching corpus: 22197, signal 282284/380980 (executing program) 2023/01/28 14:52:52 fetching corpus: 22247, signal 282477/380980 (executing program) 2023/01/28 14:52:52 fetching corpus: 22297, signal 282685/380980 (executing program) 2023/01/28 14:52:52 fetching corpus: 22347, signal 282845/380980 (executing program) 2023/01/28 14:52:52 fetching corpus: 22397, signal 283084/380980 (executing program) 2023/01/28 14:52:52 fetching corpus: 22447, signal 283272/380980 (executing program) 2023/01/28 14:52:52 fetching corpus: 22497, signal 283490/380980 (executing program) 2023/01/28 14:52:52 fetching corpus: 22547, signal 283662/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 22597, signal 283859/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 22647, signal 284139/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 22697, signal 284299/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 22747, signal 284542/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 22797, signal 284936/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 22847, signal 285208/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 22897, signal 285492/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 22947, signal 285735/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 22997, signal 285929/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 23047, signal 286147/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 23097, signal 286403/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 23147, signal 286554/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 23197, signal 286715/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 23247, signal 286953/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 23297, signal 287344/380980 (executing program) 2023/01/28 14:52:53 fetching corpus: 23347, signal 287689/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 23397, signal 287989/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 23447, signal 288217/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 23497, signal 288435/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 23547, signal 288586/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 23597, signal 288785/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 23647, signal 288962/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 23697, signal 289146/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 23747, signal 289425/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 23797, signal 289765/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 23847, signal 289985/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 23897, signal 290139/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 23947, signal 290419/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 23997, signal 290606/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 24047, signal 290756/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 24097, signal 290977/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 24147, signal 291133/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 24197, signal 291282/380980 (executing program) 2023/01/28 14:52:54 fetching corpus: 24247, signal 291447/380980 (executing program) 2023/01/28 14:52:55 fetching corpus: 24297, signal 291601/380981 (executing program) 2023/01/28 14:52:55 fetching corpus: 24347, signal 291974/380981 (executing program) 2023/01/28 14:52:55 fetching corpus: 24397, signal 292158/380981 (executing program) 2023/01/28 14:52:55 fetching corpus: 24447, signal 292476/380981 (executing program) 2023/01/28 14:52:55 fetching corpus: 24497, signal 292748/380982 (executing program) 2023/01/28 14:52:55 fetching corpus: 24547, signal 292916/380982 (executing program) 2023/01/28 14:52:55 fetching corpus: 24597, signal 293105/380983 (executing program) 2023/01/28 14:52:55 fetching corpus: 24647, signal 293302/380983 (executing program) 2023/01/28 14:52:55 fetching corpus: 24697, signal 293536/380983 (executing program) 2023/01/28 14:52:55 fetching corpus: 24747, signal 293725/380983 (executing program) 2023/01/28 14:52:55 fetching corpus: 24797, signal 293930/380983 (executing program) 2023/01/28 14:52:55 fetching corpus: 24847, signal 294086/380983 (executing program) 2023/01/28 14:52:55 fetching corpus: 24897, signal 294257/380983 (executing program) 2023/01/28 14:52:55 fetching corpus: 24947, signal 294563/380983 (executing program) 2023/01/28 14:52:55 fetching corpus: 24997, signal 294785/380983 (executing program) 2023/01/28 14:52:55 fetching corpus: 25047, signal 294945/380983 (executing program) 2023/01/28 14:52:56 fetching corpus: 25097, signal 295122/380983 (executing program) 2023/01/28 14:52:56 fetching corpus: 25147, signal 295345/380984 (executing program) 2023/01/28 14:52:56 fetching corpus: 25197, signal 295510/380984 (executing program) 2023/01/28 14:52:56 fetching corpus: 25247, signal 295771/380984 (executing program) 2023/01/28 14:52:56 fetching corpus: 25297, signal 295972/380984 (executing program) 2023/01/28 14:52:56 fetching corpus: 25347, signal 296143/380984 (executing program) 2023/01/28 14:52:56 fetching corpus: 25397, signal 296355/380984 (executing program) 2023/01/28 14:52:56 fetching corpus: 25447, signal 296522/380984 (executing program) 2023/01/28 14:52:56 fetching corpus: 25497, signal 296720/380984 (executing program) 2023/01/28 14:52:56 fetching corpus: 25547, signal 296887/380984 (executing program) 2023/01/28 14:52:56 fetching corpus: 25597, signal 297120/380986 (executing program) 2023/01/28 14:52:56 fetching corpus: 25647, signal 297356/380987 (executing program) 2023/01/28 14:52:56 fetching corpus: 25697, signal 297532/380987 (executing program) 2023/01/28 14:52:56 fetching corpus: 25747, signal 297695/380987 (executing program) 2023/01/28 14:52:56 fetching corpus: 25797, signal 297876/380987 (executing program) 2023/01/28 14:52:56 fetching corpus: 25847, signal 298026/380987 (executing program) 2023/01/28 14:52:57 fetching corpus: 25897, signal 298239/380987 (executing program) 2023/01/28 14:52:57 fetching corpus: 25947, signal 298429/380988 (executing program) 2023/01/28 14:52:57 fetching corpus: 25997, signal 298598/380988 (executing program) 2023/01/28 14:52:57 fetching corpus: 26047, signal 298995/380988 (executing program) 2023/01/28 14:52:57 fetching corpus: 26097, signal 299179/380988 (executing program) 2023/01/28 14:52:57 fetching corpus: 26147, signal 299384/380988 (executing program) 2023/01/28 14:52:57 fetching corpus: 26197, signal 299536/380988 (executing program) 2023/01/28 14:52:57 fetching corpus: 26247, signal 299723/380988 (executing program) 2023/01/28 14:52:57 fetching corpus: 26297, signal 299935/380988 (executing program) 2023/01/28 14:52:57 fetching corpus: 26346, signal 300143/380988 (executing program) 2023/01/28 14:52:57 fetching corpus: 26396, signal 300410/380988 (executing program) 2023/01/28 14:52:57 fetching corpus: 26446, signal 300538/380988 (executing program) 2023/01/28 14:52:57 fetching corpus: 26496, signal 300717/380988 (executing program) 2023/01/28 14:52:57 fetching corpus: 26546, signal 300878/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 26596, signal 301164/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 26646, signal 301314/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 26696, signal 301602/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 26746, signal 301826/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 26796, signal 302019/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 26846, signal 302186/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 26896, signal 302348/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 26946, signal 302492/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 26996, signal 302753/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 27046, signal 302894/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 27096, signal 303076/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 27146, signal 303256/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 27196, signal 303453/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 27246, signal 303625/380988 (executing program) 2023/01/28 14:52:58 fetching corpus: 27296, signal 303813/380988 (executing program) 2023/01/28 14:52:59 fetching corpus: 27346, signal 303991/380988 (executing program) 2023/01/28 14:52:59 fetching corpus: 27396, signal 304187/380988 (executing program) 2023/01/28 14:52:59 fetching corpus: 27446, signal 304422/380990 (executing program) 2023/01/28 14:52:59 fetching corpus: 27496, signal 304606/380990 (executing program) 2023/01/28 14:52:59 fetching corpus: 27546, signal 304758/380990 (executing program) 2023/01/28 14:52:59 fetching corpus: 27596, signal 304916/380990 (executing program) 2023/01/28 14:52:59 fetching corpus: 27646, signal 305057/380990 (executing program) 2023/01/28 14:52:59 fetching corpus: 27696, signal 305299/380990 (executing program) 2023/01/28 14:52:59 fetching corpus: 27746, signal 305513/380990 (executing program) 2023/01/28 14:52:59 fetching corpus: 27796, signal 305667/380990 (executing program) 2023/01/28 14:52:59 fetching corpus: 27846, signal 305815/380990 (executing program) 2023/01/28 14:52:59 fetching corpus: 27896, signal 306036/380990 (executing program) 2023/01/28 14:52:59 fetching corpus: 27946, signal 306185/380990 (executing program) 2023/01/28 14:52:59 fetching corpus: 27996, signal 306343/380990 (executing program) 2023/01/28 14:52:59 fetching corpus: 28046, signal 306531/380990 (executing program) 2023/01/28 14:52:59 fetching corpus: 28096, signal 306670/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28146, signal 306868/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28196, signal 307054/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28246, signal 307263/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28296, signal 307434/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28346, signal 307621/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28396, signal 307793/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28446, signal 307978/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28496, signal 308242/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28546, signal 308388/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28596, signal 308535/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28646, signal 308705/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28696, signal 308867/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28746, signal 309146/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28796, signal 309350/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28846, signal 309671/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28896, signal 309845/380990 (executing program) 2023/01/28 14:53:00 fetching corpus: 28946, signal 310012/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 28996, signal 310145/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29046, signal 310267/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29096, signal 310459/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29146, signal 310636/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29196, signal 310828/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29246, signal 311023/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29296, signal 311239/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29346, signal 311396/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29396, signal 311643/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29446, signal 311806/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29496, signal 312008/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29546, signal 312181/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29596, signal 312457/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29646, signal 312617/380990 (executing program) 2023/01/28 14:53:01 fetching corpus: 29696, signal 312787/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 29746, signal 312972/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 29796, signal 313095/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 29846, signal 313221/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 29896, signal 313360/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 29946, signal 313493/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 29996, signal 313640/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 30046, signal 313807/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 30096, signal 313987/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 30146, signal 314117/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 30196, signal 314254/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 30246, signal 314411/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 30296, signal 314647/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 30346, signal 314826/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 30396, signal 314970/380990 (executing program) 2023/01/28 14:53:02 fetching corpus: 30446, signal 315186/380991 (executing program) 2023/01/28 14:53:02 fetching corpus: 30496, signal 315336/380991 (executing program) 2023/01/28 14:53:03 fetching corpus: 30546, signal 315444/380991 (executing program) 2023/01/28 14:53:03 fetching corpus: 30596, signal 315656/380991 (executing program) 2023/01/28 14:53:03 fetching corpus: 30646, signal 315793/380991 (executing program) 2023/01/28 14:53:03 fetching corpus: 30696, signal 315927/380991 (executing program) 2023/01/28 14:53:03 fetching corpus: 30746, signal 316045/380991 (executing program) 2023/01/28 14:53:03 fetching corpus: 30796, signal 316182/380991 (executing program) 2023/01/28 14:53:03 fetching corpus: 30846, signal 316456/380991 (executing program) 2023/01/28 14:53:03 fetching corpus: 30896, signal 316614/380991 (executing program) 2023/01/28 14:53:03 fetching corpus: 30946, signal 316742/380991 (executing program) 2023/01/28 14:53:03 fetching corpus: 30996, signal 316891/380995 (executing program) 2023/01/28 14:53:03 fetching corpus: 31046, signal 317066/380995 (executing program) 2023/01/28 14:53:03 fetching corpus: 31096, signal 317265/380995 (executing program) 2023/01/28 14:53:03 fetching corpus: 31146, signal 317402/380995 (executing program) 2023/01/28 14:53:03 fetching corpus: 31196, signal 317570/380995 (executing program) 2023/01/28 14:53:03 fetching corpus: 31246, signal 317699/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31296, signal 317896/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31346, signal 318049/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31396, signal 318188/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31446, signal 318359/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31496, signal 318508/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31546, signal 318686/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31596, signal 318849/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31646, signal 319094/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31696, signal 319225/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31746, signal 319355/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31796, signal 319590/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31846, signal 319753/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31896, signal 319906/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31946, signal 320036/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 31996, signal 320232/380995 (executing program) 2023/01/28 14:53:04 fetching corpus: 32046, signal 320381/380995 (executing program) 2023/01/28 14:53:05 fetching corpus: 32096, signal 320706/380995 (executing program) 2023/01/28 14:53:05 fetching corpus: 32146, signal 320863/380995 (executing program) 2023/01/28 14:53:05 fetching corpus: 32196, signal 321028/380995 (executing program) 2023/01/28 14:53:05 fetching corpus: 32246, signal 321210/380995 (executing program) 2023/01/28 14:53:05 fetching corpus: 32296, signal 321335/380995 (executing program) 2023/01/28 14:53:05 fetching corpus: 32346, signal 321507/380995 (executing program) 2023/01/28 14:53:05 fetching corpus: 32396, signal 321709/380998 (executing program) 2023/01/28 14:53:05 fetching corpus: 32446, signal 321894/380998 (executing program) 2023/01/28 14:53:05 fetching corpus: 32496, signal 322030/380998 (executing program) 2023/01/28 14:53:05 fetching corpus: 32546, signal 322157/380998 (executing program) 2023/01/28 14:53:05 fetching corpus: 32596, signal 322332/380998 (executing program) 2023/01/28 14:53:05 fetching corpus: 32646, signal 322506/380998 (executing program) 2023/01/28 14:53:05 fetching corpus: 32696, signal 322680/380998 (executing program) 2023/01/28 14:53:05 fetching corpus: 32746, signal 322850/380998 (executing program) 2023/01/28 14:53:05 fetching corpus: 32796, signal 323005/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 32846, signal 323201/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 32896, signal 323366/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 32946, signal 323519/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 32996, signal 323692/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 33046, signal 323831/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 33096, signal 324016/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 33146, signal 324204/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 33196, signal 324469/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 33246, signal 324600/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 33296, signal 324759/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 33346, signal 324943/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 33396, signal 325069/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 33446, signal 325206/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 33496, signal 325357/380998 (executing program) 2023/01/28 14:53:06 fetching corpus: 33546, signal 325579/381000 (executing program) 2023/01/28 14:53:06 fetching corpus: 33596, signal 325766/381000 (executing program) 2023/01/28 14:53:06 fetching corpus: 33646, signal 325990/381000 (executing program) 2023/01/28 14:53:06 fetching corpus: 33696, signal 326168/381000 (executing program) 2023/01/28 14:53:06 fetching corpus: 33746, signal 326370/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 33796, signal 326476/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 33846, signal 326584/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 33896, signal 326702/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 33946, signal 326816/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 33996, signal 326927/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 34046, signal 327069/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 34096, signal 327269/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 34146, signal 327396/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 34196, signal 327766/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 34246, signal 327890/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 34296, signal 328040/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 34345, signal 328193/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 34395, signal 328342/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 34445, signal 328496/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 34495, signal 328649/381000 (executing program) 2023/01/28 14:53:07 fetching corpus: 34545, signal 328862/381000 (executing program) 2023/01/28 14:53:08 fetching corpus: 34595, signal 329044/381000 (executing program) 2023/01/28 14:53:08 fetching corpus: 34645, signal 329183/381000 (executing program) 2023/01/28 14:53:08 fetching corpus: 34695, signal 329321/381000 (executing program) 2023/01/28 14:53:08 fetching corpus: 34745, signal 329479/381000 (executing program) 2023/01/28 14:53:08 fetching corpus: 34795, signal 329725/381000 (executing program) 2023/01/28 14:53:08 fetching corpus: 34845, signal 329980/381000 (executing program) 2023/01/28 14:53:08 fetching corpus: 34895, signal 330159/381000 (executing program) 2023/01/28 14:53:08 fetching corpus: 34945, signal 330332/381000 (executing program) 2023/01/28 14:53:08 fetching corpus: 34995, signal 330521/381000 (executing program) 2023/01/28 14:53:08 fetching corpus: 35045, signal 330672/381000 (executing program) 2023/01/28 14:53:08 fetching corpus: 35095, signal 330816/381000 (executing program) 2023/01/28 14:53:08 fetching corpus: 35145, signal 330960/381000 (executing program) 2023/01/28 14:53:09 fetching corpus: 35195, signal 331097/381000 (executing program) 2023/01/28 14:53:09 fetching corpus: 35245, signal 331317/381000 (executing program) 2023/01/28 14:53:09 fetching corpus: 35295, signal 331447/381000 (executing program) 2023/01/28 14:53:09 fetching corpus: 35345, signal 331654/381000 (executing program) 2023/01/28 14:53:09 fetching corpus: 35395, signal 331858/381000 (executing program) 2023/01/28 14:53:09 fetching corpus: 35445, signal 331995/381000 (executing program) 2023/01/28 14:53:09 fetching corpus: 35495, signal 332126/381000 (executing program) 2023/01/28 14:53:09 fetching corpus: 35545, signal 332311/381001 (executing program) 2023/01/28 14:53:09 fetching corpus: 35595, signal 332416/381001 (executing program) 2023/01/28 14:53:09 fetching corpus: 35645, signal 332554/381001 (executing program) 2023/01/28 14:53:09 fetching corpus: 35695, signal 332720/381001 (executing program) 2023/01/28 14:53:09 fetching corpus: 35745, signal 332918/381001 (executing program) 2023/01/28 14:53:09 fetching corpus: 35795, signal 333053/381001 (executing program) 2023/01/28 14:53:09 fetching corpus: 35845, signal 333214/381001 (executing program) 2023/01/28 14:53:09 fetching corpus: 35895, signal 333327/381001 (executing program) 2023/01/28 14:53:09 fetching corpus: 35945, signal 333478/381001 (executing program) 2023/01/28 14:53:09 fetching corpus: 35995, signal 333595/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36045, signal 333736/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36095, signal 333859/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36145, signal 334064/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36195, signal 334256/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36245, signal 334429/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36295, signal 334613/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36345, signal 334859/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36395, signal 334995/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36445, signal 335162/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36495, signal 335341/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36545, signal 335483/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36595, signal 335640/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36645, signal 335772/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36695, signal 335908/381001 (executing program) 2023/01/28 14:53:10 fetching corpus: 36745, signal 336098/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 36795, signal 336292/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 36845, signal 336450/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 36895, signal 336581/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 36945, signal 336715/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 36995, signal 336908/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 37044, signal 337070/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 37094, signal 337164/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 37144, signal 337328/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 37194, signal 337427/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 37244, signal 337659/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 37294, signal 337794/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 37344, signal 337954/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 37394, signal 338118/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 37444, signal 338339/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 37494, signal 338485/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 37544, signal 338695/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 37594, signal 338792/381001 (executing program) 2023/01/28 14:53:11 fetching corpus: 37644, signal 339107/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 37694, signal 339235/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 37744, signal 339361/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 37794, signal 339511/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 37844, signal 339632/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 37894, signal 339782/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 37944, signal 339916/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 37994, signal 340069/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 38044, signal 340192/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 38094, signal 340310/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 38144, signal 340427/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 38194, signal 340593/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 38244, signal 340722/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 38294, signal 340869/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 38344, signal 340997/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 38394, signal 341146/381001 (executing program) 2023/01/28 14:53:12 fetching corpus: 38444, signal 341309/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 38494, signal 341491/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 38544, signal 341627/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 38594, signal 341752/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 38644, signal 341892/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 38694, signal 342009/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 38744, signal 342180/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 38794, signal 342318/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 38844, signal 342519/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 38894, signal 342653/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 38944, signal 342808/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 38994, signal 342953/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 39044, signal 343116/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 39094, signal 343253/381001 (executing program) 2023/01/28 14:53:13 fetching corpus: 39144, signal 343420/381002 (executing program) 2023/01/28 14:53:13 fetching corpus: 39194, signal 343733/381002 (executing program) 2023/01/28 14:53:13 fetching corpus: 39244, signal 343861/381002 (executing program) 2023/01/28 14:53:13 fetching corpus: 39294, signal 344007/381002 (executing program) 2023/01/28 14:53:14 fetching corpus: 39344, signal 344162/381002 (executing program) 2023/01/28 14:53:14 fetching corpus: 39394, signal 344338/381002 (executing program) 2023/01/28 14:53:14 fetching corpus: 39444, signal 344503/381002 (executing program) 2023/01/28 14:53:14 fetching corpus: 39494, signal 344658/381002 (executing program) 2023/01/28 14:53:14 fetching corpus: 39544, signal 344828/381002 (executing program) 2023/01/28 14:53:14 fetching corpus: 39594, signal 344950/381002 (executing program) 2023/01/28 14:53:14 fetching corpus: 39644, signal 345116/381002 (executing program) 2023/01/28 14:53:14 fetching corpus: 39694, signal 345245/381004 (executing program) 2023/01/28 14:53:14 fetching corpus: 39744, signal 345409/381004 (executing program) 2023/01/28 14:53:14 fetching corpus: 39794, signal 345568/381004 (executing program) 2023/01/28 14:53:14 fetching corpus: 39844, signal 345667/381004 (executing program) 2023/01/28 14:53:14 fetching corpus: 39894, signal 345793/381004 (executing program) 2023/01/28 14:53:14 fetching corpus: 39944, signal 345941/381004 (executing program) 2023/01/28 14:53:14 fetching corpus: 39994, signal 346085/381004 (executing program) 2023/01/28 14:53:14 fetching corpus: 40044, signal 346280/381004 (executing program) 2023/01/28 14:53:14 fetching corpus: 40094, signal 346464/381004 (executing program) 2023/01/28 14:53:14 fetching corpus: 40144, signal 346662/381004 (executing program) 2023/01/28 14:53:15 fetching corpus: 40194, signal 346784/381004 (executing program) 2023/01/28 14:53:15 fetching corpus: 40244, signal 346917/381004 (executing program) 2023/01/28 14:53:15 fetching corpus: 40294, signal 347015/381004 (executing program) 2023/01/28 14:53:15 fetching corpus: 40344, signal 347289/381004 (executing program) 2023/01/28 14:53:15 fetching corpus: 40394, signal 347434/381019 (executing program) 2023/01/28 14:53:15 fetching corpus: 40444, signal 347600/381019 (executing program) 2023/01/28 14:53:15 fetching corpus: 40494, signal 347734/381019 (executing program) 2023/01/28 14:53:15 fetching corpus: 40543, signal 347856/381019 (executing program) 2023/01/28 14:53:15 fetching corpus: 40593, signal 348000/381019 (executing program) 2023/01/28 14:53:15 fetching corpus: 40643, signal 348195/381019 (executing program) 2023/01/28 14:53:15 fetching corpus: 40693, signal 348386/381019 (executing program) 2023/01/28 14:53:15 fetching corpus: 40743, signal 348533/381019 (executing program) 2023/01/28 14:53:15 fetching corpus: 40793, signal 348701/381019 (executing program) 2023/01/28 14:53:15 fetching corpus: 40843, signal 348914/381019 (executing program) 2023/01/28 14:53:16 fetching corpus: 40893, signal 349197/381019 (executing program) 2023/01/28 14:53:16 fetching corpus: 40943, signal 349341/381022 (executing program) 2023/01/28 14:53:16 fetching corpus: 40993, signal 349456/381022 (executing program) 2023/01/28 14:53:16 fetching corpus: 41041, signal 349578/381022 (executing program) 2023/01/28 14:53:16 fetching corpus: 41091, signal 349701/381022 (executing program) 2023/01/28 14:53:16 fetching corpus: 41140, signal 349839/381022 (executing program) 2023/01/28 14:53:16 fetching corpus: 41190, signal 349984/381022 (executing program) 2023/01/28 14:53:16 fetching corpus: 41240, signal 350104/381022 (executing program) 2023/01/28 14:53:16 fetching corpus: 41290, signal 350299/381022 (executing program) 2023/01/28 14:53:16 fetching corpus: 41340, signal 350469/381022 (executing program) 2023/01/28 14:53:16 fetching corpus: 41390, signal 350626/381022 (executing program) 2023/01/28 14:53:16 fetching corpus: 41438, signal 350812/381022 (executing program) 2023/01/28 14:53:17 fetching corpus: 41487, signal 350938/381022 (executing program) 2023/01/28 14:53:17 fetching corpus: 41537, signal 351049/381022 (executing program) 2023/01/28 14:53:17 fetching corpus: 41587, signal 351178/381030 (executing program) 2023/01/28 14:53:17 fetching corpus: 41637, signal 351313/381030 (executing program) 2023/01/28 14:53:17 fetching corpus: 41685, signal 351478/381030 (executing program) 2023/01/28 14:53:17 fetching corpus: 41735, signal 351588/381030 (executing program) 2023/01/28 14:53:17 fetching corpus: 41785, signal 351707/381030 (executing program) 2023/01/28 14:53:17 fetching corpus: 41834, signal 351815/381032 (executing program) 2023/01/28 14:53:17 fetching corpus: 41884, signal 351947/381032 (executing program) 2023/01/28 14:53:17 fetching corpus: 41934, signal 352085/381034 (executing program) 2023/01/28 14:53:17 fetching corpus: 41984, signal 352242/381034 (executing program) 2023/01/28 14:53:17 fetching corpus: 42034, signal 352399/381034 (executing program) 2023/01/28 14:53:17 fetching corpus: 42083, signal 352571/381034 (executing program) 2023/01/28 14:53:17 fetching corpus: 42133, signal 352713/381036 (executing program) 2023/01/28 14:53:17 fetching corpus: 42183, signal 352826/381036 (executing program) 2023/01/28 14:53:17 fetching corpus: 42233, signal 352953/381042 (executing program) 2023/01/28 14:53:17 fetching corpus: 42283, signal 353070/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42332, signal 353172/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42381, signal 353291/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42431, signal 353429/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42481, signal 353569/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42531, signal 353678/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42581, signal 353806/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42631, signal 353976/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42680, signal 354121/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42730, signal 354232/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42780, signal 354439/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42830, signal 354579/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42880, signal 354725/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42930, signal 354855/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 42980, signal 354965/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 43030, signal 355062/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 43080, signal 355177/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 43130, signal 355316/381042 (executing program) 2023/01/28 14:53:18 fetching corpus: 43180, signal 355424/381042 (executing program) 2023/01/28 14:53:19 fetching corpus: 43230, signal 355539/381042 (executing program) 2023/01/28 14:53:19 fetching corpus: 43280, signal 355652/381042 (executing program) 2023/01/28 14:53:19 fetching corpus: 43330, signal 355863/381042 (executing program) 2023/01/28 14:53:19 fetching corpus: 43380, signal 355987/381042 (executing program) 2023/01/28 14:53:19 fetching corpus: 43429, signal 356135/381044 (executing program) 2023/01/28 14:53:19 fetching corpus: 43479, signal 356260/381044 (executing program) 2023/01/28 14:53:19 fetching corpus: 43529, signal 356422/381045 (executing program) 2023/01/28 14:53:19 fetching corpus: 43579, signal 356600/381045 (executing program) 2023/01/28 14:53:19 fetching corpus: 43629, signal 356700/381045 (executing program) 2023/01/28 14:53:19 fetching corpus: 43679, signal 356822/381045 (executing program) 2023/01/28 14:53:19 fetching corpus: 43729, signal 357090/381045 (executing program) 2023/01/28 14:53:19 fetching corpus: 43779, signal 357195/381045 (executing program) 2023/01/28 14:53:19 fetching corpus: 43828, signal 357292/381045 (executing program) 2023/01/28 14:53:19 fetching corpus: 43878, signal 357436/381045 (executing program) 2023/01/28 14:53:19 fetching corpus: 43927, signal 357587/381048 (executing program) 2023/01/28 14:53:19 fetching corpus: 43977, signal 357723/381048 (executing program) 2023/01/28 14:53:19 fetching corpus: 44027, signal 357884/381048 (executing program) 2023/01/28 14:53:20 fetching corpus: 44077, signal 358026/381048 (executing program) 2023/01/28 14:53:20 fetching corpus: 44127, signal 358168/381048 (executing program) 2023/01/28 14:53:20 fetching corpus: 44177, signal 358301/381048 (executing program) 2023/01/28 14:53:20 fetching corpus: 44227, signal 358409/381048 (executing program) 2023/01/28 14:53:20 fetching corpus: 44277, signal 358532/381048 (executing program) 2023/01/28 14:53:20 fetching corpus: 44327, signal 358644/381048 (executing program) 2023/01/28 14:53:20 fetching corpus: 44376, signal 358779/381054 (executing program) 2023/01/28 14:53:20 fetching corpus: 44425, signal 358892/381054 (executing program) 2023/01/28 14:53:20 fetching corpus: 44475, signal 359016/381054 (executing program) 2023/01/28 14:53:20 fetching corpus: 44525, signal 359145/381054 (executing program) 2023/01/28 14:53:20 fetching corpus: 44575, signal 359305/381054 (executing program) 2023/01/28 14:53:20 fetching corpus: 44625, signal 359431/381054 (executing program) 2023/01/28 14:53:20 fetching corpus: 44675, signal 359601/381054 (executing program) 2023/01/28 14:53:21 fetching corpus: 44725, signal 359734/381054 (executing program) 2023/01/28 14:53:21 fetching corpus: 44775, signal 359864/381054 (executing program) 2023/01/28 14:53:21 fetching corpus: 44825, signal 360061/381054 (executing program) 2023/01/28 14:53:21 fetching corpus: 44875, signal 360179/381054 (executing program) 2023/01/28 14:53:21 fetching corpus: 44924, signal 360287/381058 (executing program) 2023/01/28 14:53:21 fetching corpus: 44974, signal 360413/381058 (executing program) 2023/01/28 14:53:21 fetching corpus: 45024, signal 360535/381058 (executing program) 2023/01/28 14:53:21 fetching corpus: 45074, signal 360713/381058 (executing program) 2023/01/28 14:53:21 fetching corpus: 45124, signal 360845/381058 (executing program) 2023/01/28 14:53:21 fetching corpus: 45174, signal 360987/381058 (executing program) 2023/01/28 14:53:21 fetching corpus: 45224, signal 361122/381058 (executing program) 2023/01/28 14:53:21 fetching corpus: 45274, signal 361211/381058 (executing program) 2023/01/28 14:53:21 fetching corpus: 45324, signal 361325/381058 (executing program) 2023/01/28 14:53:21 fetching corpus: 45374, signal 361432/381058 (executing program) 2023/01/28 14:53:21 fetching corpus: 45424, signal 361601/381058 (executing program) 2023/01/28 14:53:22 fetching corpus: 45474, signal 361724/381058 (executing program) 2023/01/28 14:53:22 fetching corpus: 45524, signal 361908/381058 (executing program) 2023/01/28 14:53:22 fetching corpus: 45574, signal 362025/381058 (executing program) 2023/01/28 14:53:22 fetching corpus: 45624, signal 362154/381058 (executing program) 2023/01/28 14:53:22 fetching corpus: 45674, signal 362290/381058 (executing program) 2023/01/28 14:53:22 fetching corpus: 45724, signal 362437/381058 (executing program) 2023/01/28 14:53:22 fetching corpus: 45773, signal 362546/381058 (executing program) 2023/01/28 14:53:22 fetching corpus: 45823, signal 362685/381058 (executing program) 2023/01/28 14:53:22 fetching corpus: 45872, signal 362828/381058 (executing program) 2023/01/28 14:53:22 fetching corpus: 45920, signal 363006/381059 (executing program) 2023/01/28 14:53:22 fetching corpus: 45970, signal 363353/381068 (executing program) 2023/01/28 14:53:22 fetching corpus: 46020, signal 363506/381068 (executing program) 2023/01/28 14:53:22 fetching corpus: 46069, signal 363680/381069 (executing program) 2023/01/28 14:53:23 fetching corpus: 46118, signal 363776/381069 (executing program) 2023/01/28 14:53:23 fetching corpus: 46166, signal 363961/381075 (executing program) 2023/01/28 14:53:23 fetching corpus: 46216, signal 364081/381075 (executing program) 2023/01/28 14:53:23 fetching corpus: 46266, signal 364176/381075 (executing program) 2023/01/28 14:53:23 fetching corpus: 46315, signal 364279/381075 (executing program) 2023/01/28 14:53:23 fetching corpus: 46365, signal 364414/381076 (executing program) 2023/01/28 14:53:23 fetching corpus: 46415, signal 364579/381076 (executing program) 2023/01/28 14:53:23 fetching corpus: 46465, signal 364674/381076 (executing program) 2023/01/28 14:53:23 fetching corpus: 46515, signal 364806/381076 (executing program) 2023/01/28 14:53:23 fetching corpus: 46565, signal 364928/381076 (executing program) 2023/01/28 14:53:23 fetching corpus: 46615, signal 365066/381076 (executing program) 2023/01/28 14:53:23 fetching corpus: 46665, signal 365197/381076 (executing program) 2023/01/28 14:53:23 fetching corpus: 46714, signal 365313/381076 (executing program) 2023/01/28 14:53:23 fetching corpus: 46764, signal 365425/381082 (executing program) 2023/01/28 14:53:23 fetching corpus: 46814, signal 365547/381082 (executing program) 2023/01/28 14:53:23 fetching corpus: 46864, signal 365658/381082 (executing program) 2023/01/28 14:53:23 fetching corpus: 46914, signal 365793/381082 (executing program) 2023/01/28 14:53:23 fetching corpus: 46964, signal 365973/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47014, signal 366144/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47064, signal 366260/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47114, signal 366362/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47164, signal 366491/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47214, signal 366618/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47264, signal 366772/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47314, signal 366881/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47364, signal 366993/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47414, signal 367119/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47464, signal 367219/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47514, signal 367341/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47564, signal 367440/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47614, signal 367540/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47664, signal 367647/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47714, signal 367772/381082 (executing program) 2023/01/28 14:53:24 fetching corpus: 47763, signal 367964/381088 (executing program) 2023/01/28 14:53:25 fetching corpus: 47812, signal 368094/381088 (executing program) 2023/01/28 14:53:25 fetching corpus: 47862, signal 368231/381088 (executing program) 2023/01/28 14:53:25 fetching corpus: 47912, signal 368356/381088 (executing program) 2023/01/28 14:53:25 fetching corpus: 47962, signal 368457/381088 (executing program) 2023/01/28 14:53:25 fetching corpus: 48012, signal 368607/381088 (executing program) 2023/01/28 14:53:25 fetching corpus: 48060, signal 368738/381088 (executing program) 2023/01/28 14:53:25 fetching corpus: 48109, signal 368845/381088 (executing program) 2023/01/28 14:53:25 fetching corpus: 48159, signal 369011/381088 (executing program) 2023/01/28 14:53:25 fetching corpus: 48209, signal 369161/381088 (executing program) 2023/01/28 14:53:25 fetching corpus: 48259, signal 369254/381088 (executing program) 2023/01/28 14:53:25 fetching corpus: 48309, signal 369351/381088 (executing program) 2023/01/28 14:53:25 fetching corpus: 48358, signal 369475/381096 (executing program) 2023/01/28 14:53:25 fetching corpus: 48408, signal 369590/381096 (executing program) 2023/01/28 14:53:25 fetching corpus: 48457, signal 369721/381097 (executing program) 2023/01/28 14:53:25 fetching corpus: 48506, signal 369832/381101 (executing program) 2023/01/28 14:53:25 fetching corpus: 48556, signal 369982/381136 (executing program) 2023/01/28 14:53:26 fetching corpus: 48606, signal 370117/381136 (executing program) 2023/01/28 14:53:26 fetching corpus: 48655, signal 370272/381136 (executing program) 2023/01/28 14:53:26 fetching corpus: 48705, signal 370455/381136 (executing program) 2023/01/28 14:53:26 fetching corpus: 48754, signal 370586/381136 (executing program) 2023/01/28 14:53:26 fetching corpus: 48803, signal 370697/381136 (executing program) 2023/01/28 14:53:26 fetching corpus: 48852, signal 370835/381136 (executing program) 2023/01/28 14:53:26 fetching corpus: 48902, signal 370950/381136 (executing program) 2023/01/28 14:53:26 fetching corpus: 48952, signal 371105/381136 (executing program) 2023/01/28 14:53:26 fetching corpus: 49002, signal 371282/381136 (executing program) 2023/01/28 14:53:26 fetching corpus: 49051, signal 371426/381137 (executing program) 2023/01/28 14:53:26 fetching corpus: 49101, signal 371556/381137 (executing program) 2023/01/28 14:53:26 fetching corpus: 49149, signal 371687/381137 (executing program) 2023/01/28 14:53:26 fetching corpus: 49196, signal 371807/381138 (executing program) 2023/01/28 14:53:26 fetching corpus: 49246, signal 371972/381138 (executing program) 2023/01/28 14:53:26 fetching corpus: 49296, signal 372128/381143 (executing program) 2023/01/28 14:53:27 fetching corpus: 49345, signal 372256/381143 (executing program) 2023/01/28 14:53:27 fetching corpus: 49395, signal 372395/381143 (executing program) 2023/01/28 14:53:27 fetching corpus: 49444, signal 372574/381143 (executing program) 2023/01/28 14:53:27 fetching corpus: 49493, signal 372695/381143 (executing program) 2023/01/28 14:53:27 fetching corpus: 49543, signal 372830/381143 (executing program) 2023/01/28 14:53:27 fetching corpus: 49593, signal 372937/381143 (executing program) 2023/01/28 14:53:27 fetching corpus: 49643, signal 373083/381143 (executing program) 2023/01/28 14:53:27 fetching corpus: 49693, signal 373173/381143 (executing program) 2023/01/28 14:53:27 fetching corpus: 49743, signal 373293/381143 (executing program) 2023/01/28 14:53:27 fetching corpus: 49793, signal 373415/381147 (executing program) 2023/01/28 14:53:27 fetching corpus: 49842, signal 373511/381147 (executing program) 2023/01/28 14:53:27 fetching corpus: 49892, signal 373664/381147 (executing program) 2023/01/28 14:53:27 fetching corpus: 49942, signal 373773/381147 (executing program) 2023/01/28 14:53:27 fetching corpus: 49992, signal 373897/381147 (executing program) 2023/01/28 14:53:27 fetching corpus: 50042, signal 374008/381147 (executing program) 2023/01/28 14:53:27 fetching corpus: 50092, signal 374148/381147 (executing program) 2023/01/28 14:53:28 fetching corpus: 50142, signal 374258/381147 (executing program) 2023/01/28 14:53:28 fetching corpus: 50192, signal 374424/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50241, signal 374584/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50291, signal 374691/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50341, signal 374811/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50391, signal 374916/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50440, signal 375054/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50490, signal 375191/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50540, signal 375328/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50590, signal 375472/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50640, signal 375599/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50690, signal 375716/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50740, signal 375822/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50790, signal 375934/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50840, signal 376116/381148 (executing program) 2023/01/28 14:53:28 fetching corpus: 50889, signal 376224/381153 (executing program) 2023/01/28 14:53:28 fetching corpus: 50939, signal 376346/381156 (executing program) 2023/01/28 14:53:28 fetching corpus: 50989, signal 376459/381156 (executing program) 2023/01/28 14:53:29 fetching corpus: 51037, signal 376568/381156 (executing program) 2023/01/28 14:53:29 fetching corpus: 51087, signal 376664/381156 (executing program) 2023/01/28 14:53:29 fetching corpus: 51137, signal 376772/381156 (executing program) 2023/01/28 14:53:29 fetching corpus: 51187, signal 376899/381156 (executing program) 2023/01/28 14:53:29 fetching corpus: 51237, signal 377028/381156 (executing program) 2023/01/28 14:53:29 fetching corpus: 51286, signal 377156/381156 (executing program) 2023/01/28 14:53:29 fetching corpus: 51336, signal 377278/381156 (executing program) 2023/01/28 14:53:29 fetching corpus: 51385, signal 377387/381156 (executing program) 2023/01/28 14:53:29 fetching corpus: 51405, signal 377449/381156 (executing program) 2023/01/28 14:53:29 fetching corpus: 51405, signal 377449/381156 (executing program) 2023/01/28 14:53:31 starting 6 fuzzer processes 14:53:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x24}}, 0x0) 14:53:31 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x4, 0x90, [], 0x2, 0x0, &(0x7f0000000380)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 14:53:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x492492492492846, 0x0) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) 14:53:31 executing program 4: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4001, 0x0, 0x0, 0x0) 14:53:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000007000000000000000000000073014300000000009500000000000000db3020a3ae0f7cae545caea2660bc99390459fcbffc11fe4ab09a4765cdb84ed5b51a8b498a637b0912e8fe4735201b837ff65be246c2f9219ef90c063832918242e58d0e8b538804f41e0abcde8329015d145ba50eebe340b47aa2f34c4e8e7786469130cfa9d6df6cda2faab35986ccb3145afc48ddadb68066676578e26f441755855cd76cbd3f2ca8c902cc8843cd49bf23385aadf905c2a952155553f3a938f12"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000005c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="140000002900055b335a80648c63940d0624fcc0", 0x14}], 0x1}, 0x0) 14:53:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206010700000000000000000000000005000400000000000d000300686173683a6e657400000000050005000a00000014000780080013400000000008001240090000000900020073797a30000000000500010007"], 0x5c}}, 0x0) [ 90.703257][ T23] audit: type=1400 audit(1674917611.629:82): avc: denied { execmem } for pid=3116 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 90.793207][ T23] audit: type=1400 audit(1674917611.699:83): avc: denied { read } for pid=3121 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 90.814563][ T23] audit: type=1400 audit(1674917611.699:84): avc: denied { open } for pid=3121 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 90.837994][ T23] audit: type=1400 audit(1674917611.699:85): avc: denied { mounton } for pid=3121 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 90.859482][ T23] audit: type=1400 audit(1674917611.709:86): avc: denied { module_request } for pid=3121 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 90.881332][ T23] audit: type=1400 audit(1674917611.719:87): avc: denied { sys_module } for pid=3121 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 91.221789][ T3121] chnl_net:caif_netlink_parms(): no params data found [ 91.318697][ T3131] chnl_net:caif_netlink_parms(): no params data found [ 91.352479][ T3121] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.359610][ T3121] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.367242][ T3121] device bridge_slave_0 entered promiscuous mode [ 91.377951][ T3130] chnl_net:caif_netlink_parms(): no params data found [ 91.390647][ T3129] chnl_net:caif_netlink_parms(): no params data found [ 91.401913][ T3121] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.409109][ T3121] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.416638][ T3121] device bridge_slave_1 entered promiscuous mode [ 91.449335][ T3132] chnl_net:caif_netlink_parms(): no params data found [ 91.461053][ T3131] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.468190][ T3131] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.475651][ T3131] device bridge_slave_0 entered promiscuous mode [ 91.488700][ T3121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.506183][ T3131] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.513230][ T3131] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.520850][ T3131] device bridge_slave_1 entered promiscuous mode [ 91.532009][ T3121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.577781][ T3121] team0: Port device team_slave_0 added [ 91.595252][ T3130] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.602399][ T3130] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.609813][ T3130] device bridge_slave_0 entered promiscuous mode [ 91.623303][ T3121] team0: Port device team_slave_1 added [ 91.633571][ T3129] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.640689][ T3129] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.648319][ T3129] device bridge_slave_0 entered promiscuous mode [ 91.655975][ T3131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.666016][ T3131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.675470][ T3130] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.682484][ T3130] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.690117][ T3130] device bridge_slave_1 entered promiscuous mode [ 91.706075][ T3129] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.713185][ T3129] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.720725][ T3129] device bridge_slave_1 entered promiscuous mode [ 91.742426][ T3121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.749479][ T3121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.775367][ T3121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.794693][ T3131] team0: Port device team_slave_0 added [ 91.806183][ T3132] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.813224][ T3132] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.820934][ T3132] device bridge_slave_0 entered promiscuous mode [ 91.828199][ T3121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.835225][ T3121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.861111][ T3121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.876698][ T3130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.886589][ T3131] team0: Port device team_slave_1 added [ 91.892286][ T3158] chnl_net:caif_netlink_parms(): no params data found [ 91.900446][ T3132] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.907513][ T3132] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.915090][ T3132] device bridge_slave_1 entered promiscuous mode [ 91.933933][ T3129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.943750][ T3130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.962791][ T3132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.972560][ T3129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.999854][ T3132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.018793][ T3131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.025805][ T3131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.051768][ T3131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.076578][ T3130] team0: Port device team_slave_0 added [ 92.082376][ T3131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.089332][ T3131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.115263][ T3131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.127502][ T3121] device hsr_slave_0 entered promiscuous mode [ 92.133796][ T3121] device hsr_slave_1 entered promiscuous mode [ 92.144512][ T3129] team0: Port device team_slave_0 added [ 92.150949][ T3129] team0: Port device team_slave_1 added [ 92.163493][ T3130] team0: Port device team_slave_1 added [ 92.181037][ T3132] team0: Port device team_slave_0 added [ 92.187404][ T3132] team0: Port device team_slave_1 added [ 92.205614][ T3130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.212563][ T3130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.240962][ T3130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.264678][ T3158] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.271747][ T3158] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.279544][ T3158] device bridge_slave_0 entered promiscuous mode [ 92.291057][ T3129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.298021][ T3129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.323941][ T3129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.334841][ T3130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.341830][ T3130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.367717][ T3130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.384567][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.391630][ T3158] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.399440][ T3158] device bridge_slave_1 entered promiscuous mode [ 92.410319][ T3129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.417284][ T3129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.443256][ T3129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.458704][ T3132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.465685][ T3132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.491754][ T3132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.512319][ T3131] device hsr_slave_0 entered promiscuous mode [ 92.518981][ T3131] device hsr_slave_1 entered promiscuous mode [ 92.525416][ T3131] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.532937][ T3131] Cannot create hsr debugfs directory [ 92.544990][ T3132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.551926][ T3132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.577979][ T3132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.597887][ T3158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.620084][ T3129] device hsr_slave_0 entered promiscuous mode [ 92.626542][ T3129] device hsr_slave_1 entered promiscuous mode [ 92.632708][ T3129] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.640273][ T3129] Cannot create hsr debugfs directory [ 92.648765][ T3158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.666117][ T3130] device hsr_slave_0 entered promiscuous mode [ 92.672554][ T3130] device hsr_slave_1 entered promiscuous mode [ 92.678939][ T3130] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.686496][ T3130] Cannot create hsr debugfs directory [ 92.719554][ T3132] device hsr_slave_0 entered promiscuous mode [ 92.726006][ T3132] device hsr_slave_1 entered promiscuous mode [ 92.732217][ T3132] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.739828][ T3132] Cannot create hsr debugfs directory [ 92.760755][ T3158] team0: Port device team_slave_0 added [ 92.769003][ T3158] team0: Port device team_slave_1 added [ 92.817724][ T3158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.824681][ T3158] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.850581][ T3158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.869418][ T3158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.876394][ T3158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.902295][ T3158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.933943][ T3121] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 92.950629][ T3121] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 92.965387][ T3158] device hsr_slave_0 entered promiscuous mode [ 92.971749][ T3158] device hsr_slave_1 entered promiscuous mode [ 92.978067][ T3158] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.985720][ T3158] Cannot create hsr debugfs directory [ 92.991201][ T3121] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 93.000781][ T3121] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 93.034906][ T3129] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 93.045352][ T3129] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 93.053827][ T3129] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 93.071727][ T3131] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 93.080416][ T3131] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 93.089711][ T3129] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 93.106409][ T3131] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 93.115630][ T3131] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 93.135469][ T3130] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 93.157843][ T3130] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 93.166646][ T3130] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 93.182503][ T3132] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 93.191061][ T3132] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 93.198217][ T23] audit: type=1400 audit(1674917614.129:88): avc: denied { remove_name } for pid=2719 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 93.200102][ T3132] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 93.220708][ T23] audit: type=1400 audit(1674917614.129:89): avc: denied { rename } for pid=2719 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 93.251169][ T3130] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 93.261359][ T3121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.277367][ T3132] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 93.304020][ T3158] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 93.315067][ T3158] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 93.324810][ T3158] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 93.333253][ T3158] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 93.370721][ T3121] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.378258][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.386292][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.402842][ T3129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.428493][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.436141][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.446208][ T3129] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.463476][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.472015][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.480343][ T3219] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.487374][ T3219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.495200][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.503644][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.512033][ T3219] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.519062][ T3219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.528172][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.535836][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.543680][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.552105][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.560337][ T3219] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.567385][ T3219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.594443][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.602814][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.611052][ T3223] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.618207][ T3223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.625907][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.634540][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.643088][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.651764][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.660214][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.669799][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.678491][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.686717][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.700094][ T3130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.714238][ T3131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.723213][ T3132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.731802][ T3129] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.742911][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.752063][ T3158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.759016][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.766763][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.775556][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.784275][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.792404][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.806209][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.814594][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.822919][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.831381][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.839806][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.847376][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.854936][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.863089][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.876217][ T3132] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.885723][ T3130] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.892944][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.900972][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.908691][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.920575][ T3131] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.930166][ T3121] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.940965][ T3121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.952965][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.961680][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.970154][ T3223] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.977247][ T3223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.985195][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.992745][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.000358][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.008835][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.017151][ T3223] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.024262][ T3223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.031860][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.039991][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.048213][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.056755][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.065014][ T3223] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.072025][ T3223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.079761][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.088099][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.096379][ T3223] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.103438][ T3223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.111168][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.119731][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.128923][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.136938][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.144726][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.154440][ T3158] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.171057][ T3132] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.181528][ T3132] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.197290][ T3129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.206518][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.214148][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.221964][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.230774][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.239116][ T884] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.246139][ T884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.253713][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.262256][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.270664][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.279449][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.287782][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.296314][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.305045][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.313183][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.321564][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.329865][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.338317][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.346535][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.354839][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.363304][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.371885][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.379364][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.393177][ T3130] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.403590][ T3130] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.437870][ T3121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.447307][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.458685][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.467170][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.475405][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.483769][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.492797][ T3225] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.499826][ T3225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.507781][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.516415][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.524582][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.532828][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.541642][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.549817][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.557908][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.566152][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.574532][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.582895][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.591310][ T3225] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.598538][ T3225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.606258][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.614641][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.622953][ T3225] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.630006][ T3225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.637773][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.646382][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.655103][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.663663][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.672086][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.680441][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.688953][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.697026][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.707622][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.715023][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.722451][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.730829][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.739266][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.747654][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.757392][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.765047][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.773047][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.780984][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.791194][ T3131] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.802224][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.811844][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.825324][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.833620][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.854670][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.863250][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.898124][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.906075][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.921260][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.932115][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.941067][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.948672][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.958436][ T3130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.967454][ T3132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.983177][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.034926][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.050287][ T3131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.062634][ T3158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.081894][ T3121] device veth0_vlan entered promiscuous mode [ 95.096141][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.103493][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.111109][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.118494][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.126230][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.134296][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.150273][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.170330][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.189924][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.199780][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.208396][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.216880][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.230732][ T3121] device veth1_vlan entered promiscuous mode [ 95.248741][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.257358][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.274072][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.290052][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.298369][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.307049][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.317566][ T3129] device veth0_vlan entered promiscuous mode [ 95.328175][ T3132] device veth0_vlan entered promiscuous mode [ 95.335097][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.345659][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.360916][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.370611][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.379469][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.388413][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.398227][ T3129] device veth1_vlan entered promiscuous mode [ 95.408418][ T3121] device veth0_macvtap entered promiscuous mode [ 95.417214][ T3132] device veth1_vlan entered promiscuous mode [ 95.433071][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.441193][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.450148][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.458125][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.466881][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.475462][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.483572][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.492982][ T3121] device veth1_macvtap entered promiscuous mode [ 95.500336][ T3131] device veth0_vlan entered promiscuous mode [ 95.514393][ T3129] device veth0_macvtap entered promiscuous mode [ 95.525787][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.533797][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.542035][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.550999][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.558716][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.566900][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.575377][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.583638][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.592131][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.603630][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.616179][ T3131] device veth1_vlan entered promiscuous mode [ 95.627369][ T3129] device veth1_macvtap entered promiscuous mode [ 95.637382][ T3132] device veth0_macvtap entered promiscuous mode [ 95.656546][ T3158] device veth0_vlan entered promiscuous mode [ 95.663896][ T3121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.671456][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.679492][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.687876][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.696171][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.704961][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.713725][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.721472][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.731093][ T3130] device veth0_vlan entered promiscuous mode [ 95.740653][ T3132] device veth1_macvtap entered promiscuous mode [ 95.747886][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.756035][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.767650][ T3158] device veth1_vlan entered promiscuous mode [ 95.776855][ T3121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.786294][ T3121] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.795144][ T3121] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.803868][ T3121] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.812605][ T3121] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.824918][ T3131] device veth0_macvtap entered promiscuous mode [ 95.832337][ T3131] device veth1_macvtap entered promiscuous mode [ 95.839715][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.847906][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.855759][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.863265][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.871926][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.880466][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.889062][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.897358][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.905644][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.914586][ T3130] device veth1_vlan entered promiscuous mode [ 95.921456][ T3129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.931956][ T3129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.942981][ T3129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.953215][ T3129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.963771][ T3129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.974550][ T3129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.984779][ T3129] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.993476][ T3129] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.002209][ T3129] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.011072][ T3129] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.039784][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.047823][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.055901][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.064701][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.073089][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.081557][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.090876][ T3132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.101370][ T3132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.111206][ T3132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.121654][ T3132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.132543][ T3132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.148764][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.156761][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.165372][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.173977][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.182512][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.191512][ T3132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.201967][ T3132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.211878][ T3132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.222311][ T3132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.233270][ T3132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.242167][ T3158] device veth0_macvtap entered promiscuous mode [ 96.254749][ T23] audit: type=1400 audit(1674917617.179:90): avc: denied { mounton } for pid=3129 comm="syz-executor.4" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 96.259701][ T3130] device veth0_macvtap entered promiscuous mode [ 96.288078][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.296389][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.305327][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.313920][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.322522][ T884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.331904][ T3132] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.340798][ T3132] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.349490][ T3132] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.358235][ T3132] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.369590][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.380021][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.389905][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.401281][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.411125][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.421540][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.432863][ T3131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.443853][ T3130] device veth1_macvtap entered promiscuous mode [ 96.454253][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.457765][ T23] audit: type=1400 audit(1674917617.389:91): avc: denied { read write } for pid=3129 comm="syz-executor.4" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.467290][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:53:37 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x1203]}, 0x8) ppoll(&(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f0000000280)={[0x8]}, 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x5f6e00) [ 96.485928][ T23] audit: type=1400 audit(1674917617.389:92): avc: denied { open } for pid=3129 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.493797][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.517266][ T23] audit: type=1400 audit(1674917617.389:93): avc: denied { ioctl } for pid=3129 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.551751][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.565466][ T3158] device veth1_macvtap entered promiscuous mode [ 96.566190][ T23] audit: type=1400 audit(1674917617.499:94): avc: denied { create } for pid=3309 comm="syz-executor.4" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 14:53:37 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x1203]}, 0x8) ppoll(&(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f0000000280)={[0x8]}, 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x5f6e00) [ 96.593469][ T23] audit: type=1400 audit(1674917617.499:95): avc: denied { map } for pid=3309 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16979 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 96.617938][ T23] audit: type=1400 audit(1674917617.499:96): avc: denied { read write } for pid=3309 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16979 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 96.649580][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.660028][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.669853][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.680336][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.690187][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.700619][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.710434][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.720861][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.735812][ T3130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.743383][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.752038][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 14:53:37 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x1203]}, 0x8) ppoll(&(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f0000000280)={[0x8]}, 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x5f6e00) [ 96.762160][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.786684][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.797183][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.807006][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.817427][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.827312][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.837776][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:53:37 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x1203]}, 0x8) ppoll(&(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f0000000280)={[0x8]}, 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x5f6e00) [ 96.854099][ T23] audit: type=1400 audit(1674917617.779:97): avc: denied { create } for pid=3341 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 96.883626][ T3131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.891866][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 14:53:37 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x8a) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socket(0x10, 0x803, 0x0) close(r2) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000500)=@id={0x1e, 0x3, 0x2, {0x4e24}}, 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x200fc0) [ 96.900813][ T23] audit: type=1400 audit(1674917617.809:98): avc: denied { write } for pid=3341 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 96.902298][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.902307][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.902319][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.902328][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 14:53:37 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) [ 96.902338][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.973495][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.983954][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.996944][ T3130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.004778][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.013171][ T23] audit: type=1326 audit(1674917617.939:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3357 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ff12690c9 code=0x7ffc0000 [ 97.016154][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.045422][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.053895][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:53:38 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0x700, 0x0}, 0x10) [ 97.069489][ T3131] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.078255][ T3131] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.086986][ T3131] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.095690][ T3131] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.108288][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.118755][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.128572][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.139034][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.149000][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.159441][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.169248][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.179742][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.189538][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.199952][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.211182][ T3158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.219180][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.227868][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.238007][ T3130] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.246800][ T3130] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.255573][ T3130] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.264305][ T3130] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.277135][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.287584][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.297485][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.308072][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.317990][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.328400][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.338274][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.348702][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.358571][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.368985][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.380122][ T3158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.407716][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.417304][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.427213][ T3158] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.435957][ T3158] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.444643][ T3158] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.453317][ T3158] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:53:38 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x4, 0x90, [], 0x2, 0x0, &(0x7f0000000380)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 14:53:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x492492492492846, 0x0) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) 14:53:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x4008000) 14:53:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x4) 14:53:39 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 14:53:39 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x4, 0x90, [], 0x2, 0x0, &(0x7f0000000380)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 14:53:39 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x8a) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socket(0x10, 0x803, 0x0) close(r2) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000500)=@id={0x1e, 0x3, 0x2, {0x4e24}}, 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x200fc0) 14:53:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x492492492492846, 0x0) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) 14:53:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x50, 0x2, 0x1, 0x301, 0x0, 0x0, {0xa, 0x2}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x28, 0x4, @ipv4={'\x00', '\xff\xff', @remote}}}}]}]}, 0x50}}, 0x0) 14:53:39 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 14:53:39 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x4, 0x90, [], 0x2, 0x0, &(0x7f0000000380)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 14:53:39 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 14:53:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x50, 0x2, 0x1, 0x301, 0x0, 0x0, {0xa, 0x2}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x28, 0x4, @ipv4={'\x00', '\xff\xff', @remote}}}}]}]}, 0x50}}, 0x0) [ 98.446938][ T3394] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.456367][ T3394] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.499097][ T3404] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.508643][ T3404] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 14:53:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x492492492492846, 0x0) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) 14:53:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 14:53:40 executing program 5: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0xe80, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xc661, 0x6000000000000000, 0x0, 0x59, &(0x7f0000000040)="10496660", &(0x7f0000000040)}, 0x28) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x462bb000) inotify_rm_watch(0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x24, 0x0, 0xb) 14:53:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x50, 0x2, 0x1, 0x301, 0x0, 0x0, {0xa, 0x2}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x28, 0x4, @ipv4={'\x00', '\xff\xff', @remote}}}}]}]}, 0x50}}, 0x0) 14:53:40 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x8a) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socket(0x10, 0x803, 0x0) close(r2) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000500)=@id={0x1e, 0x3, 0x2, {0x4e24}}, 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x200fc0) 14:53:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x492492492492846, 0x0) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) 14:53:40 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x10000, 0x0}) 14:53:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x50, 0x2, 0x1, 0x301, 0x0, 0x0, {0xa, 0x2}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x28, 0x4, @ipv4={'\x00', '\xff\xff', @remote}}}}]}]}, 0x50}}, 0x0) [ 99.265364][ T3415] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.274791][ T3415] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 14:53:40 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4, @ipv4={'\x00', '\xff\xff', @remote}, @mcast2, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, r1}) 14:53:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8918, &(0x7f0000001540)={{0x2, 0x0, @dev}, {0x0, @multicast}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bridge\x00'}) [ 99.317509][ T3426] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.326862][ T3426] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 14:53:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_CT_DIRECTION={0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 14:53:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x19) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r1, 0x0, 0x0) 14:53:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x492492492492846, 0x0) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) 14:53:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x9000000, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0xe98, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x6}}, [@filter_kind_options=@f_u32={{0x8}, {0xe6c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_ACT={0xe54, 0x7, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x9}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xe98}, 0x1, 0x100000000000000}, 0x0) 14:53:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000400006500000005000500850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:53:41 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) fallocate(r0, 0x8, 0x0, 0xffffffff000) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) r2 = open(0x0, 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) 14:53:41 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x8a) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socket(0x10, 0x803, 0x0) close(r2) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000500)=@id={0x1e, 0x3, 0x2, {0x4e24}}, 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x200fc0) 14:53:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x492492492492846, 0x0) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) 14:53:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000100)=""/139, 0x3a, 0x8b, 0x1}, 0x20) 14:53:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0xc17a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x3f6, 0x69, 0x12, 0x44}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 14:53:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000100)=""/139, 0x3a, 0x8b, 0x1}, 0x20) 14:53:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000100)=""/139, 0x3a, 0x8b, 0x1}, 0x20) 14:53:41 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000ad40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000003c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 14:53:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000100)=""/139, 0x3a, 0x8b, 0x1}, 0x20) 14:53:41 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000200)) 14:53:41 executing program 3: r0 = syz_io_uring_setup(0x183, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00'}, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x3}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f00000007c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0xa51f40b5b13de40a, @fd, 0x0, 0x0}, 0x9) io_uring_enter(r0, 0x782c, 0x0, 0x0, 0x0, 0x0) 14:53:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:53:41 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x99c, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x20) 14:53:41 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0x2047ffb, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f00000000c0)=0x5e7, 0x4) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000100)=0x7fffffff, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000019100)=""/102400, &(0x7f0000000040)=0x19000) 14:53:41 executing program 3: unshare(0x4000480) r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 14:53:41 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0xb, 0x8, 0x2}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000)='m', &(0x7f0000000040)=@tcp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0}, 0x20) 14:53:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0xa, 0x0, @dev}}]}, 0x28}}, 0x0) 14:53:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 14:53:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ffff0008850000000f000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) getpgrp(0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r2, 0x303, 0x0, 0x0, {0x7}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000003800)=ANY=[@ANYBLOB="2859328ecbb7ee5083b9017b3e3495fa611c73bf59b462bdb323193787374676053c4b4897fd9d838a6dc4a5", @ANYRES16=r2, @ANYBLOB="00022bbd7000fedbdf2512000000080039000000010008003b000100000005002d0000000000080032003f000000"], 0x34}, 0x1, 0x0, 0x0, 0x4004810}, 0x84) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x701, 0x0, 0x4, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffffd}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x101}]}, 0x34}, 0x1, 0x0, 0x0, 0x8810}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) shutdown(r4, 0x1) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$setopts(0x4200, r5, 0x0, 0x80000) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1, 0x4, 0x20, 0x1, r5}) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@getroute={0x14, 0x1a, 0x4, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0625dc27a5b7af557ddf1ad53cb83fdba3b9790d7abc042a02175973571e1dbace563a90050ab252a63d8759d6c16ab5b264e6baf93f97163d72c2885fc3f186fb3f3dc4690d2a18e36ee9b7ae6667d06f", @ANYRES16=r6, @ANYBLOB="000127bd7000fe0500000000800900"/34], 0x28}, 0x1, 0x0, 0x0, 0x30058080}, 0x44000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100025bd7000fedbdf2502e5ffff3b001580060001000a000000060005004e240000050002000800000008000700", @ANYRES32=0x0, @ANYBLOB="05000200010000000600010002000000060001000a0000000800020002000000080003000800000008000200040000000800020008000000"], 0x70}}, 0x40) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="00042dbd7000fddbdf250600000014000180080003006401010206000100020000000800020003000000080003000600000008000300050000000800030001000000"], 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0x8084) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, r6, 0x200, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x4001) 14:53:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x2c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @broadcast}, @TCA_RSVP_PINFO={0xc}]}}]}, 0x5c}}, 0x0) 14:53:42 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) listen(r0, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 14:53:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010001b070000c300007de80f8ba30000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="6400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1fffffffaffa0fc080001007462660038000200280001000000000000fbffffff0000000000000000000000000000000000000009000000000000000c000400addfc1"], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) 14:53:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}, @IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x48}}, 0x0) 14:53:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0xac}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="f427369d", 0x4}], 0x1}}], 0x1, 0x0) 14:53:42 executing program 5: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/98) 14:53:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x18, r1, 0xf0e7638e14a2ffff, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 101.080545][ T3502] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:53:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x1, 0x9, 0x5}, 0x14}}, 0x0) 14:53:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x18, r1, 0xf0e7638e14a2ffff, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) 14:53:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000791028000000000071001800000000009500000000000000ebc5557657f03f78398951520738edcf6a340a9a271ff3586716c4c2d09d16a5a6f32c17e67d81918e9abc6f67590a4dbb22e527c89cdd0898c4da9154ff3c1670f56c3985058cc64ab07160c5ae4694fb8f35922295b550e1f9a7f9b77c81ff4e6dd7434929dcb0b795deb8147067786bbac58c78f0e5dd2a4d9aa9fe647c96feac4f4236cd24f682d3781cdaa11c9695f32610c5cb1c89e89d6b841252fdbc6a34584b864354e1f0002456ab1332be02f64e3bd5b927750767c2c29578459e21942d941b6d849c"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f0000000280)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x35) 14:53:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0xfffd, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @in=@remote, @in=@empty}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x80, 0x0, @empty, 0x8}}]}, 0x78}}, 0x0) [ 101.128218][ T3508] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 101.181355][ T3523] sch_tbf: burst 7 is lower than device veth0_to_bridge mtu (1514) ! 14:53:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ffff0008850000000f000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) getpgrp(0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r2, 0x303, 0x0, 0x0, {0x7}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000003800)=ANY=[@ANYBLOB="2859328ecbb7ee5083b9017b3e3495fa611c73bf59b462bdb323193787374676053c4b4897fd9d838a6dc4a5", @ANYRES16=r2, @ANYBLOB="00022bbd7000fedbdf2512000000080039000000010008003b000100000005002d0000000000080032003f000000"], 0x34}, 0x1, 0x0, 0x0, 0x4004810}, 0x84) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x701, 0x0, 0x4, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffffd}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x101}]}, 0x34}, 0x1, 0x0, 0x0, 0x8810}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) shutdown(r4, 0x1) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$setopts(0x4200, r5, 0x0, 0x80000) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1, 0x4, 0x20, 0x1, r5}) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@getroute={0x14, 0x1a, 0x4, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0625dc27a5b7af557ddf1ad53cb83fdba3b9790d7abc042a02175973571e1dbace563a90050ab252a63d8759d6c16ab5b264e6baf93f97163d72c2885fc3f186fb3f3dc4690d2a18e36ee9b7ae6667d06f", @ANYRES16=r6, @ANYBLOB="000127bd7000fe0500000000800900"/34], 0x28}, 0x1, 0x0, 0x0, 0x30058080}, 0x44000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100025bd7000fedbdf2502e5ffff3b001580060001000a000000060005004e240000050002000800000008000700", @ANYRES32=0x0, @ANYBLOB="05000200010000000600010002000000060001000a0000000800020002000000080003000800000008000200040000000800020008000000"], 0x70}}, 0x40) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="00042dbd7000fddbdf250600000014000180080003006401010206000100020000000800020003000000080003000600000008000300050000000800030001000000"], 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0x8084) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, r6, 0x200, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x4001) 14:53:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010001b070000c300007de80f8ba30000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="6400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1fffffffaffa0fc080001007462660038000200280001000000000000fbffffff0000000000000000000000000000000000000009000000000000000c000400addfc1"], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) 14:53:43 executing program 5: unshare(0x40400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') lseek(r0, 0x0, 0x0) 14:53:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010001b070000c300007de80f8ba30000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="6400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1fffffffaffa0fc080001007462660038000200280001000000000000fbffffff0000000000000000000000000000000000000009000000000000000c000400addfc1"], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) 14:53:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x18, r1, 0xf0e7638e14a2ffff, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) 14:53:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@can_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "66af3547a46d40bc"}, 0x4}}, @CGW_CS_XOR={0x8, 0x5, {0x2}}, @CGW_MOD_UID={0x8}]}, 0x3c}}, 0x0) 14:53:43 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ffff0008850000000f000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) getpgrp(0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r2, 0x303, 0x0, 0x0, {0x7}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000003800)=ANY=[@ANYBLOB="2859328ecbb7ee5083b9017b3e3495fa611c73bf59b462bdb323193787374676053c4b4897fd9d838a6dc4a5", @ANYRES16=r2, @ANYBLOB="00022bbd7000fedbdf2512000000080039000000010008003b000100000005002d0000000000080032003f000000"], 0x34}, 0x1, 0x0, 0x0, 0x4004810}, 0x84) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x701, 0x0, 0x4, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffffd}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x101}]}, 0x34}, 0x1, 0x0, 0x0, 0x8810}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) shutdown(r4, 0x1) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$setopts(0x4200, r5, 0x0, 0x80000) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1, 0x4, 0x20, 0x1, r5}) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@getroute={0x14, 0x1a, 0x4, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0625dc27a5b7af557ddf1ad53cb83fdba3b9790d7abc042a02175973571e1dbace563a90050ab252a63d8759d6c16ab5b264e6baf93f97163d72c2885fc3f186fb3f3dc4690d2a18e36ee9b7ae6667d06f", @ANYRES16=r6, @ANYBLOB="000127bd7000fe0500000000800900"/34], 0x28}, 0x1, 0x0, 0x0, 0x30058080}, 0x44000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100025bd7000fedbdf2502e5ffff3b001580060001000a000000060005004e240000050002000800000008000700", @ANYRES32=0x0, @ANYBLOB="05000200010000000600010002000000060001000a0000000800020002000000080003000800000008000200040000000800020008000000"], 0x70}}, 0x40) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="00042dbd7000fddbdf250600000014000180080003006401010206000100020000000800020003000000080003000600000008000300050000000800030001000000"], 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0x8084) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, r6, 0x200, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x4001) 14:53:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010001b070000c300007de80f8ba30000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="6400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1fffffffaffa0fc080001007462660038000200280001000000000000fbffffff0000000000000000000000000000000000000009000000000000000c000400addfc1"], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) 14:53:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_CSUM_TYPE={0x8, 0x6, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) 14:53:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x18, r1, 0xf0e7638e14a2ffff, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 102.273695][ T3621] sch_tbf: burst 7 is lower than device bridge_slave_1 mtu (1514) ! 14:53:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @broadcast, 0x0}, &(0x7f0000000400)=0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x4c, 0x52, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x34a}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xe846}, @NETCONFA_FORWARDING={0x8, 0x2, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1884}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r0, r2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x1864a, 0x404}, [@IFLA_MAP={0x24, 0xe, {0x896, 0xaf5c, 0x9, 0x2, 0x81, 0x3f}}, @IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x4c}}, 0x20000040) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x31) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)=ANY=[@ANYBLOB="4afe65cd9f4cb96af18454a88fa8005c9fe248c0144c45e701002b7127b6679c7a64908ce701f270818888d4368d79057ee5e41b0efaa601fc1a8488a8a24cb9d947491b1bc7983e1710bb3ccc29e6d4ed4df77669e40bbfa802c600208e53ee50e9", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x45, 0xfc, 0x6}, {0x6}]}, 0x10) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) socket$inet6_sctp(0xa, 0x801, 0x84) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r3) r7 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@private1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xfffffffffffffca1) r9 = creat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) fcntl$lock(r9, 0x7, &(0x7f0000000140)={0x1}) sendmsg$NFT_MSG_GETOBJ_RESET(r9, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x160, 0x15, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_USERDATA={0x3a, 0x8, "0fad00abf1928ab7fe3db7dd4aadb288d349f94aadcd935c8e8ab1928b2ad4e9a210e8ea6917ee52b5382b3aae0cbd6cc68239943953"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_USERDATA={0xca, 0x8, "ade58dc555ab4e7c9a0fddc6f4b0d142cf0e9f23f06028c1b62741106521e75420ca7ffe44de6565920d3446bc0430c43447a44ccfaa5412e41114723f424dccbdeff5266183821933c9c36288059cff20d484cdd13a3cf6ef703c7c6277fac346c30761552757b7e6d368905a89dd82a401c02707939ca0c81cdbde09b7a55d04f5d7b7c875ddd0acca9a12a23402c44b8c6fa2872854c2cbc775f1db585a17aa25a3668d71f6f86b6c4b9afd5767e1563160e245c8591702fd76e021a2b031607b565fbf0f"}]}, 0x160}, 0x1, 0x0, 0x0, 0x20040800}, 0x1) ioctl$TUNSETOWNER(r4, 0x400454cc, r8) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @multicast1}, 0x10) 14:53:43 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x110, 0xc}], 0x10}}], 0x2, 0xc800) [ 102.335366][ T3627] sch_tbf: burst 7 is lower than device veth3 mtu (1514) ! [ 102.353452][ T23] kauditd_printk_skb: 39 callbacks suppressed [ 102.353463][ T23] audit: type=1400 audit(1674917623.279:139): avc: denied { create } for pid=3639 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 102.405888][ T3634] sch_tbf: burst 7 is lower than device bond_slave_0 mtu (1514) ! [ 102.407346][ T3627] syz-executor.4 (3627) used greatest stack depth: 11152 bytes left [ 102.425157][ T23] audit: type=1400 audit(1674917623.359:140): avc: denied { create } for pid=3643 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 102.425554][ T23] audit: type=1400 audit(1674917623.359:141): avc: denied { connect } for pid=3643 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 102.425668][ T23] audit: type=1400 audit(1674917623.359:142): avc: denied { write } for pid=3643 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 14:53:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ffff0008850000000f000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) getpgrp(0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r2, 0x303, 0x0, 0x0, {0x7}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000003800)=ANY=[@ANYBLOB="2859328ecbb7ee5083b9017b3e3495fa611c73bf59b462bdb323193787374676053c4b4897fd9d838a6dc4a5", @ANYRES16=r2, @ANYBLOB="00022bbd7000fedbdf2512000000080039000000010008003b000100000005002d0000000000080032003f000000"], 0x34}, 0x1, 0x0, 0x0, 0x4004810}, 0x84) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x701, 0x0, 0x4, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffffd}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x101}]}, 0x34}, 0x1, 0x0, 0x0, 0x8810}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) shutdown(r4, 0x1) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$setopts(0x4200, r5, 0x0, 0x80000) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1, 0x4, 0x20, 0x1, r5}) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@getroute={0x14, 0x1a, 0x4, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0625dc27a5b7af557ddf1ad53cb83fdba3b9790d7abc042a02175973571e1dbace563a90050ab252a63d8759d6c16ab5b264e6baf93f97163d72c2885fc3f186fb3f3dc4690d2a18e36ee9b7ae6667d06f", @ANYRES16=r6, @ANYBLOB="000127bd7000fe0500000000800900"/34], 0x28}, 0x1, 0x0, 0x0, 0x30058080}, 0x44000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100025bd7000fedbdf2502e5ffff3b001580060001000a000000060005004e240000050002000800000008000700", @ANYRES32=0x0, @ANYBLOB="05000200010000000600010002000000060001000a0000000800020002000000080003000800000008000200040000000800020008000000"], 0x70}}, 0x40) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="00042dbd7000fddbdf250600000014000180080003006401010206000100020000000800020003000000080003000600000008000300050000000800030001000000"], 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0x8084) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, r6, 0x200, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x4001) 14:53:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010001b070000c300007de80f8ba30000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="6400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1fffffffaffa0fc080001007462660038000200280001000000000000fbffffff0000000000000000000000000000000000000009000000000000000c000400addfc1"], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) 14:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @broadcast, 0x0}, &(0x7f0000000400)=0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x4c, 0x52, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x34a}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xe846}, @NETCONFA_FORWARDING={0x8, 0x2, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1884}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r0, r2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x1864a, 0x404}, [@IFLA_MAP={0x24, 0xe, {0x896, 0xaf5c, 0x9, 0x2, 0x81, 0x3f}}, @IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x4c}}, 0x20000040) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x31) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)=ANY=[@ANYBLOB="4afe65cd9f4cb96af18454a88fa8005c9fe248c0144c45e701002b7127b6679c7a64908ce701f270818888d4368d79057ee5e41b0efaa601fc1a8488a8a24cb9d947491b1bc7983e1710bb3ccc29e6d4ed4df77669e40bbfa802c600208e53ee50e9", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x45, 0xfc, 0x6}, {0x6}]}, 0x10) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) socket$inet6_sctp(0xa, 0x801, 0x84) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r3) r7 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@private1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xfffffffffffffca1) r9 = creat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) fcntl$lock(r9, 0x7, &(0x7f0000000140)={0x1}) sendmsg$NFT_MSG_GETOBJ_RESET(r9, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x160, 0x15, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_USERDATA={0x3a, 0x8, "0fad00abf1928ab7fe3db7dd4aadb288d349f94aadcd935c8e8ab1928b2ad4e9a210e8ea6917ee52b5382b3aae0cbd6cc68239943953"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_USERDATA={0xca, 0x8, "ade58dc555ab4e7c9a0fddc6f4b0d142cf0e9f23f06028c1b62741106521e75420ca7ffe44de6565920d3446bc0430c43447a44ccfaa5412e41114723f424dccbdeff5266183821933c9c36288059cff20d484cdd13a3cf6ef703c7c6277fac346c30761552757b7e6d368905a89dd82a401c02707939ca0c81cdbde09b7a55d04f5d7b7c875ddd0acca9a12a23402c44b8c6fa2872854c2cbc775f1db585a17aa25a3668d71f6f86b6c4b9afd5767e1563160e245c8591702fd76e021a2b031607b565fbf0f"}]}, 0x160}, 0x1, 0x0, 0x0, 0x20040800}, 0x1) ioctl$TUNSETOWNER(r4, 0x400454cc, r8) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @multicast1}, 0x10) 14:53:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010001b070000c300007de80f8ba30000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="6400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1fffffffaffa0fc080001007462660038000200280001000000000000fbffffff0000000000000000000000000000000000000009000000000000000c000400addfc1"], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) 14:53:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @broadcast, 0x0}, &(0x7f0000000400)=0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x4c, 0x52, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x34a}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xe846}, @NETCONFA_FORWARDING={0x8, 0x2, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1884}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r0, r2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x1864a, 0x404}, [@IFLA_MAP={0x24, 0xe, {0x896, 0xaf5c, 0x9, 0x2, 0x81, 0x3f}}, @IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x4c}}, 0x20000040) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x31) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)=ANY=[@ANYBLOB="4afe65cd9f4cb96af18454a88fa8005c9fe248c0144c45e701002b7127b6679c7a64908ce701f270818888d4368d79057ee5e41b0efaa601fc1a8488a8a24cb9d947491b1bc7983e1710bb3ccc29e6d4ed4df77669e40bbfa802c600208e53ee50e9", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x45, 0xfc, 0x6}, {0x6}]}, 0x10) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) socket$inet6_sctp(0xa, 0x801, 0x84) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r3) r7 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@private1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xfffffffffffffca1) r9 = creat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) fcntl$lock(r9, 0x7, &(0x7f0000000140)={0x1}) sendmsg$NFT_MSG_GETOBJ_RESET(r9, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x160, 0x15, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_USERDATA={0x3a, 0x8, "0fad00abf1928ab7fe3db7dd4aadb288d349f94aadcd935c8e8ab1928b2ad4e9a210e8ea6917ee52b5382b3aae0cbd6cc68239943953"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_USERDATA={0xca, 0x8, "ade58dc555ab4e7c9a0fddc6f4b0d142cf0e9f23f06028c1b62741106521e75420ca7ffe44de6565920d3446bc0430c43447a44ccfaa5412e41114723f424dccbdeff5266183821933c9c36288059cff20d484cdd13a3cf6ef703c7c6277fac346c30761552757b7e6d368905a89dd82a401c02707939ca0c81cdbde09b7a55d04f5d7b7c875ddd0acca9a12a23402c44b8c6fa2872854c2cbc775f1db585a17aa25a3668d71f6f86b6c4b9afd5767e1563160e245c8591702fd76e021a2b031607b565fbf0f"}]}, 0x160}, 0x1, 0x0, 0x0, 0x20040800}, 0x1) ioctl$TUNSETOWNER(r4, 0x400454cc, r8) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @multicast1}, 0x10) 14:53:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @broadcast, 0x0}, &(0x7f0000000400)=0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x4c, 0x52, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x34a}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xe846}, @NETCONFA_FORWARDING={0x8, 0x2, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1884}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r0, r2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x1864a, 0x404}, [@IFLA_MAP={0x24, 0xe, {0x896, 0xaf5c, 0x9, 0x2, 0x81, 0x3f}}, @IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x4c}}, 0x20000040) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x31) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)=ANY=[@ANYBLOB="4afe65cd9f4cb96af18454a88fa8005c9fe248c0144c45e701002b7127b6679c7a64908ce701f270818888d4368d79057ee5e41b0efaa601fc1a8488a8a24cb9d947491b1bc7983e1710bb3ccc29e6d4ed4df77669e40bbfa802c600208e53ee50e9", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x45, 0xfc, 0x6}, {0x6}]}, 0x10) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) socket$inet6_sctp(0xa, 0x801, 0x84) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r3) r7 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@private1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xfffffffffffffca1) r9 = creat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) fcntl$lock(r9, 0x7, &(0x7f0000000140)={0x1}) sendmsg$NFT_MSG_GETOBJ_RESET(r9, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x160, 0x15, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_USERDATA={0x3a, 0x8, "0fad00abf1928ab7fe3db7dd4aadb288d349f94aadcd935c8e8ab1928b2ad4e9a210e8ea6917ee52b5382b3aae0cbd6cc68239943953"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_USERDATA={0xca, 0x8, "ade58dc555ab4e7c9a0fddc6f4b0d142cf0e9f23f06028c1b62741106521e75420ca7ffe44de6565920d3446bc0430c43447a44ccfaa5412e41114723f424dccbdeff5266183821933c9c36288059cff20d484cdd13a3cf6ef703c7c6277fac346c30761552757b7e6d368905a89dd82a401c02707939ca0c81cdbde09b7a55d04f5d7b7c875ddd0acca9a12a23402c44b8c6fa2872854c2cbc775f1db585a17aa25a3668d71f6f86b6c4b9afd5767e1563160e245c8591702fd76e021a2b031607b565fbf0f"}]}, 0x160}, 0x1, 0x0, 0x0, 0x20040800}, 0x1) ioctl$TUNSETOWNER(r4, 0x400454cc, r8) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @multicast1}, 0x10) [ 103.207767][ T3653] sch_tbf: burst 7 is lower than device bond_slave_1 mtu (1514) ! [ 103.231731][ T3656] sch_tbf: burst 7 is lower than device veth5 mtu (1514) ! 14:53:44 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ffff0008850000000f000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) getpgrp(0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r2, 0x303, 0x0, 0x0, {0x7}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000003800)=ANY=[@ANYBLOB="2859328ecbb7ee5083b9017b3e3495fa611c73bf59b462bdb323193787374676053c4b4897fd9d838a6dc4a5", @ANYRES16=r2, @ANYBLOB="00022bbd7000fedbdf2512000000080039000000010008003b000100000005002d0000000000080032003f000000"], 0x34}, 0x1, 0x0, 0x0, 0x4004810}, 0x84) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x701, 0x0, 0x4, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffffd}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x101}]}, 0x34}, 0x1, 0x0, 0x0, 0x8810}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"a2e3ad21ed6b52f99cfbf4c087f70c9b3e096eff7fc6e5539b9b3b098b9b721b5d52091b080d29428f0e1ac6e7049b3468959b189a242a9b60f3988f7ef319520100ffe8d178708c523c921b1b23380a169b63d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b405177548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c6000064b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) shutdown(r4, 0x1) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$setopts(0x4200, r5, 0x0, 0x80000) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1, 0x4, 0x20, 0x1, r5}) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@getroute={0x14, 0x1a, 0x4, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0625dc27a5b7af557ddf1ad53cb83fdba3b9790d7abc042a02175973571e1dbace563a90050ab252a63d8759d6c16ab5b264e6baf93f97163d72c2885fc3f186fb3f3dc4690d2a18e36ee9b7ae6667d06f", @ANYRES16=r6, @ANYBLOB="000127bd7000fe0500000000800900"/34], 0x28}, 0x1, 0x0, 0x0, 0x30058080}, 0x44000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100025bd7000fedbdf2502e5ffff3b001580060001000a000000060005004e240000050002000800000008000700", @ANYRES32=0x0, @ANYBLOB="05000200010000000600010002000000060001000a0000000800020002000000080003000800000008000200040000000800020008000000"], 0x70}}, 0x40) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="00042dbd7000fddbdf250600000014000180080003006401010206000100020000000800020003000000080003000600000008000300050000000800030001000000"], 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0x8084) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, r6, 0x200, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x4001) 14:53:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010001b070000c300007de80f8ba30000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="6400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1fffffffaffa0fc080001007462660038000200280001000000000000fbffffff0000000000000000000000000000000000000009000000000000000c000400addfc1"], 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) 14:53:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @broadcast, 0x0}, &(0x7f0000000400)=0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x4c, 0x52, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x34a}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xe846}, @NETCONFA_FORWARDING={0x8, 0x2, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1884}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r0, r2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x1864a, 0x404}, [@IFLA_MAP={0x24, 0xe, {0x896, 0xaf5c, 0x9, 0x2, 0x81, 0x3f}}, @IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x4c}}, 0x20000040) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x31) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)=ANY=[@ANYBLOB="4afe65cd9f4cb96af18454a88fa8005c9fe248c0144c45e701002b7127b6679c7a64908ce701f270818888d4368d79057ee5e41b0efaa601fc1a8488a8a24cb9d947491b1bc7983e1710bb3ccc29e6d4ed4df77669e40bbfa802c600208e53ee50e9", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x45, 0xfc, 0x6}, {0x6}]}, 0x10) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) socket$inet6_sctp(0xa, 0x801, 0x84) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r3) r7 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@private1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xfffffffffffffca1) r9 = creat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) fcntl$lock(r9, 0x7, &(0x7f0000000140)={0x1}) sendmsg$NFT_MSG_GETOBJ_RESET(r9, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x160, 0x15, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_USERDATA={0x3a, 0x8, "0fad00abf1928ab7fe3db7dd4aadb288d349f94aadcd935c8e8ab1928b2ad4e9a210e8ea6917ee52b5382b3aae0cbd6cc68239943953"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_USERDATA={0xca, 0x8, "ade58dc555ab4e7c9a0fddc6f4b0d142cf0e9f23f06028c1b62741106521e75420ca7ffe44de6565920d3446bc0430c43447a44ccfaa5412e41114723f424dccbdeff5266183821933c9c36288059cff20d484cdd13a3cf6ef703c7c6277fac346c30761552757b7e6d368905a89dd82a401c02707939ca0c81cdbde09b7a55d04f5d7b7c875ddd0acca9a12a23402c44b8c6fa2872854c2cbc775f1db585a17aa25a3668d71f6f86b6c4b9afd5767e1563160e245c8591702fd76e021a2b031607b565fbf0f"}]}, 0x160}, 0x1, 0x0, 0x0, 0x20040800}, 0x1) ioctl$TUNSETOWNER(r4, 0x400454cc, r8) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @multicast1}, 0x10) 14:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @broadcast, 0x0}, &(0x7f0000000400)=0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x4c, 0x52, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x34a}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xe846}, @NETCONFA_FORWARDING={0x8, 0x2, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1884}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r0, r2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x1864a, 0x404}, [@IFLA_MAP={0x24, 0xe, {0x896, 0xaf5c, 0x9, 0x2, 0x81, 0x3f}}, @IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x4c}}, 0x20000040) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x31) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)=ANY=[@ANYBLOB="4afe65cd9f4cb96af18454a88fa8005c9fe248c0144c45e701002b7127b6679c7a64908ce701f270818888d4368d79057ee5e41b0efaa601fc1a8488a8a24cb9d947491b1bc7983e1710bb3ccc29e6d4ed4df77669e40bbfa802c600208e53ee50e9", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x45, 0xfc, 0x6}, {0x6}]}, 0x10) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) socket$inet6_sctp(0xa, 0x801, 0x84) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r3) r7 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@private1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xfffffffffffffca1) r9 = creat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) fcntl$lock(r9, 0x7, &(0x7f0000000140)={0x1}) sendmsg$NFT_MSG_GETOBJ_RESET(r9, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x160, 0x15, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_USERDATA={0x3a, 0x8, "0fad00abf1928ab7fe3db7dd4aadb288d349f94aadcd935c8e8ab1928b2ad4e9a210e8ea6917ee52b5382b3aae0cbd6cc68239943953"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_USERDATA={0xca, 0x8, "ade58dc555ab4e7c9a0fddc6f4b0d142cf0e9f23f06028c1b62741106521e75420ca7ffe44de6565920d3446bc0430c43447a44ccfaa5412e41114723f424dccbdeff5266183821933c9c36288059cff20d484cdd13a3cf6ef703c7c6277fac346c30761552757b7e6d368905a89dd82a401c02707939ca0c81cdbde09b7a55d04f5d7b7c875ddd0acca9a12a23402c44b8c6fa2872854c2cbc775f1db585a17aa25a3668d71f6f86b6c4b9afd5767e1563160e245c8591702fd76e021a2b031607b565fbf0f"}]}, 0x160}, 0x1, 0x0, 0x0, 0x20040800}, 0x1) ioctl$TUNSETOWNER(r4, 0x400454cc, r8) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @multicast1}, 0x10) 14:53:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @broadcast, 0x0}, &(0x7f0000000400)=0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x4c, 0x52, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x34a}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xe846}, @NETCONFA_FORWARDING={0x8, 0x2, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1884}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r0, r2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x1864a, 0x404}, [@IFLA_MAP={0x24, 0xe, {0x896, 0xaf5c, 0x9, 0x2, 0x81, 0x3f}}, @IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x4c}}, 0x20000040) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x31) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)=ANY=[@ANYBLOB="4afe65cd9f4cb96af18454a88fa8005c9fe248c0144c45e701002b7127b6679c7a64908ce701f270818888d4368d79057ee5e41b0efaa601fc1a8488a8a24cb9d947491b1bc7983e1710bb3ccc29e6d4ed4df77669e40bbfa802c600208e53ee50e9", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x45, 0xfc, 0x6}, {0x6}]}, 0x10) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) socket$inet6_sctp(0xa, 0x801, 0x84) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r3) r7 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@private1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xfffffffffffffca1) r9 = creat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) fcntl$lock(r9, 0x7, &(0x7f0000000140)={0x1}) sendmsg$NFT_MSG_GETOBJ_RESET(r9, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x160, 0x15, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_USERDATA={0x3a, 0x8, "0fad00abf1928ab7fe3db7dd4aadb288d349f94aadcd935c8e8ab1928b2ad4e9a210e8ea6917ee52b5382b3aae0cbd6cc68239943953"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_USERDATA={0xca, 0x8, "ade58dc555ab4e7c9a0fddc6f4b0d142cf0e9f23f06028c1b62741106521e75420ca7ffe44de6565920d3446bc0430c43447a44ccfaa5412e41114723f424dccbdeff5266183821933c9c36288059cff20d484cdd13a3cf6ef703c7c6277fac346c30761552757b7e6d368905a89dd82a401c02707939ca0c81cdbde09b7a55d04f5d7b7c875ddd0acca9a12a23402c44b8c6fa2872854c2cbc775f1db585a17aa25a3668d71f6f86b6c4b9afd5767e1563160e245c8591702fd76e021a2b031607b565fbf0f"}]}, 0x160}, 0x1, 0x0, 0x0, 0x20040800}, 0x1) ioctl$TUNSETOWNER(r4, 0x400454cc, r8) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @multicast1}, 0x10) [ 103.546779][ T3671] __nla_validate_parse: 13 callbacks suppressed [ 103.546792][ T3671] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 103.547605][ T3670] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 103.555903][ T3672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 103.578845][ T3673] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 103.599085][ T3670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 103.609333][ T3671] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 103.618985][ T3672] sch_tbf: burst 7 is lower than device veth7 mtu (1514) ! [ 103.633711][ T3673] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:53:44 executing program 4: r0 = io_uring_setup(0xfc4, &(0x7f0000002280)={0x0, 0xbb25, 0x4e}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000640), 0x33) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1) [ 103.685909][ T23] audit: type=1400 audit(1674917624.619:143): avc: denied { sqpoll } for pid=3677 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 103.772143][ T3675] ================================================================== [ 103.780248][ T3675] BUG: KCSAN: data-race in netlink_dump / netlink_recvmsg [ 103.787349][ T3675] [ 103.789662][ T3675] write to 0xffff88813a650b59 of 1 bytes by task 3676 on cpu 1: [ 103.797275][ T3675] netlink_dump+0x659/0x720 [ 103.801764][ T3675] netlink_recvmsg+0x432/0x740 [ 103.806515][ T3675] ____sys_recvmsg+0x16c/0x2e0 [ 103.811280][ T3675] do_recvmmsg+0x2f1/0x710 [ 103.815683][ T3675] __x64_sys_recvmmsg+0xde/0x160 [ 103.820605][ T3675] do_syscall_64+0x2b/0x70 [ 103.825019][ T3675] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 103.830907][ T3675] [ 103.833215][ T3675] read to 0xffff88813a650b59 of 1 bytes by task 3675 on cpu 0: [ 103.840741][ T3675] netlink_recvmsg+0x3bf/0x740 [ 103.845503][ T3675] ____sys_recvmsg+0x16c/0x2e0 [ 103.850252][ T3675] do_recvmmsg+0x2f1/0x710 [ 103.854653][ T3675] __x64_sys_recvmmsg+0xde/0x160 [ 103.859578][ T3675] do_syscall_64+0x2b/0x70 [ 103.863983][ T3675] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 103.869868][ T3675] [ 103.872186][ T3675] value changed: 0x01 -> 0x00 [ 103.876843][ T3675] [ 103.879154][ T3675] Reported by Kernel Concurrency Sanitizer on: [ 103.885283][ T3675] CPU: 0 PID: 3675 Comm: syz-executor.3 Not tainted 6.2.0-rc5-syzkaller-00199-g5af6ce704936-dirty #0 [ 103.896123][ T3675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 103.906163][ T3675] ================================================================== 14:53:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ffff0008850000000f000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) getpgrp(0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r2, 0x303, 0x0, 0x0, {0x7}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000003800)=ANY=[@ANYBLOB="2859328ecbb7ee5083b9017b3e3495fa611c73bf59b462bdb323193787374676053c4b4897fd9d838a6dc4a5", @ANYRES16=r2, @ANYBLOB="00022bbd7000fedbdf2512000000080039000000010008003b000100000005002d0000000000080032003f000000"], 0x34}, 0x1, 0x0, 0x0, 0x4004810}, 0x84) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x701, 0x0, 0x4, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffffd}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x101}]}, 0x34}, 0x1, 0x0, 0x0, 0x8810}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) shutdown(r4, 0x1) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$setopts(0x4200, r5, 0x0, 0x80000) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1, 0x4, 0x20, 0x1, r5}) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@getroute={0x14, 0x1a, 0x4, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0625dc27a5b7af557ddf1ad53cb83fdba3b9790d7abc042a02175973571e1dbace563a90050ab252a63d8759d6c16ab5b264e6baf93f97163d72c2885fc3f186fb3f3dc4690d2a18e36ee9b7ae6667d06f", @ANYRES16=r6, @ANYBLOB="000127bd7000fe0500000000800900"/34], 0x28}, 0x1, 0x0, 0x0, 0x30058080}, 0x44000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100025bd7000fedbdf2502e5ffff3b001580060001000a000000060005004e240000050002000800000008000700", @ANYRES32=0x0, @ANYBLOB="05000200010000000600010002000000060001000a0000000800020002000000080003000800000008000200040000000800020008000000"], 0x70}}, 0x40) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="00042dbd7000fddbdf250600000014000180080003006401010206000100020000000800020003000000080003000600000008000300050000000800030001000000"], 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0x8084) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, r6, 0x200, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x4001) 14:53:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @broadcast, 0x0}, &(0x7f0000000400)=0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x4c, 0x52, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x34a}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xe846}, @NETCONFA_FORWARDING={0x8, 0x2, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1884}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r0, r2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x1864a, 0x404}, [@IFLA_MAP={0x24, 0xe, {0x896, 0xaf5c, 0x9, 0x2, 0x81, 0x3f}}, @IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x4c}}, 0x20000040) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x31) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)=ANY=[@ANYBLOB="4afe65cd9f4cb96af18454a88fa8005c9fe248c0144c45e701002b7127b6679c7a64908ce701f270818888d4368d79057ee5e41b0efaa601fc1a8488a8a24cb9d947491b1bc7983e1710bb3ccc29e6d4ed4df77669e40bbfa802c600208e53ee50e9", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x45, 0xfc, 0x6}, {0x6}]}, 0x10) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) socket$inet6_sctp(0xa, 0x801, 0x84) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r3) r7 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@private1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xfffffffffffffca1) r9 = creat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) fcntl$lock(r9, 0x7, &(0x7f0000000140)={0x1}) sendmsg$NFT_MSG_GETOBJ_RESET(r9, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x160, 0x15, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_USERDATA={0x3a, 0x8, "0fad00abf1928ab7fe3db7dd4aadb288d349f94aadcd935c8e8ab1928b2ad4e9a210e8ea6917ee52b5382b3aae0cbd6cc68239943953"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_USERDATA={0xca, 0x8, "ade58dc555ab4e7c9a0fddc6f4b0d142cf0e9f23f06028c1b62741106521e75420ca7ffe44de6565920d3446bc0430c43447a44ccfaa5412e41114723f424dccbdeff5266183821933c9c36288059cff20d484cdd13a3cf6ef703c7c6277fac346c30761552757b7e6d368905a89dd82a401c02707939ca0c81cdbde09b7a55d04f5d7b7c875ddd0acca9a12a23402c44b8c6fa2872854c2cbc775f1db585a17aa25a3668d71f6f86b6c4b9afd5767e1563160e245c8591702fd76e021a2b031607b565fbf0f"}]}, 0x160}, 0x1, 0x0, 0x0, 0x20040800}, 0x1) ioctl$TUNSETOWNER(r4, 0x400454cc, r8) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @multicast1}, 0x10) 14:53:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x21010000}}]}, {0x4}, {0xc, 0x9}, {0xc, 0x5}}}]}]}, 0x60}}, 0x0) 14:53:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @broadcast, 0x0}, &(0x7f0000000400)=0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x4c, 0x52, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x34a}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xe846}, @NETCONFA_FORWARDING={0x8, 0x2, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1884}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r0, r2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x1864a, 0x404}, [@IFLA_MAP={0x24, 0xe, {0x896, 0xaf5c, 0x9, 0x2, 0x81, 0x3f}}, @IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x4c}}, 0x20000040) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x31) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)=ANY=[@ANYBLOB="4afe65cd9f4cb96af18454a88fa8005c9fe248c0144c45e701002b7127b6679c7a64908ce701f270818888d4368d79057ee5e41b0efaa601fc1a8488a8a24cb9d947491b1bc7983e1710bb3ccc29e6d4ed4df77669e40bbfa802c600208e53ee50e9", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x45, 0xfc, 0x6}, {0x6}]}, 0x10) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) socket$inet6_sctp(0xa, 0x801, 0x84) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r3) r7 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@private1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xfffffffffffffca1) r9 = creat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) fcntl$lock(r9, 0x7, &(0x7f0000000140)={0x1}) sendmsg$NFT_MSG_GETOBJ_RESET(r9, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x160, 0x15, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_USERDATA={0x3a, 0x8, "0fad00abf1928ab7fe3db7dd4aadb288d349f94aadcd935c8e8ab1928b2ad4e9a210e8ea6917ee52b5382b3aae0cbd6cc68239943953"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_USERDATA={0xca, 0x8, "ade58dc555ab4e7c9a0fddc6f4b0d142cf0e9f23f06028c1b62741106521e75420ca7ffe44de6565920d3446bc0430c43447a44ccfaa5412e41114723f424dccbdeff5266183821933c9c36288059cff20d484cdd13a3cf6ef703c7c6277fac346c30761552757b7e6d368905a89dd82a401c02707939ca0c81cdbde09b7a55d04f5d7b7c875ddd0acca9a12a23402c44b8c6fa2872854c2cbc775f1db585a17aa25a3668d71f6f86b6c4b9afd5767e1563160e245c8591702fd76e021a2b031607b565fbf0f"}]}, 0x160}, 0x1, 0x0, 0x0, 0x20040800}, 0x1) ioctl$TUNSETOWNER(r4, 0x400454cc, r8) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @multicast1}, 0x10) 14:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @broadcast, 0x0}, &(0x7f0000000400)=0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getnetconf={0x4c, 0x52, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x34a}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xe846}, @NETCONFA_FORWARDING={0x8, 0x2, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1884}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r0, r2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x1864a, 0x404}, [@IFLA_MAP={0x24, 0xe, {0x896, 0xaf5c, 0x9, 0x2, 0x81, 0x3f}}, @IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x4c}}, 0x20000040) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x31) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)=ANY=[@ANYBLOB="4afe65cd9f4cb96af18454a88fa8005c9fe248c0144c45e701002b7127b6679c7a64908ce701f270818888d4368d79057ee5e41b0efaa601fc1a8488a8a24cb9d947491b1bc7983e1710bb3ccc29e6d4ed4df77669e40bbfa802c600208e53ee50e9", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x45, 0xfc, 0x6}, {0x6}]}, 0x10) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) socket$inet6_sctp(0xa, 0x801, 0x84) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r3) r7 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@private1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xfffffffffffffca1) r9 = creat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) fcntl$lock(r9, 0x7, &(0x7f0000000140)={0x1}) sendmsg$NFT_MSG_GETOBJ_RESET(r9, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x160, 0x15, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_USERDATA={0x3a, 0x8, "0fad00abf1928ab7fe3db7dd4aadb288d349f94aadcd935c8e8ab1928b2ad4e9a210e8ea6917ee52b5382b3aae0cbd6cc68239943953"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_USERDATA={0xca, 0x8, "ade58dc555ab4e7c9a0fddc6f4b0d142cf0e9f23f06028c1b62741106521e75420ca7ffe44de6565920d3446bc0430c43447a44ccfaa5412e41114723f424dccbdeff5266183821933c9c36288059cff20d484cdd13a3cf6ef703c7c6277fac346c30761552757b7e6d368905a89dd82a401c02707939ca0c81cdbde09b7a55d04f5d7b7c875ddd0acca9a12a23402c44b8c6fa2872854c2cbc775f1db585a17aa25a3668d71f6f86b6c4b9afd5767e1563160e245c8591702fd76e021a2b031607b565fbf0f"}]}, 0x160}, 0x1, 0x0, 0x0, 0x20040800}, 0x1) ioctl$TUNSETOWNER(r4, 0x400454cc, r8) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@dev, @multicast1}, 0x10) 14:53:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000000c0)='./bus\x00', 0xc10, &(0x7f00000002c0)={[{@fat=@flush}, {@nodots}, {@fat=@flush}, {@dots}, {@fat=@check_strict}, {@fat=@fmask={'fmask', 0x3d, 0x4000003}}, {@nodots}, {@dots}, {@fat=@gid={'gid', 0x3d, r1}}, {@fat=@fmask={'fmask', 0x3d, 0x10001}}, {@nodots}, {@dots}, {@fat=@debug}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x401}}, {@dots}, {@nodots}]}, 0x3, 0x239, &(0x7f0000007c80)="$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") [ 104.055188][ T3686] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 104.062224][ T3689] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.074978][ T3686] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 104.095272][ T3693] loop4: detected capacity change from 0 to 128 [ 104.102167][ T23] audit: type=1400 audit(1674917625.029:144): avc: denied { mounton } for pid=3692 comm="syz-executor.4" path="/root/syzkaller-testdir1901581161/syzkaller.Jh7CVe/19/bus" dev="sda1" ino=1185 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 14:53:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ffff0008850000000f000000070000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) getpgrp(0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r2, 0x303, 0x0, 0x0, {0x7}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000003800)=ANY=[@ANYBLOB="2859328ecbb7ee5083b9017b3e3495fa611c73bf59b462bdb323193787374676053c4b4897fd9d838a6dc4a5", @ANYRES16=r2, @ANYBLOB="00022bbd7000fedbdf2512000000080039000000010008003b000100000005002d0000000000080032003f000000"], 0x34}, 0x1, 0x0, 0x0, 0x4004810}, 0x84) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x701, 0x0, 0x4, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffffd}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x101}]}, 0x34}, 0x1, 0x0, 0x0, 0x8810}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"a2e3ad21ed6b52f99cfbf4c087f70c9b3e096eff7fc6e5539b9b3b098b9b721b5d52091b080d29428f0e1ac6e7049b3468959b189a242a9b60f3988f7ef319520100ffe8d178708c523c921b1b23380a169b63d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b405177548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c6000064b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) shutdown(r4, 0x1) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$setopts(0x4200, r5, 0x0, 0x80000) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1, 0x4, 0x20, 0x1, r5}) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@getroute={0x14, 0x1a, 0x4, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0625dc27a5b7af557ddf1ad53cb83fdba3b9790d7abc042a02175973571e1dbace563a90050ab252a63d8759d6c16ab5b264e6baf93f97163d72c2885fc3f186fb3f3dc4690d2a18e36ee9b7ae6667d06f", @ANYRES16=r6, @ANYBLOB="000127bd7000fe0500000000800900"/34], 0x28}, 0x1, 0x0, 0x0, 0x30058080}, 0x44000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100025bd7000fedbdf2502e5ffff3b001580060001000a000000060005004e240000050002000800000008000700", @ANYRES32=0x0, @ANYBLOB="05000200010000000600010002000000060001000a0000000800020002000000080003000800000008000200040000000800020008000000"], 0x70}}, 0x40) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="00042dbd7000fddbdf250600000014000180080003006401010206000100020000000800020003000000080003000600000008000300050000000800030001000000"], 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0x8084) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, r6, 0x200, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x4001) 14:53:45 executing program 2: perf_event_open(0xfffffffffffffffc, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:53:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000000c0)='./bus\x00', 0xc10, &(0x7f00000002c0)={[{@fat=@flush}, {@nodots}, {@fat=@flush}, {@dots}, {@fat=@check_strict}, {@fat=@fmask={'fmask', 0x3d, 0x4000003}}, {@nodots}, {@dots}, {@fat=@gid={'gid', 0x3d, r1}}, {@fat=@fmask={'fmask', 0x3d, 0x10001}}, {@nodots}, {@dots}, {@fat=@debug}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x401}}, {@dots}, {@nodots}]}, 0x3, 0x239, &(0x7f0000007c80)="$eJzs3V9rumUYB/D7N3+bm7E/R0GddFMndfKw1iuQ2CASijWjOgieMVei6fCR0uhgxx31OkaHOwuiN7B30dkIYkc7ynDqNtdaMTbd8PMBeS79+ue6EeW6BfX0s5++qe1nyX7aDnOLMcyFcBjOQ1jrV0Mvhse5i3qhX86PssPwzvq3Zz9+8vkXHxZLpc3tGLeKO+9txBhX3ujnb/7WfuXT45V8PpysfXn658bvJ6+evHb6187X1SxWs9hotmMad5vNdrpbr8S9alZLYvy4XkmzSqw2skprLN+vNw8OujFt7C0XDlqVLItpoxtrlW5sN2O71Y3pV2m1EZMkicuFwH8pH21vp8Vpd8HjarWKaS6EsPSPpHw0lYYAgKm65/x/6a75/9fvfvh5OP//8r/m/14+BPP/BJn/Z0F//i8MX7/jzP8AAAAAAAAAAAAAAPAcnPd6q71eb3V0HJ3yIYTFEMLo/LT75HHkg+d/ll374t5iCH8cdsqd8uA4yLc+KG2uxwtrV7c663TKucv83UEex/P5UBjmG7fmC+HttwZ5P3v/o9KNfCnsPf7yAQAAYCYk8dKt+/sk+bd8UF37fODG/v1leP3lxJYBAAAA3CHrfl9L6/VKazJFboKPpbi7OH74e86HJ7Cu+xa559z8PYreixAGl4z+zWfsOlN+YwIAAB7c1X5g2p0AAAAAAAAAAAAAAAAAAADA7JrEL41Ne40AAAAAAAAAAAAAAAAAAAAAAADwVPwdAAD//4MNxX0=") 14:53:45 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0xfdffffff, &(0x7f0000000000)=[{&(0x7f0000000180)={0x114, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be1fd750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bb2fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5300"]}]}, 0x114}], 0x1}, 0x0) 14:53:45 executing program 0: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r1 = dup(r0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005340)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="0809b5128945fdddaf5e8f1700777330e0504b58afa5c0fd9649c833dbf58e217813af29ced474317bbfa21947acdcf70c058bec9f3b542333abc2c99bde1fa30622f36bfa24c8dad2dcd4979b", 0x4d}], 0x1}}], 0x1, 0x0) write$tun(r1, &(0x7f0000000180)=ANY=[], 0xfdef) 14:53:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x10001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 104.444674][ T23] audit: type=1400 audit(1674917625.379:145): avc: denied { connect } for pid=3696 comm="syz-executor.0" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 104.448439][ T3702] loop4: detected capacity change from 0 to 128 [ 104.513744][ T23] audit: type=1400 audit(1674917625.439:146): avc: denied { name_bind } for pid=3706 comm="syz-executor.5" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 14:53:45 executing program 2: socketpair(0x22, 0x2, 0x10, &(0x7f0000000000)) 14:53:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x1000, [{0x0, 0x2}]}, @enum]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 14:53:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000000)="0000000000000002", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB='\a'], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x19, &(0x7f0000000500)={0x0, 0x7}, 0x8) 14:53:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000000c0)='./bus\x00', 0xc10, &(0x7f00000002c0)={[{@fat=@flush}, {@nodots}, {@fat=@flush}, {@dots}, {@fat=@check_strict}, {@fat=@fmask={'fmask', 0x3d, 0x4000003}}, {@nodots}, {@dots}, {@fat=@gid={'gid', 0x3d, r1}}, {@fat=@fmask={'fmask', 0x3d, 0x10001}}, {@nodots}, {@dots}, {@fat=@debug}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x401}}, {@dots}, {@nodots}]}, 0x3, 0x239, &(0x7f0000007c80)="$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") 14:53:45 executing program 1: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x1dc}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x40, 0x3f, 0x41, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), &(0x7f0000000140), 0x1000, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080)=' ', &(0x7f0000000240)=""/237}, 0x20) 14:53:45 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, &(0x7f0000000200)) [ 104.938573][ T23] audit: type=1400 audit(1674917625.869:147): avc: denied { setopt } for pid=3713 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 104.943304][ T3716] loop4: detected capacity change from 0 to 128 [ 104.966031][ T3717] delete_channel: no stack [ 104.982058][ T23] audit: type=1400 audit(1674917625.869:148): avc: denied { create } for pid=3712 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 104.985412][ T3717] delete_channel: no stack 14:53:46 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = epoll_create1(0x0) dup2(r3, r2) splice(r1, 0x0, r0, &(0x7f0000000080), 0x7ffffffb, 0x0) 14:53:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001080)=@newqdisc={0x154, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0xffff}}, @TCA_CHOKE_MAX_P={0x8}]}}]}, 0x154}}, 0x0) 14:53:46 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf2364149215108333719acd97cfa107d40224edc5465a93df8513a32ec450bebc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea244de403f16fc082d92a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4f2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000dd000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d2e959efc71f665c4d75cf2458e3542c9062ece84c99a061997a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae0400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a4867217373934bbd42dcb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcd62981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba495aea8e4aa370b4191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535b1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294059323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a391f03daca80f08f0e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c000000000000000000000000000000a1c3da144589dcaddb71cf9374843e23f992a237a9040747e0434a8a643990b4059a98411ce867d1af7e8ea89f49e6f564d4dce8a7d6939a8e144e43a7f39e83bd247e03a09dba000000000000000000000000aaf033d47249c8444bc13844cbf1be617d82b269e5ea0c0d525603c0ec543ea581f63893ae414a6683e941fdbd6ea6cfc5f8744583c0aa766a65321f907927a59d75b47f06895e8471ebc2840ce5bd054df223fb09b9c739ad64cfcfd2d498b0f11056f6c40874cb977c99b6bc1a8732198a17e610082b7ce0365f271b11d4b4a3d4c7d0bb273f406ecd4b26c93151c30f5a269991402d109bec1267dd7d781aa230ac1cae9f8b4308e6f168524ee759b3724bfde6deab1a9a4f7f6ec2cba333faef4f155d91c57cc8e66c89afdece9636c0a33fc798a88a6fb96788772de93b748095a36ff081bc3644384fa8a96810ae542a7d75d2afbffabcf1d7d5c8d210fb30f198dcab90ca83b0e876b0c46810cede67442ddc2175c044f50ed39e0c9e2b6ff2d46f8bf80a6fb9b4dd6baaacf11d754f154ad3"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r2, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}, 0x10) 14:53:46 executing program 2: r0 = creat(&(0x7f00000009c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f00000002c0)=ANY=[], 0x13) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0x400017e) splice(r1, 0x0, r0, 0x0, 0x2, 0x0) 14:53:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000000c0)='./bus\x00', 0xc10, &(0x7f00000002c0)={[{@fat=@flush}, {@nodots}, {@fat=@flush}, {@dots}, {@fat=@check_strict}, {@fat=@fmask={'fmask', 0x3d, 0x4000003}}, {@nodots}, {@dots}, {@fat=@gid={'gid', 0x3d, r1}}, {@fat=@fmask={'fmask', 0x3d, 0x10001}}, {@nodots}, {@dots}, {@fat=@debug}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x401}}, {@dots}, {@nodots}]}, 0x3, 0x239, &(0x7f0000007c80)="$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") 14:53:46 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000003200)=ANY=[], 0x8, 0x2cb, &(0x7f0000000100)="$eJzs3M9rE1sUwPHTtE2TlDZZPN7jPXj0oBvdDG10LQZpQQxYaiP+AGHaTjRkTEomVCJideVW/CNclC67K2j/gW7c6caNu24EF3YhRjI/2qZJrbRNJ5rvB8LcmXvPzL2TSTh3yGTr1suHxbxj5M2qRGIqfSIi2yIpiUigz19G3HJU9nom54e/vP//xu071zLZ7OSM6lRm9kJaVUfH3jx6EvebrQ/JZure1uf0p82/N//d+j77oOBowdFSuaqmzpU/Vs0529KFglM0VKdty3QsLZQcq+LVl736vF1eXKypWVoYSSxWLMdRs1TTolXTalmrlZqa981CSQ3D0JGE4DC5lZkZM3PE4PkT7gw6pFLJmP0iEm+pya2E0iEAABCq/fl/pJHSn1z+v3pmozp8c23Uz//Xo+3y/4sfvH015f8xEel4/t+aEfWWY+X/6A5j0ZZNfU1rjfw/4X9+Xc/vro67BfJ/AAAAAAAAAAAAAAAAAAAAAAB+B9v1erJeryeDZfAaEpGYiATrYfcTncH739t2H9wbGBWxXyzllnLe0m+wISK2WDIuSfnmXg++Rjl48kgbUvLWXvbjl5dy/W5NJi8FN35CkpLaH1+vT13NTk6opzl+UBJ749OSlL/ax6fbxkfl3Nk98YYk5d28lMWWBfe63o1/OqF65Xp2X3zcbQcAAAAAwJ/A0B1t5++GcVC9F78zv257f8CbX4+3nZ8PyH8D4Y4dAAAAAIBe4dQeF03btio/KcTl8DbdVwhG+KtRwW8ZQulzcPCmqpi/sQtOZkshIkeJGmuMRo979OC20UFtZDqs0/LPq9dfT26Hl9Zih4y0Y4XB0/sGAgAAAHBadpP+YMvlcDsEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAPOo2/Ewt7jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEC3+BEAAP//70sOWw==") r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0xd600, 0x3) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x1000000201005) 14:53:46 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 14:53:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000001500000000000000010000c50000000e00180095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='locks_get_lock_context\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000001500000000000000010000c50000000e00180095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='locks_get_lock_context\x00', r1}, 0x10) flock(r1, 0x6) 14:53:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000080)='m', 0x1, 0x4000885, 0x0, 0x0) 14:53:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:53:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000080)='m', 0x1, 0x4000885, 0x0, 0x0) [ 105.364433][ T3731] loop4: detected capacity change from 0 to 128 [ 105.373914][ T3734] loop3: detected capacity change from 0 to 128 14:53:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, 0x0) rename(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000040)='./file0/bus\x00') 14:53:46 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) read(r0, &(0x7f0000000180)=""/82, 0x52) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x200800, 0x0, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5422) 14:53:46 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 14:53:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1670e68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) [ 105.439928][ T3734] syz-executor.3: attempt to access beyond end of device [ 105.439928][ T3734] loop3: rw=524288, sector=361, nr_sectors = 256 limit=128 14:53:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000080)='m', 0x1, 0x4000885, 0x0, 0x0) 14:53:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000180)="cf1756dfb6b130bf3bc94ff21fd6ccdcf626ce91ae7a8c428700445f80d46e60d740f54eec71c8285d794a6b8c80535d573e0b0a14befda928640fba8819b4f9bdf323b3e8cda955be5b643d2f1d6386521c9ab819daf8917a520c51e00bddf58f2013764a47f76cff06605fe08eab6a2146069dc8689ecc21c7742003a04b065c046674279ff075154574970df1e8455c02116588c6c1d0b40fe9803e80af46002c8b6e71d2231f8f2314bab2fd3d595941d6aace429b2df023ec23fcf3292f0f0262cadcbb109f00ced7e199154eb19acb7963611239a80359622a07c59cb65dfca1a5b432e9d10659913bf1243bb6608bcb674c0b31e84d01e9428786fd11f7f71b314d93dd2aed049d57b167f6cfdbaf901781385749fd5d3beec7f46a5ae375603d52138f487fdcbc04742aa66a48607153a8b5f4e10b1e9ef96fbe8d91fc28b959b6f23a66942fad5fbde35713e7cc84f5045994460d71945801e77730728be10b339e66caf1892b2e36b09671e318b0012d93ff60603aa35b07ec12e09ae9a3ceb0a987aefa5376e5cce1368fc6a50b77baa53548a49c33eaa7830ba3abd49358ddbb3c2537fd6372944e0d36cae7837d4efb71212a867eebf343488d32d132ab95ed9a61000006177e97f5a894acc0b54be5eb4de383f2387fd2f418c0ac2a57bcf69d58e2a1bb49c52a674f3f31a7bb3ae69aefe9e87bedd2eec5dd51c6d4ba3d3b3dbbf17cd6d275d628735a09465301669d677632e6d718ac55d9ed0633dc3124c1f7bb23ee21c2e339b375dd52185869953ffc698bfb77d1fdc450d93ac6130cf37b217dfa8612644be94741ae2af094d97b158c0566567450262a3dab3ba73418cf105d64b42fcec36d56401d8f86c0e0eecb35e9ab03a4106db2d9669d73f6bc5ddaaaa52fdc5a4a6a1fa6f4b78cad53af130a0efeff80daf483ea58f44564fbf4a409da62070a0a5dc0458dac32d54cb777444f447e71449d56dd5dcec4466871278be55e7a9fad69d4386efb1333babb2874210ab8c99e52adfb21e7553c5a0193581a002a6817501ad211b21d7ec65267cc21faca7471677ccaa0188d5e062a13fda22deb10481f1f2771a3fdd9682ddfdda0d2c59f053876bdd3220e12069e364d137fec665ef0a5666995ee6bccc4501e4ef5e65f9996b01682064a413a9c998ea57d1fb3875d4f1b4087d144f5407d0bbf820d0f7542e06373fcbecdbfc780b2e4b7ce4c432cd6ba552d73fe7e152d4c4c2ba89a28a7e3b77e6fa316085fcb87395dd5a90e59ce232c0e5267d7c87b78a415ee69ec4692d9ffaaaac714e7dfc069cce15694c2c007df5d4dd9ab08653962db497f3b7ce9a151c04b99a03d41a27285f514e227b506df8b61c4a7c9abcae7ec4b8c7f485377061ea49be2b40f9f5aedecef5964f7b973dc8d8a85ff9dc642c283350cc225ad2aee6d5aa3fd50cb3fb549d8aa3b4fff48ee14ff7f30b091e89671339d7af051d30690973a682ee6f51e6abb489ae437731f08f95fea2128869352e17e1e9ccfbe258b8cc3af650c6713204dafd8c857d2bdece5312384147b776be590d82324d67dc20e00e6bd53dd35583683d04c27b675625b3535fa678afd64232630320997865134f53a391c6d0f0fe24e9e8435d0d6d8395605c95682b12ed26e5f3209ea401b45e3f94576ffb679395234884104f03f84422974e427c040317dbe006c42879266a9bb66c9ed92a90ded92bc0631d7802b886c722a4e752a068295001ca353811e21817350fac34795f69fee472f92ccf74bf5be1d9d596ec7e3dc4e4fadb840887e2a08772949cd8d92cc08b25a5dc4b9111a42a010bd268d760119acce0d357c70a7bc95f062351f9d72b25f4ce6394a5263dc4ff0ade8080df596061ec85b62fbf2423c29b0fc6a3299f0ae82dba352df2b7b8706328891b52ba3696f5f1bf30f452027426788b304b0ff94c7d3562a3cdfc45d25a2d45e6efa8e1f49c48769fa6b830ee77763c213cb979c9e86f11ef945588712536fa979feb4063b1b1812d5ef936ed4a264b630bd7b7290bc841086600505f80cc6ef7c3397fc3dc2bdfe4bc3dc599cf50d835d54795599b585107bd608b3f5962dd2b4d0493b76d5ee898b53f3ac88231f395f51b92d2af6bb59e69dfa1765e82d33dc8978eef1d95ae0df2ab628ea7eb00289a3e32eadfa92ec91e4636b5372c9080a7c6e5973a5f765f753bdb52505d209b42b07f93730d1dc451b72a3823befb567f0e9b87ef1821bff6202363ddc9c416d04ae09e2ac53e16298b984feade5082c57471b9cef3647502ff7ba3c4f0a33cd042beb57835e9a23c0d609bdb39b262e", 0x67f}], 0x1) 14:53:46 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000003200)=ANY=[], 0x8, 0x2cb, &(0x7f0000000100)="$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") r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0xd600, 0x3) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x1000000201005) 14:53:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000080)='m', 0x1, 0x4000885, 0x0, 0x0) 14:53:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x346}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x6c}, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 105.480776][ T3734] syz-executor.3: attempt to access beyond end of device [ 105.480776][ T3734] loop3: rw=2049, sector=225, nr_sectors = 128 limit=128 14:53:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x4}}}}]}, 0x38}}, 0x0) [ 105.549953][ T3764] loop3: detected capacity change from 0 to 128 [ 105.571826][ T3767] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 105.595682][ T3765] 8021q: adding VLAN 0 to HW filter on device bond1 [ 105.621174][ T3764] syz-executor.3: attempt to access beyond end of device [ 105.621174][ T3764] loop3: rw=524288, sector=361, nr_sectors = 256 limit=128 [ 105.628712][ T3765] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 105.642615][ T3764] syz-executor.3: attempt to access beyond end of device [ 105.642615][ T3764] loop3: rw=2049, sector=225, nr_sectors = 128 limit=128 [ 105.642737][ T3765] team0: Device macvtap1 failed to register rx_handler 14:53:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x38, 0x9, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 14:53:46 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futex(&(0x7f00000001c0)=0x1, 0xb, 0x1, &(0x7f0000000240)={r0, r1+10000000}, 0x0, 0x2) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 14:53:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2, 0xf, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x2, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x30}}, 0x0) 14:53:46 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20048800, &(0x7f00000008c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="b83de609c67c52318aa709f3000000000000000004f60c8fd2caabc8cccbf4e401869a2a1442c93c3eb1da473a07372d8ebc3db08cad8c419ec067fb0ad72944913d0e164489bc69813b4b63de8b", 0x4e, 0x20008004, 0x0, 0x0) syz_emit_ethernet(0x22, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='f', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/259, 0x103}], 0x1}, 0x0) 14:53:46 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000003200)=ANY=[], 0x8, 0x2cb, &(0x7f0000000100)="$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") r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0xd600, 0x3) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x1000000201005) 14:53:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000005c0)={0x14, r1, 0x3f63d029539f3181}, 0x14}}, 0x0) 14:53:46 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4029051, r1, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) getdents64(r0, &(0x7f0000000040)=""/61, 0x3d) 14:53:46 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='asymmetric\x00', 0x0, &(0x7f0000000380)='0B', 0x2, r0) 14:53:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x5, 0x1, 0x0, @dev}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 14:53:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x101, &(0x7f00000008c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 14:53:46 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='asymmetric\x00', 0x0, &(0x7f0000000380)='0B', 0x2, r0) 14:53:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x1c}, {0x1c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 105.853923][ T3772] loop3: detected capacity change from 0 to 128 14:53:46 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0xff}}) [ 105.929301][ T3772] syz-executor.3: attempt to access beyond end of device [ 105.929301][ T3772] loop3: rw=524288, sector=361, nr_sectors = 256 limit=128 [ 105.961540][ T3772] syz-executor.3: attempt to access beyond end of device [ 105.961540][ T3772] loop3: rw=2049, sector=225, nr_sectors = 128 limit=128 14:53:47 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='T', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r0}, &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'sha512-arm\x00'}}, 0x0, 0x0) 14:53:47 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='asymmetric\x00', 0x0, &(0x7f0000000380)='0B', 0x2, r0) 14:53:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) 14:53:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00080095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='percpu_free_percpu\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1=0xe000b000, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0xb000000, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 14:53:47 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000003200)=ANY=[], 0x8, 0x2cb, &(0x7f0000000100)="$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") r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0xd600, 0x3) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x1000000201005) 14:53:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) r1 = dup2(r0, r0) shutdown(r1, 0x1) setsockopt(r1, 0x84, 0x81, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) 14:53:47 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='asymmetric\x00', 0x0, &(0x7f0000000380)='0B', 0x2, r0) 14:53:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x36}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 14:53:47 executing program 0: r0 = syz_io_uring_setup(0x56c, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0xffffffff, &(0x7f0000000000)=[r0], 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) io_uring_enter(r0, 0x3ec1, 0x0, 0x0, 0x0, 0x0) 14:53:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008102e00f80ecdb4cb902020000ffff070001810540fb12001800040fda1bfeffffffde00050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 106.704558][ T3807] loop3: detected capacity change from 0 to 128 [ 106.712804][ T3806] xt_l2tp: invalid flags combination: 0 14:53:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200c10, &(0x7f0000000040)={[{@nodiscard}, {@nolazytime}, {@debug}, {@nogrpid}, {@errors_remount}]}, 0x2, 0x4bb, &(0x7f0000000a40)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40086607, &(0x7f00000000c0)={0x3}) 14:53:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1ef, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r1}}, @RTA_GATEWAY={0x14, 0x5, @mcast1={0xff, 0x5}}]}, 0x3c}}, 0x0) 14:53:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) r1 = dup2(r0, r0) shutdown(r1, 0x1) setsockopt(r1, 0x84, 0x81, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) 14:53:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 14:53:47 executing program 0: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xa001800f, 0x0, 0x0, 0x0, 0x0, 0xffeb}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 14:53:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x1e}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) [ 106.798952][ T3822] loop4: detected capacity change from 0 to 512 [ 106.825257][ T3828] syz-executor.3: attempt to access beyond end of device [ 106.825257][ T3828] loop3: rw=524288, sector=361, nr_sectors = 256 limit=128 [ 106.872453][ T3822] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a802c028, mo2=0002] [ 106.887797][ T3828] syz-executor.3: attempt to access beyond end of device [ 106.887797][ T3828] loop3: rw=2049, sector=225, nr_sectors = 128 limit=128 [ 106.902877][ T3822] System zones: 0-2, 18-18, 34-35 14:53:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 14:53:47 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f00000027c0)=[{{&(0x7f0000000100)=@generic={0x0, "9d45bc660cf117a70d933323c5dc112fe8d6d555b0a5ac5fdc9c70fc27e420118c0c741c120194039fa1e57a219cd9bb0870e844c2e38a6112accf7c942ba43cf15a8580c84260b2dc1931c31080dd5abfdc7c1d9bf057d22fced6c96dd8cb6bf9d375d5ad54a07e14cada3f840f2be157c5688c5ca0a73cf78cf10a8008"}, 0x80, 0x0}}], 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x68}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:53:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) r1 = dup2(r0, r0) shutdown(r1, 0x1) setsockopt(r1, 0x84, 0x81, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) [ 106.915299][ T3822] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 106.927739][ T3822] ext4 filesystem being mounted at /root/syzkaller-testdir1901581161/syzkaller.Jh7CVe/30/file0 supports timestamps until 2038 (0x7fffffff) 14:53:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x15}, {0x44}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 14:53:47 executing program 5: syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x882) 14:53:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=@newqdisc={0x174, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x144, 0x2, {{}, [@TCA_NETEM_LOSS={0xc0, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x3}, @NETEM_LOSS_GI, @NETEM_LOSS_GE={0x1}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_CORR={0x10}, @TCA_NETEM_SLOT={0x2c}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_ECN={0x8}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_LATENCY64={0xc}]}}}]}, 0x174}}, 0x0) [ 106.967677][ T3822] EXT4-fs warning (device loop4): ext4_group_extend:1862: can't shrink FS - resize aborted 14:53:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200c10, &(0x7f0000000040)={[{@nodiscard}, {@nolazytime}, {@debug}, {@nogrpid}, {@errors_remount}]}, 0x2, 0x4bb, &(0x7f0000000a40)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40086607, &(0x7f00000000c0)={0x3}) 14:53:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x20) mkdirat(r0, &(0x7f0000000200)='./bus/file0\x00', 0x0) renameat2(r0, &(0x7f0000000240)='./bus/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 14:53:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) r1 = dup2(r0, r0) shutdown(r1, 0x1) setsockopt(r1, 0x84, 0x81, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) 14:53:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f00000002c0)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@nolazytime}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") r0 = open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000080)) 14:53:48 executing program 0: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xa001800f, 0x0, 0x0, 0x0, 0x0, 0xffeb}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 14:53:48 executing program 3: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xa001800f, 0x0, 0x0, 0x0, 0x0, 0xffeb}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 14:53:48 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ff3000/0xd000)=nil, &(0x7f00006da000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x2, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000340)="29394954cc55b401", 0x8}], 0x1, &(0x7f00000016c0)=ANY=[], 0x1010}, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x51b0, 0x0, 0x0, 0x0, 0x0) [ 107.078547][ T3852] netem: unknown loss type 3 [ 107.083270][ T3852] netem: change failed [ 107.096184][ T3129] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.101266][ T3859] loop5: detected capacity change from 0 to 512 [ 107.117963][ T3859] EXT4-fs: Ignoring removed nobh option 14:53:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000000)={0xb000000c}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000069c0)={0x80000009}) [ 107.157385][ T3859] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:3789: comm syz-executor.5: Allocating blocks 36-37 which overlap fs metadata 14:53:48 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000028000000000a03000000000000000000020000000900010073797a30000000000800024000000001"], 0x84}}, 0x0) [ 107.205488][ T3869] loop4: detected capacity change from 0 to 512 14:53:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_init_net_socket$llc(0x10, 0x3, 0x10) 14:53:48 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1459bd", 0x14, 0x2c, 0x0, @dev, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 107.293300][ T3859] EXT4-fs (loop5): Remounting filesystem read-only [ 107.305153][ T3869] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a802c028, mo2=0002] 14:53:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) [ 107.332809][ T3859] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2800: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 107.348588][ T3869] System zones: 0-2, 18-18, 34-35 [ 107.370961][ T3869] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 107.394280][ T3859] EXT4-fs (loop5): 1 truncate cleaned up [ 107.399968][ T3859] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 107.421577][ T3869] ext4 filesystem being mounted at /root/syzkaller-testdir1901581161/syzkaller.Jh7CVe/31/file0 supports timestamps until 2038 (0x7fffffff) [ 107.451350][ T23] kauditd_printk_skb: 35 callbacks suppressed [ 107.451362][ T23] audit: type=1400 audit(1674917628.379:184): avc: denied { read } for pid=3858 comm="syz-executor.5" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 107.479900][ T23] audit: type=1400 audit(1674917628.379:185): avc: denied { open } for pid=3858 comm="syz-executor.5" path="/root/syzkaller-testdir3293275684/syzkaller.Dto8PR/38/file0/file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 107.507601][ T3869] EXT4-fs warning (device loop4): ext4_group_extend:1862: can't shrink FS - resize aborted [ 107.529990][ T3130] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 14:53:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200c10, &(0x7f0000000040)={[{@nodiscard}, {@nolazytime}, {@debug}, {@nogrpid}, {@errors_remount}]}, 0x2, 0x4bb, &(0x7f0000000a40)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40086607, &(0x7f00000000c0)={0x3}) 14:53:48 executing program 0: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xa001800f, 0x0, 0x0, 0x0, 0x0, 0xffeb}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 14:53:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x1000, 0x69, 0x11, 0x3e}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0xe065, 0xb8, &(0x7f000000cf3d)=""/184, 0x0, 0x49346b246e63dd4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=ANY=[@ANYBLOB="6000000024001d0f002300"/20, @ANYRES32=r7, @ANYBLOB="00000000f1ffffff0000000008000100746266003400020028000100000000000000000000000000000000000000000000000000060000000000000000000000080006007f"], 0x60}}, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), r0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xf4, r8, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7997}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40}, 0x4004040) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=@delchain={0x2c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x8}}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000f90400eeffffffffffffff000000", @ANYRES32=r9, @ANYBLOB="01000000010000f91c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="6c00000024000b0e00"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00020096d8600af18ff7cc0000000000000000fdffffffe80000001800058014000200ffffffff0000000000000000000000000800070001"], 0x6c}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x2, 0x3, 0x4) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000a00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)={0x64, 0x1, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x8}, @CTA_TUPLE_ORIG={0x40, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x4010}, 0x40000) sendto$packet(r11, 0x0, 0xf0ff7f, 0x0, &(0x7f0000001140), 0x14) sendmsg$nl_route(r11, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@can_delroute={0x64, 0x19, 0xf1f774cedef51498, 0x70bd27, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_MOD_SET={0x15, 0x4, {{{0x1}, 0x1, 0x3, 0x0, 0x0, "2d3f77e94ddbb697"}, 0x1}}, @CGW_DST_IF={0x8, 0xa, r9}, @CGW_MOD_XOR={0x15, 0x3, {{{0x2, 0x1}, 0x6, 0x0, 0x0, 0x0, "1a64a0d564333462"}, 0x1}}, @CGW_MOD_SET={0x15, 0x4, {{{0x4}, 0x3, 0x3, 0x0, 0x0, "a92adbe10697c7b5"}, 0x7}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004804}, 0xc000) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0xfffffff9}}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) r12 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x228840, 0x14) bind$packet(r12, &(0x7f0000000180)={0x11, 0xd, r9, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}}, 0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000040)={'gretap0\x00', &(0x7f00000000c0)={'gre0\x00', r9, 0x8, 0x7800, 0x8, 0x4, {{0x1f, 0x4, 0x3, 0x6, 0x7c, 0x65, 0x0, 0x34, 0x2f, 0x0, @rand_addr=0x64010100, @private=0xa010100, {[@generic={0x82, 0x11, "25a1f34bdbccba4542d9a21522247c"}, @ssrr={0x89, 0x27, 0xde, [@loopback, @multicast2, @private=0xa010100, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @cipso={0x86, 0x2f, 0x3, [{0x2, 0x8, "30152faa5ae7"}, {0x6, 0x11, "b4f1b7c81aa1a7767d30f587a5510a"}, {0x0, 0x7, "da9b611625"}, {0x6, 0x5, "4d6db3"}, {0x2, 0x4, "d956"}]}, @end]}}}}}) 14:53:48 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="836f64653d30303030303030303030303430303030303030303030302c61756469742c636f6e746578740a75"]) [ 107.604576][ T3129] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.616462][ T23] audit: type=1400 audit(1674917628.549:186): avc: denied { prog_load } for pid=3886 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 107.640506][ T3887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3887 comm=syz-executor.2 14:53:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'netdevsim0\x00', &(0x7f0000000100)=@ethtool_cmd={0x23}}) [ 107.674857][ T23] audit: type=1400 audit(1674917628.549:187): avc: denied { module_request } for pid=3883 comm="syz-executor.5" kmod="bpf_preload" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 107.679665][ T3891] loop4: detected capacity change from 0 to 512 [ 107.746094][ T3887] sch_tbf: burst 127 is lower than device veth3 mtu (1514) ! [ 107.768586][ T3887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3887 comm=syz-executor.2 [ 107.771184][ T23] audit: type=1400 audit(1674917628.649:188): avc: denied { mount } for pid=3883 comm="syz-executor.5" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 107.803134][ T23] audit: type=1400 audit(1674917628.649:189): avc: denied { unmount } for pid=3130 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 107.822981][ T23] audit: type=1400 audit(1674917628.679:190): avc: denied { ioctl } for pid=3892 comm="syz-executor.5" path="socket:[18760]" dev="sockfs" ino=18760 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 107.849398][ T3887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=3887 comm=syz-executor.2 [ 107.875928][ T3887] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 107.892780][ T3891] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a802c028, mo2=0002] [ 107.905321][ T3891] System zones: 0-2, 18-18, 34-35 [ 107.914598][ T3891] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 107.936718][ T3891] ext4 filesystem being mounted at /root/syzkaller-testdir1901581161/syzkaller.Jh7CVe/32/file0 supports timestamps until 2038 (0x7fffffff) [ 107.992130][ T3891] EXT4-fs warning (device loop4): ext4_group_extend:1862: can't shrink FS - resize aborted [ 108.035093][ T3129] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.