Warning: Permanently added '10.128.1.162' (ECDSA) to the list of known hosts. 2023/02/28 12:56:01 fuzzer started 2023/02/28 12:56:01 dialing manager at 10.128.0.163:36103 [ 27.879661][ T23] audit: type=1400 audit(1677588965.608:74): avc: denied { mounton } for pid=3112 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.903052][ T23] audit: type=1400 audit(1677588965.638:75): avc: denied { mount } for pid=3112 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.904200][ T3112] cgroup: Unknown subsys name 'net' [ 27.931030][ T23] audit: type=1400 audit(1677588965.658:76): avc: denied { unmount } for pid=3112 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.068321][ T3112] cgroup: Unknown subsys name 'rlimit' 2023/02/28 12:56:05 syscalls: 2806 2023/02/28 12:56:05 code coverage: enabled 2023/02/28 12:56:05 comparison tracing: enabled 2023/02/28 12:56:05 extra coverage: enabled 2023/02/28 12:56:05 delay kcov mmap: enabled 2023/02/28 12:56:05 setuid sandbox: enabled 2023/02/28 12:56:05 namespace sandbox: enabled 2023/02/28 12:56:05 Android sandbox: enabled 2023/02/28 12:56:05 fault injection: enabled 2023/02/28 12:56:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/28 12:56:05 net packet injection: enabled 2023/02/28 12:56:05 net device setup: enabled 2023/02/28 12:56:05 concurrency sanitizer: enabled 2023/02/28 12:56:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/28 12:56:05 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/28 12:56:05 USB emulation: /dev/raw-gadget does not exist 2023/02/28 12:56:05 hci packet injection: /dev/vhci does not exist 2023/02/28 12:56:05 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/02/28 12:56:05 802.15.4 emulation: enabled 2023/02/28 12:56:05 suppressing KCSAN reports in functions: 'filemap_fdatawrite_wbc' 'dont_mount' 'dentry_unlink_inode' '_prb_read_valid' 'io_wq_worker_running' 'do_sys_poll' 'xas_clear_mark' 'can_receive' 'ext4_mb_regular_allocator' 'fsnotify' 'mem_cgroup_track_foreign_dirty_slowpath' 'ext4_free_inodes_count' 'netlink_dump' 'pcpu_alloc' 'ext4_do_writepages' 'generic_write_end' '__xa_clear_mark' 'can_send' 'filemap_read' 'jbd2_journal_dirty_metadata' 'jbd2_journal_stop' 'shmem_file_read_iter' 'blk_mq_sched_dispatch_requests' 'exit_mm' 'tick_sched_timer' 2023/02/28 12:56:05 fetching corpus: 0, signal 0/2000 (executing program) [ 28.187730][ T23] audit: type=1400 audit(1677588965.918:77): avc: denied { mounton } for pid=3112 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.213978][ T23] audit: type=1400 audit(1677588965.918:78): avc: denied { mount } for pid=3112 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.237601][ T23] audit: type=1400 audit(1677588965.918:79): avc: denied { create } for pid=3112 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.258192][ T23] audit: type=1400 audit(1677588965.918:80): avc: denied { write } for pid=3112 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/02/28 12:56:06 fetching corpus: 49, signal 13740/17562 (executing program) [ 28.278588][ T23] audit: type=1400 audit(1677588965.918:81): avc: denied { read } for pid=3112 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/02/28 12:56:06 fetching corpus: 99, signal 20761/26347 (executing program) 2023/02/28 12:56:06 fetching corpus: 149, signal 28882/36110 (executing program) 2023/02/28 12:56:06 fetching corpus: 199, signal 33040/41915 (executing program) 2023/02/28 12:56:06 fetching corpus: 249, signal 39198/49575 (executing program) 2023/02/28 12:56:06 fetching corpus: 299, signal 42163/54136 (executing program) 2023/02/28 12:56:06 fetching corpus: 349, signal 46015/59474 (executing program) 2023/02/28 12:56:06 fetching corpus: 399, signal 49005/63986 (executing program) 2023/02/28 12:56:06 fetching corpus: 449, signal 51223/67752 (executing program) 2023/02/28 12:56:06 fetching corpus: 499, signal 53881/71836 (executing program) 2023/02/28 12:56:06 fetching corpus: 549, signal 57167/76510 (executing program) 2023/02/28 12:56:06 fetching corpus: 599, signal 59574/80351 (executing program) 2023/02/28 12:56:06 fetching corpus: 649, signal 61366/83595 (executing program) 2023/02/28 12:56:06 fetching corpus: 699, signal 63157/86798 (executing program) 2023/02/28 12:56:06 fetching corpus: 749, signal 65591/90527 (executing program) 2023/02/28 12:56:06 fetching corpus: 799, signal 67976/94164 (executing program) 2023/02/28 12:56:07 fetching corpus: 849, signal 69894/97412 (executing program) 2023/02/28 12:56:07 fetching corpus: 899, signal 71109/100016 (executing program) 2023/02/28 12:56:07 fetching corpus: 949, signal 72527/102792 (executing program) 2023/02/28 12:56:07 fetching corpus: 999, signal 74550/106068 (executing program) 2023/02/28 12:56:07 fetching corpus: 1049, signal 77296/109946 (executing program) 2023/02/28 12:56:07 fetching corpus: 1099, signal 78658/112614 (executing program) 2023/02/28 12:56:07 fetching corpus: 1149, signal 80963/116009 (executing program) 2023/02/28 12:56:07 fetching corpus: 1199, signal 82735/118952 (executing program) 2023/02/28 12:56:07 fetching corpus: 1249, signal 84152/121597 (executing program) 2023/02/28 12:56:07 fetching corpus: 1299, signal 85980/124542 (executing program) 2023/02/28 12:56:07 fetching corpus: 1348, signal 88094/127694 (executing program) 2023/02/28 12:56:07 fetching corpus: 1398, signal 89850/130560 (executing program) 2023/02/28 12:56:07 fetching corpus: 1448, signal 90903/132778 (executing program) 2023/02/28 12:56:07 fetching corpus: 1498, signal 92597/135524 (executing program) 2023/02/28 12:56:07 fetching corpus: 1548, signal 93857/137877 (executing program) 2023/02/28 12:56:07 fetching corpus: 1598, signal 94935/140113 (executing program) 2023/02/28 12:56:07 fetching corpus: 1648, signal 96176/142486 (executing program) 2023/02/28 12:56:08 fetching corpus: 1698, signal 97246/144640 (executing program) 2023/02/28 12:56:08 fetching corpus: 1748, signal 98121/146637 (executing program) 2023/02/28 12:56:08 fetching corpus: 1798, signal 98929/148553 (executing program) 2023/02/28 12:56:08 fetching corpus: 1848, signal 99981/150657 (executing program) 2023/02/28 12:56:08 fetching corpus: 1898, signal 101314/153006 (executing program) 2023/02/28 12:56:08 fetching corpus: 1948, signal 102359/155104 (executing program) 2023/02/28 12:56:08 fetching corpus: 1998, signal 103290/157085 (executing program) 2023/02/28 12:56:08 fetching corpus: 2047, signal 104712/159381 (executing program) 2023/02/28 12:56:08 fetching corpus: 2097, signal 105965/161573 (executing program) 2023/02/28 12:56:08 fetching corpus: 2147, signal 107192/163737 (executing program) 2023/02/28 12:56:08 fetching corpus: 2196, signal 108381/165837 (executing program) 2023/02/28 12:56:08 fetching corpus: 2246, signal 109423/167842 (executing program) 2023/02/28 12:56:08 fetching corpus: 2294, signal 111166/170275 (executing program) 2023/02/28 12:56:08 fetching corpus: 2344, signal 113102/172834 (executing program) 2023/02/28 12:56:08 fetching corpus: 2394, signal 114456/174988 (executing program) 2023/02/28 12:56:08 fetching corpus: 2444, signal 115964/177208 (executing program) 2023/02/28 12:56:08 fetching corpus: 2494, signal 116794/179048 (executing program) 2023/02/28 12:56:09 fetching corpus: 2544, signal 117908/180977 (executing program) 2023/02/28 12:56:09 fetching corpus: 2594, signal 119455/183180 (executing program) 2023/02/28 12:56:09 fetching corpus: 2644, signal 120090/184761 (executing program) 2023/02/28 12:56:09 fetching corpus: 2694, signal 121264/186688 (executing program) 2023/02/28 12:56:09 fetching corpus: 2744, signal 121978/188324 (executing program) 2023/02/28 12:56:09 fetching corpus: 2793, signal 122825/190046 (executing program) 2023/02/28 12:56:09 fetching corpus: 2843, signal 123635/191700 (executing program) 2023/02/28 12:56:09 fetching corpus: 2893, signal 124664/193474 (executing program) 2023/02/28 12:56:09 fetching corpus: 2943, signal 125418/195127 (executing program) 2023/02/28 12:56:09 fetching corpus: 2993, signal 126445/196908 (executing program) 2023/02/28 12:56:09 fetching corpus: 3043, signal 128007/198993 (executing program) 2023/02/28 12:56:09 fetching corpus: 3093, signal 128487/200413 (executing program) 2023/02/28 12:56:09 fetching corpus: 3143, signal 130664/202724 (executing program) 2023/02/28 12:56:09 fetching corpus: 3193, signal 131299/204190 (executing program) 2023/02/28 12:56:09 fetching corpus: 3243, signal 131826/205620 (executing program) 2023/02/28 12:56:09 fetching corpus: 3293, signal 132978/207388 (executing program) 2023/02/28 12:56:09 fetching corpus: 3343, signal 133735/208915 (executing program) 2023/02/28 12:56:10 fetching corpus: 3393, signal 134345/210333 (executing program) 2023/02/28 12:56:10 fetching corpus: 3443, signal 135866/212256 (executing program) 2023/02/28 12:56:10 fetching corpus: 3493, signal 136815/213843 (executing program) 2023/02/28 12:56:10 fetching corpus: 3543, signal 137624/215321 (executing program) 2023/02/28 12:56:10 fetching corpus: 3593, signal 138473/216909 (executing program) 2023/02/28 12:56:10 fetching corpus: 3643, signal 139418/218469 (executing program) 2023/02/28 12:56:10 fetching corpus: 3693, signal 139931/219795 (executing program) 2023/02/28 12:56:10 fetching corpus: 3743, signal 141245/221499 (executing program) 2023/02/28 12:56:10 fetching corpus: 3793, signal 141818/222826 (executing program) 2023/02/28 12:56:10 fetching corpus: 3843, signal 142513/224225 (executing program) 2023/02/28 12:56:10 fetching corpus: 3893, signal 143285/225617 (executing program) 2023/02/28 12:56:10 fetching corpus: 3943, signal 143798/226885 (executing program) 2023/02/28 12:56:10 fetching corpus: 3993, signal 144375/228148 (executing program) 2023/02/28 12:56:10 fetching corpus: 4043, signal 145001/229472 (executing program) 2023/02/28 12:56:10 fetching corpus: 4093, signal 145677/230761 (executing program) 2023/02/28 12:56:10 fetching corpus: 4143, signal 146402/232063 (executing program) 2023/02/28 12:56:11 fetching corpus: 4193, signal 146833/233216 (executing program) 2023/02/28 12:56:11 fetching corpus: 4241, signal 147444/234481 (executing program) 2023/02/28 12:56:11 fetching corpus: 4291, signal 148332/235853 (executing program) 2023/02/28 12:56:11 fetching corpus: 4340, signal 149123/237193 (executing program) 2023/02/28 12:56:11 fetching corpus: 4390, signal 149661/238401 (executing program) 2023/02/28 12:56:11 fetching corpus: 4440, signal 150358/239715 (executing program) 2023/02/28 12:56:11 fetching corpus: 4490, signal 151026/240980 (executing program) 2023/02/28 12:56:11 fetching corpus: 4540, signal 151696/242229 (executing program) 2023/02/28 12:56:11 fetching corpus: 4590, signal 152327/243493 (executing program) 2023/02/28 12:56:11 fetching corpus: 4640, signal 152950/244691 (executing program) 2023/02/28 12:56:11 fetching corpus: 4689, signal 153397/245840 (executing program) 2023/02/28 12:56:11 fetching corpus: 4739, signal 153835/246981 (executing program) 2023/02/28 12:56:11 fetching corpus: 4789, signal 154264/248087 (executing program) 2023/02/28 12:56:11 fetching corpus: 4839, signal 155089/249345 (executing program) 2023/02/28 12:56:11 fetching corpus: 4888, signal 155595/250525 (executing program) 2023/02/28 12:56:11 fetching corpus: 4938, signal 156125/251639 (executing program) 2023/02/28 12:56:12 fetching corpus: 4988, signal 156821/252817 (executing program) 2023/02/28 12:56:12 fetching corpus: 5038, signal 157352/253958 (executing program) 2023/02/28 12:56:12 fetching corpus: 5088, signal 157755/254991 (executing program) 2023/02/28 12:56:12 fetching corpus: 5137, signal 158147/256041 (executing program) 2023/02/28 12:56:12 fetching corpus: 5187, signal 158922/257222 (executing program) 2023/02/28 12:56:12 fetching corpus: 5237, signal 159372/258276 (executing program) 2023/02/28 12:56:12 fetching corpus: 5287, signal 160038/259401 (executing program) 2023/02/28 12:56:12 fetching corpus: 5337, signal 160537/260503 (executing program) 2023/02/28 12:56:12 fetching corpus: 5387, signal 161052/261538 (executing program) 2023/02/28 12:56:12 fetching corpus: 5437, signal 162406/262825 (executing program) 2023/02/28 12:56:12 fetching corpus: 5487, signal 162943/263868 (executing program) 2023/02/28 12:56:12 fetching corpus: 5537, signal 163521/264903 (executing program) 2023/02/28 12:56:12 fetching corpus: 5587, signal 163939/265890 (executing program) 2023/02/28 12:56:12 fetching corpus: 5637, signal 164647/266960 (executing program) 2023/02/28 12:56:12 fetching corpus: 5687, signal 165126/267961 (executing program) 2023/02/28 12:56:12 fetching corpus: 5737, signal 165819/269038 (executing program) 2023/02/28 12:56:12 fetching corpus: 5787, signal 166331/270040 (executing program) 2023/02/28 12:56:13 fetching corpus: 5837, signal 166813/271041 (executing program) 2023/02/28 12:56:13 fetching corpus: 5887, signal 167468/272052 (executing program) 2023/02/28 12:56:13 fetching corpus: 5937, signal 167935/272986 (executing program) 2023/02/28 12:56:13 fetching corpus: 5987, signal 168428/273983 (executing program) 2023/02/28 12:56:13 fetching corpus: 6037, signal 168800/274932 (executing program) 2023/02/28 12:56:13 fetching corpus: 6087, signal 169520/275981 (executing program) 2023/02/28 12:56:13 fetching corpus: 6137, signal 170214/276911 (executing program) 2023/02/28 12:56:13 fetching corpus: 6187, signal 170675/277850 (executing program) 2023/02/28 12:56:13 fetching corpus: 6237, signal 171099/278792 (executing program) 2023/02/28 12:56:13 fetching corpus: 6287, signal 171477/279723 (executing program) 2023/02/28 12:56:13 fetching corpus: 6337, signal 172060/280628 (executing program) 2023/02/28 12:56:13 fetching corpus: 6387, signal 172427/281517 (executing program) 2023/02/28 12:56:13 fetching corpus: 6437, signal 172987/282419 (executing program) 2023/02/28 12:56:13 fetching corpus: 6487, signal 173313/283321 (executing program) 2023/02/28 12:56:13 fetching corpus: 6537, signal 173747/284191 (executing program) 2023/02/28 12:56:13 fetching corpus: 6587, signal 174388/285080 (executing program) 2023/02/28 12:56:13 fetching corpus: 6637, signal 174899/285989 (executing program) 2023/02/28 12:56:13 fetching corpus: 6687, signal 175307/286842 (executing program) 2023/02/28 12:56:14 fetching corpus: 6737, signal 176016/287714 (executing program) 2023/02/28 12:56:14 fetching corpus: 6787, signal 176460/288573 (executing program) 2023/02/28 12:56:14 fetching corpus: 6837, signal 177187/289441 (executing program) 2023/02/28 12:56:14 fetching corpus: 6887, signal 177582/290242 (executing program) 2023/02/28 12:56:14 fetching corpus: 6937, signal 177855/291032 (executing program) 2023/02/28 12:56:14 fetching corpus: 6987, signal 178302/291885 (executing program) 2023/02/28 12:56:14 fetching corpus: 7037, signal 178708/292705 (executing program) 2023/02/28 12:56:14 fetching corpus: 7087, signal 179307/293525 (executing program) 2023/02/28 12:56:14 fetching corpus: 7137, signal 179779/294323 (executing program) 2023/02/28 12:56:14 fetching corpus: 7187, signal 180190/295127 (executing program) 2023/02/28 12:56:14 fetching corpus: 7237, signal 180553/295916 (executing program) 2023/02/28 12:56:14 fetching corpus: 7287, signal 181077/296709 (executing program) 2023/02/28 12:56:14 fetching corpus: 7337, signal 181536/297473 (executing program) 2023/02/28 12:56:14 fetching corpus: 7387, signal 182040/298294 (executing program) 2023/02/28 12:56:14 fetching corpus: 7437, signal 182630/298433 (executing program) 2023/02/28 12:56:15 fetching corpus: 7487, signal 183202/298434 (executing program) 2023/02/28 12:56:15 fetching corpus: 7537, signal 183630/298434 (executing program) 2023/02/28 12:56:15 fetching corpus: 7587, signal 184097/298434 (executing program) 2023/02/28 12:56:15 fetching corpus: 7637, signal 184526/298436 (executing program) 2023/02/28 12:56:15 fetching corpus: 7687, signal 185127/298436 (executing program) 2023/02/28 12:56:15 fetching corpus: 7737, signal 185540/298436 (executing program) 2023/02/28 12:56:15 fetching corpus: 7787, signal 185979/298436 (executing program) 2023/02/28 12:56:15 fetching corpus: 7837, signal 186482/298436 (executing program) 2023/02/28 12:56:15 fetching corpus: 7887, signal 186880/298436 (executing program) 2023/02/28 12:56:15 fetching corpus: 7937, signal 187271/298436 (executing program) 2023/02/28 12:56:15 fetching corpus: 7987, signal 187499/298436 (executing program) 2023/02/28 12:56:15 fetching corpus: 8037, signal 187768/298436 (executing program) 2023/02/28 12:56:15 fetching corpus: 8087, signal 188140/298436 (executing program) 2023/02/28 12:56:15 fetching corpus: 8136, signal 188459/298436 (executing program) 2023/02/28 12:56:15 fetching corpus: 8186, signal 188908/298436 (executing program) 2023/02/28 12:56:15 fetching corpus: 8236, signal 189233/298440 (executing program) 2023/02/28 12:56:15 fetching corpus: 8286, signal 189808/298441 (executing program) 2023/02/28 12:56:15 fetching corpus: 8335, signal 190108/298441 (executing program) 2023/02/28 12:56:15 fetching corpus: 8385, signal 190462/298441 (executing program) 2023/02/28 12:56:15 fetching corpus: 8435, signal 191025/298441 (executing program) 2023/02/28 12:56:16 fetching corpus: 8485, signal 191638/298441 (executing program) 2023/02/28 12:56:16 fetching corpus: 8535, signal 191976/298441 (executing program) 2023/02/28 12:56:16 fetching corpus: 8585, signal 192397/298441 (executing program) 2023/02/28 12:56:16 fetching corpus: 8635, signal 192815/298441 (executing program) 2023/02/28 12:56:16 fetching corpus: 8685, signal 193161/298441 (executing program) 2023/02/28 12:56:16 fetching corpus: 8735, signal 193539/298455 (executing program) 2023/02/28 12:56:16 fetching corpus: 8785, signal 194097/298455 (executing program) 2023/02/28 12:56:16 fetching corpus: 8835, signal 194516/298455 (executing program) 2023/02/28 12:56:16 fetching corpus: 8885, signal 194898/298455 (executing program) 2023/02/28 12:56:16 fetching corpus: 8935, signal 195337/298455 (executing program) 2023/02/28 12:56:16 fetching corpus: 8985, signal 195918/298459 (executing program) 2023/02/28 12:56:16 fetching corpus: 9034, signal 196476/298459 (executing program) 2023/02/28 12:56:16 fetching corpus: 9084, signal 196908/298459 (executing program) 2023/02/28 12:56:16 fetching corpus: 9134, signal 197248/298459 (executing program) 2023/02/28 12:56:16 fetching corpus: 9184, signal 197659/298460 (executing program) 2023/02/28 12:56:16 fetching corpus: 9234, signal 198034/298460 (executing program) 2023/02/28 12:56:16 fetching corpus: 9284, signal 198674/298460 (executing program) 2023/02/28 12:56:16 fetching corpus: 9334, signal 199117/298460 (executing program) 2023/02/28 12:56:17 fetching corpus: 9384, signal 199642/298460 (executing program) 2023/02/28 12:56:17 fetching corpus: 9434, signal 200112/298460 (executing program) 2023/02/28 12:56:17 fetching corpus: 9484, signal 200719/298460 (executing program) 2023/02/28 12:56:17 fetching corpus: 9534, signal 201078/298460 (executing program) 2023/02/28 12:56:17 fetching corpus: 9584, signal 201455/298460 (executing program) 2023/02/28 12:56:17 fetching corpus: 9634, signal 201824/298460 (executing program) 2023/02/28 12:56:17 fetching corpus: 9684, signal 202328/298460 (executing program) 2023/02/28 12:56:17 fetching corpus: 9734, signal 202670/298462 (executing program) 2023/02/28 12:56:17 fetching corpus: 9784, signal 203073/298462 (executing program) 2023/02/28 12:56:17 fetching corpus: 9834, signal 203455/298464 (executing program) 2023/02/28 12:56:17 fetching corpus: 9884, signal 203773/298464 (executing program) 2023/02/28 12:56:17 fetching corpus: 9934, signal 204232/298466 (executing program) 2023/02/28 12:56:17 fetching corpus: 9984, signal 204506/298466 (executing program) 2023/02/28 12:56:18 fetching corpus: 10034, signal 204839/298466 (executing program) 2023/02/28 12:56:18 fetching corpus: 10084, signal 205221/298466 (executing program) 2023/02/28 12:56:18 fetching corpus: 10134, signal 205535/298466 (executing program) 2023/02/28 12:56:18 fetching corpus: 10184, signal 205852/298466 (executing program) 2023/02/28 12:56:18 fetching corpus: 10234, signal 206465/298466 (executing program) 2023/02/28 12:56:18 fetching corpus: 10284, signal 206908/298466 (executing program) 2023/02/28 12:56:18 fetching corpus: 10334, signal 207129/298466 (executing program) 2023/02/28 12:56:18 fetching corpus: 10384, signal 207364/298476 (executing program) 2023/02/28 12:56:18 fetching corpus: 10434, signal 207726/298476 (executing program) 2023/02/28 12:56:18 fetching corpus: 10484, signal 208037/298476 (executing program) 2023/02/28 12:56:18 fetching corpus: 10534, signal 208363/298476 (executing program) 2023/02/28 12:56:18 fetching corpus: 10584, signal 208598/298476 (executing program) 2023/02/28 12:56:18 fetching corpus: 10634, signal 208912/298476 (executing program) 2023/02/28 12:56:18 fetching corpus: 10684, signal 209417/298476 (executing program) 2023/02/28 12:56:18 fetching corpus: 10734, signal 209696/298476 (executing program) 2023/02/28 12:56:18 fetching corpus: 10784, signal 210030/298476 (executing program) 2023/02/28 12:56:18 fetching corpus: 10834, signal 210619/298476 (executing program) 2023/02/28 12:56:19 fetching corpus: 10884, signal 210991/298476 (executing program) 2023/02/28 12:56:19 fetching corpus: 10934, signal 211320/298476 (executing program) 2023/02/28 12:56:19 fetching corpus: 10984, signal 211560/298476 (executing program) 2023/02/28 12:56:19 fetching corpus: 11033, signal 211820/298485 (executing program) 2023/02/28 12:56:19 fetching corpus: 11083, signal 212125/298485 (executing program) 2023/02/28 12:56:19 fetching corpus: 11133, signal 212461/298485 (executing program) 2023/02/28 12:56:19 fetching corpus: 11183, signal 212810/298485 (executing program) 2023/02/28 12:56:19 fetching corpus: 11233, signal 213150/298485 (executing program) 2023/02/28 12:56:19 fetching corpus: 11283, signal 213442/298485 (executing program) 2023/02/28 12:56:19 fetching corpus: 11333, signal 213790/298485 (executing program) 2023/02/28 12:56:19 fetching corpus: 11382, signal 214228/298485 (executing program) 2023/02/28 12:56:19 fetching corpus: 11432, signal 214711/298485 (executing program) 2023/02/28 12:56:19 fetching corpus: 11482, signal 214942/298485 (executing program) 2023/02/28 12:56:19 fetching corpus: 11532, signal 215324/298487 (executing program) 2023/02/28 12:56:20 fetching corpus: 11581, signal 215780/298489 (executing program) 2023/02/28 12:56:20 fetching corpus: 11631, signal 216138/298489 (executing program) 2023/02/28 12:56:20 fetching corpus: 11681, signal 216431/298489 (executing program) 2023/02/28 12:56:20 fetching corpus: 11731, signal 216897/298489 (executing program) 2023/02/28 12:56:20 fetching corpus: 11781, signal 217171/298489 (executing program) 2023/02/28 12:56:20 fetching corpus: 11831, signal 217594/298489 (executing program) 2023/02/28 12:56:20 fetching corpus: 11881, signal 217891/298489 (executing program) 2023/02/28 12:56:20 fetching corpus: 11931, signal 218182/298489 (executing program) 2023/02/28 12:56:20 fetching corpus: 11980, signal 218513/298489 (executing program) 2023/02/28 12:56:20 fetching corpus: 12030, signal 218868/298491 (executing program) 2023/02/28 12:56:20 fetching corpus: 12080, signal 219223/298491 (executing program) 2023/02/28 12:56:20 fetching corpus: 12130, signal 219524/298491 (executing program) 2023/02/28 12:56:20 fetching corpus: 12180, signal 219790/298491 (executing program) 2023/02/28 12:56:20 fetching corpus: 12230, signal 220319/298491 (executing program) 2023/02/28 12:56:20 fetching corpus: 12280, signal 220656/298491 (executing program) 2023/02/28 12:56:21 fetching corpus: 12330, signal 220915/298491 (executing program) 2023/02/28 12:56:21 fetching corpus: 12380, signal 221429/298491 (executing program) 2023/02/28 12:56:21 fetching corpus: 12430, signal 221729/298491 (executing program) 2023/02/28 12:56:21 fetching corpus: 12480, signal 222062/298497 (executing program) 2023/02/28 12:56:21 fetching corpus: 12530, signal 223048/298497 (executing program) 2023/02/28 12:56:21 fetching corpus: 12580, signal 223367/298497 (executing program) 2023/02/28 12:56:21 fetching corpus: 12630, signal 223723/298497 (executing program) 2023/02/28 12:56:21 fetching corpus: 12680, signal 223955/298497 (executing program) 2023/02/28 12:56:21 fetching corpus: 12730, signal 224202/298497 (executing program) 2023/02/28 12:56:21 fetching corpus: 12780, signal 224409/298497 (executing program) 2023/02/28 12:56:21 fetching corpus: 12830, signal 224802/298497 (executing program) 2023/02/28 12:56:21 fetching corpus: 12880, signal 225072/298497 (executing program) 2023/02/28 12:56:21 fetching corpus: 12930, signal 225395/298497 (executing program) 2023/02/28 12:56:21 fetching corpus: 12980, signal 225608/298497 (executing program) 2023/02/28 12:56:21 fetching corpus: 13030, signal 225872/298497 (executing program) 2023/02/28 12:56:21 fetching corpus: 13080, signal 226131/298497 (executing program) 2023/02/28 12:56:22 fetching corpus: 13130, signal 226437/298497 (executing program) 2023/02/28 12:56:22 fetching corpus: 13180, signal 226697/298497 (executing program) 2023/02/28 12:56:22 fetching corpus: 13230, signal 226985/298497 (executing program) 2023/02/28 12:56:22 fetching corpus: 13280, signal 227332/298500 (executing program) 2023/02/28 12:56:22 fetching corpus: 13330, signal 227738/298521 (executing program) 2023/02/28 12:56:22 fetching corpus: 13380, signal 228066/298521 (executing program) 2023/02/28 12:56:22 fetching corpus: 13430, signal 228370/298521 (executing program) 2023/02/28 12:56:22 fetching corpus: 13480, signal 228685/298521 (executing program) 2023/02/28 12:56:22 fetching corpus: 13530, signal 229068/298521 (executing program) 2023/02/28 12:56:22 fetching corpus: 13580, signal 229625/298521 (executing program) 2023/02/28 12:56:22 fetching corpus: 13630, signal 230255/298522 (executing program) 2023/02/28 12:56:22 fetching corpus: 13680, signal 230464/298522 (executing program) 2023/02/28 12:56:22 fetching corpus: 13730, signal 230725/298522 (executing program) 2023/02/28 12:56:22 fetching corpus: 13780, signal 230894/298522 (executing program) 2023/02/28 12:56:22 fetching corpus: 13830, signal 231183/298522 (executing program) 2023/02/28 12:56:22 fetching corpus: 13880, signal 231416/298522 (executing program) 2023/02/28 12:56:22 fetching corpus: 13930, signal 231873/298522 (executing program) 2023/02/28 12:56:23 fetching corpus: 13980, signal 232057/298522 (executing program) 2023/02/28 12:56:23 fetching corpus: 14030, signal 232421/298522 (executing program) 2023/02/28 12:56:23 fetching corpus: 14080, signal 232629/298522 (executing program) 2023/02/28 12:56:23 fetching corpus: 14130, signal 232902/298522 (executing program) 2023/02/28 12:56:23 fetching corpus: 14180, signal 233195/298522 (executing program) 2023/02/28 12:56:23 fetching corpus: 14230, signal 233511/298525 (executing program) 2023/02/28 12:56:23 fetching corpus: 14280, signal 233723/298525 (executing program) 2023/02/28 12:56:23 fetching corpus: 14330, signal 234000/298525 (executing program) 2023/02/28 12:56:23 fetching corpus: 14380, signal 234200/298525 (executing program) 2023/02/28 12:56:23 fetching corpus: 14430, signal 234546/298525 (executing program) 2023/02/28 12:56:23 fetching corpus: 14480, signal 234812/298525 (executing program) 2023/02/28 12:56:23 fetching corpus: 14530, signal 235078/298525 (executing program) 2023/02/28 12:56:23 fetching corpus: 14580, signal 235290/298525 (executing program) 2023/02/28 12:56:23 fetching corpus: 14630, signal 235496/298525 (executing program) 2023/02/28 12:56:23 fetching corpus: 14680, signal 235711/298525 (executing program) 2023/02/28 12:56:23 fetching corpus: 14730, signal 236133/298525 (executing program) 2023/02/28 12:56:23 fetching corpus: 14780, signal 236412/298535 (executing program) 2023/02/28 12:56:23 fetching corpus: 14830, signal 236727/298535 (executing program) 2023/02/28 12:56:24 fetching corpus: 14880, signal 236969/298535 (executing program) 2023/02/28 12:56:24 fetching corpus: 14930, signal 237194/298535 (executing program) 2023/02/28 12:56:24 fetching corpus: 14980, signal 237470/298545 (executing program) 2023/02/28 12:56:24 fetching corpus: 15030, signal 237815/298545 (executing program) 2023/02/28 12:56:24 fetching corpus: 15079, signal 238008/298545 (executing program) 2023/02/28 12:56:24 fetching corpus: 15129, signal 238308/298545 (executing program) 2023/02/28 12:56:24 fetching corpus: 15179, signal 238604/298545 (executing program) 2023/02/28 12:56:24 fetching corpus: 15229, signal 238763/298545 (executing program) 2023/02/28 12:56:24 fetching corpus: 15279, signal 239007/298547 (executing program) 2023/02/28 12:56:24 fetching corpus: 15329, signal 239381/298547 (executing program) 2023/02/28 12:56:24 fetching corpus: 15379, signal 239880/298547 (executing program) 2023/02/28 12:56:24 fetching corpus: 15429, signal 240257/298547 (executing program) 2023/02/28 12:56:24 fetching corpus: 15479, signal 240674/298547 (executing program) 2023/02/28 12:56:24 fetching corpus: 15529, signal 240840/298547 (executing program) 2023/02/28 12:56:24 fetching corpus: 15579, signal 241021/298547 (executing program) 2023/02/28 12:56:24 fetching corpus: 15629, signal 241285/298547 (executing program) 2023/02/28 12:56:25 fetching corpus: 15679, signal 241505/298547 (executing program) 2023/02/28 12:56:25 fetching corpus: 15729, signal 241715/298547 (executing program) 2023/02/28 12:56:25 fetching corpus: 15779, signal 241926/298547 (executing program) 2023/02/28 12:56:25 fetching corpus: 15829, signal 242195/298549 (executing program) 2023/02/28 12:56:25 fetching corpus: 15879, signal 242752/298549 (executing program) 2023/02/28 12:56:25 fetching corpus: 15929, signal 243055/298549 (executing program) 2023/02/28 12:56:25 fetching corpus: 15979, signal 243245/298549 (executing program) 2023/02/28 12:56:25 fetching corpus: 16029, signal 243475/298549 (executing program) 2023/02/28 12:56:25 fetching corpus: 16079, signal 243677/298549 (executing program) 2023/02/28 12:56:25 fetching corpus: 16129, signal 244184/298549 (executing program) 2023/02/28 12:56:25 fetching corpus: 16179, signal 244510/298549 (executing program) 2023/02/28 12:56:25 fetching corpus: 16229, signal 244781/298549 (executing program) 2023/02/28 12:56:25 fetching corpus: 16279, signal 245154/298550 (executing program) 2023/02/28 12:56:25 fetching corpus: 16329, signal 245403/298550 (executing program) 2023/02/28 12:56:25 fetching corpus: 16379, signal 245668/298550 (executing program) 2023/02/28 12:56:25 fetching corpus: 16429, signal 245922/298550 (executing program) 2023/02/28 12:56:26 fetching corpus: 16479, signal 246297/298550 (executing program) 2023/02/28 12:56:26 fetching corpus: 16529, signal 246521/298550 (executing program) 2023/02/28 12:56:26 fetching corpus: 16579, signal 246727/298551 (executing program) 2023/02/28 12:56:26 fetching corpus: 16628, signal 247164/298551 (executing program) 2023/02/28 12:56:26 fetching corpus: 16678, signal 247453/298551 (executing program) 2023/02/28 12:56:26 fetching corpus: 16728, signal 247769/298551 (executing program) 2023/02/28 12:56:26 fetching corpus: 16778, signal 247996/298551 (executing program) 2023/02/28 12:56:26 fetching corpus: 16827, signal 248199/298555 (executing program) 2023/02/28 12:56:26 fetching corpus: 16877, signal 248486/298558 (executing program) 2023/02/28 12:56:26 fetching corpus: 16927, signal 248717/298558 (executing program) 2023/02/28 12:56:26 fetching corpus: 16977, signal 248969/298558 (executing program) 2023/02/28 12:56:26 fetching corpus: 17027, signal 249238/298558 (executing program) 2023/02/28 12:56:26 fetching corpus: 17077, signal 249628/298558 (executing program) 2023/02/28 12:56:26 fetching corpus: 17127, signal 249819/298558 (executing program) 2023/02/28 12:56:26 fetching corpus: 17177, signal 250047/298558 (executing program) 2023/02/28 12:56:27 fetching corpus: 17227, signal 250293/298558 (executing program) 2023/02/28 12:56:27 fetching corpus: 17277, signal 250505/298558 (executing program) 2023/02/28 12:56:27 fetching corpus: 17327, signal 250753/298558 (executing program) 2023/02/28 12:56:27 fetching corpus: 17377, signal 250915/298558 (executing program) 2023/02/28 12:56:27 fetching corpus: 17427, signal 251208/298558 (executing program) 2023/02/28 12:56:27 fetching corpus: 17477, signal 251473/298558 (executing program) 2023/02/28 12:56:27 fetching corpus: 17527, signal 251711/298558 (executing program) 2023/02/28 12:56:27 fetching corpus: 17577, signal 251899/298561 (executing program) 2023/02/28 12:56:27 fetching corpus: 17627, signal 252535/298561 (executing program) 2023/02/28 12:56:27 fetching corpus: 17677, signal 252791/298561 (executing program) 2023/02/28 12:56:27 fetching corpus: 17727, signal 253050/298561 (executing program) 2023/02/28 12:56:27 fetching corpus: 17777, signal 253483/298562 (executing program) 2023/02/28 12:56:27 fetching corpus: 17827, signal 253671/298562 (executing program) 2023/02/28 12:56:27 fetching corpus: 17877, signal 253858/298562 (executing program) 2023/02/28 12:56:27 fetching corpus: 17927, signal 254041/298562 (executing program) 2023/02/28 12:56:27 fetching corpus: 17977, signal 254252/298562 (executing program) 2023/02/28 12:56:27 fetching corpus: 18027, signal 254464/298562 (executing program) 2023/02/28 12:56:27 fetching corpus: 18077, signal 254778/298562 (executing program) 2023/02/28 12:56:28 fetching corpus: 18127, signal 255045/298562 (executing program) 2023/02/28 12:56:28 fetching corpus: 18175, signal 255255/298562 (executing program) 2023/02/28 12:56:28 fetching corpus: 18225, signal 256106/298562 (executing program) 2023/02/28 12:56:28 fetching corpus: 18275, signal 256283/298562 (executing program) 2023/02/28 12:56:28 fetching corpus: 18325, signal 256682/298562 (executing program) 2023/02/28 12:56:28 fetching corpus: 18375, signal 257436/298575 (executing program) 2023/02/28 12:56:28 fetching corpus: 18425, signal 257689/298575 (executing program) 2023/02/28 12:56:28 fetching corpus: 18475, signal 257939/298575 (executing program) 2023/02/28 12:56:28 fetching corpus: 18525, signal 258152/298583 (executing program) 2023/02/28 12:56:28 fetching corpus: 18574, signal 258324/298583 (executing program) 2023/02/28 12:56:28 fetching corpus: 18624, signal 258519/298588 (executing program) 2023/02/28 12:56:28 fetching corpus: 18672, signal 258735/298588 (executing program) 2023/02/28 12:56:28 fetching corpus: 18722, signal 258944/298590 (executing program) 2023/02/28 12:56:28 fetching corpus: 18772, signal 259139/298590 (executing program) 2023/02/28 12:56:28 fetching corpus: 18822, signal 259471/298590 (executing program) 2023/02/28 12:56:28 fetching corpus: 18872, signal 259677/298592 (executing program) 2023/02/28 12:56:29 fetching corpus: 18922, signal 259887/298592 (executing program) 2023/02/28 12:56:29 fetching corpus: 18972, signal 260101/298595 (executing program) 2023/02/28 12:56:29 fetching corpus: 19022, signal 260285/298595 (executing program) 2023/02/28 12:56:29 fetching corpus: 19072, signal 260559/298595 (executing program) 2023/02/28 12:56:29 fetching corpus: 19122, signal 261336/298603 (executing program) 2023/02/28 12:56:29 fetching corpus: 19172, signal 261587/298603 (executing program) 2023/02/28 12:56:29 fetching corpus: 19222, signal 261852/298603 (executing program) 2023/02/28 12:56:29 fetching corpus: 19272, signal 262082/298603 (executing program) 2023/02/28 12:56:29 fetching corpus: 19321, signal 262412/298606 (executing program) 2023/02/28 12:56:29 fetching corpus: 19371, signal 262720/298606 (executing program) 2023/02/28 12:56:29 fetching corpus: 19420, signal 263220/298615 (executing program) 2023/02/28 12:56:29 fetching corpus: 19469, signal 263495/298616 (executing program) 2023/02/28 12:56:29 fetching corpus: 19519, signal 263689/298626 (executing program) 2023/02/28 12:56:29 fetching corpus: 19568, signal 263925/298626 (executing program) 2023/02/28 12:56:29 fetching corpus: 19618, signal 264462/298627 (executing program) 2023/02/28 12:56:29 fetching corpus: 19666, signal 264685/298627 (executing program) 2023/02/28 12:56:29 fetching corpus: 19715, signal 264902/298630 (executing program) 2023/02/28 12:56:30 fetching corpus: 19765, signal 265164/298630 (executing program) 2023/02/28 12:56:30 fetching corpus: 19815, signal 265483/298630 (executing program) 2023/02/28 12:56:30 fetching corpus: 19865, signal 265675/298630 (executing program) 2023/02/28 12:56:30 fetching corpus: 19915, signal 265823/298634 (executing program) 2023/02/28 12:56:30 fetching corpus: 19964, signal 266009/298634 (executing program) 2023/02/28 12:56:30 fetching corpus: 20014, signal 266453/298634 (executing program) 2023/02/28 12:56:30 fetching corpus: 20064, signal 266651/298634 (executing program) 2023/02/28 12:56:30 fetching corpus: 20114, signal 266872/298634 (executing program) 2023/02/28 12:56:30 fetching corpus: 20164, signal 267155/298634 (executing program) 2023/02/28 12:56:30 fetching corpus: 20214, signal 267371/298635 (executing program) 2023/02/28 12:56:30 fetching corpus: 20264, signal 267568/298635 (executing program) 2023/02/28 12:56:30 fetching corpus: 20314, signal 267736/298635 (executing program) 2023/02/28 12:56:30 fetching corpus: 20364, signal 267915/298635 (executing program) 2023/02/28 12:56:30 fetching corpus: 20414, signal 268130/298635 (executing program) 2023/02/28 12:56:30 fetching corpus: 20464, signal 268310/298635 (executing program) 2023/02/28 12:56:30 fetching corpus: 20514, signal 268488/298635 (executing program) 2023/02/28 12:56:30 fetching corpus: 20564, signal 268698/298635 (executing program) 2023/02/28 12:56:31 fetching corpus: 20614, signal 268916/298635 (executing program) 2023/02/28 12:56:31 fetching corpus: 20664, signal 269082/298635 (executing program) 2023/02/28 12:56:31 fetching corpus: 20714, signal 269245/298635 (executing program) 2023/02/28 12:56:31 fetching corpus: 20764, signal 269431/298635 (executing program) 2023/02/28 12:56:31 fetching corpus: 20814, signal 269573/298651 (executing program) 2023/02/28 12:56:31 fetching corpus: 20864, signal 269968/298651 (executing program) 2023/02/28 12:56:31 fetching corpus: 20914, signal 270179/298651 (executing program) 2023/02/28 12:56:31 fetching corpus: 20964, signal 270384/298651 (executing program) 2023/02/28 12:56:31 fetching corpus: 21012, signal 270554/298651 (executing program) 2023/02/28 12:56:31 fetching corpus: 21062, signal 270726/298651 (executing program) 2023/02/28 12:56:31 fetching corpus: 21112, signal 271011/298651 (executing program) 2023/02/28 12:56:31 fetching corpus: 21162, signal 271249/298651 (executing program) 2023/02/28 12:56:31 fetching corpus: 21212, signal 271397/298651 (executing program) 2023/02/28 12:56:31 fetching corpus: 21262, signal 271639/298651 (executing program) 2023/02/28 12:56:31 fetching corpus: 21312, signal 271863/298651 (executing program) 2023/02/28 12:56:31 fetching corpus: 21362, signal 272465/298651 (executing program) 2023/02/28 12:56:31 fetching corpus: 21412, signal 272636/298651 (executing program) 2023/02/28 12:56:32 fetching corpus: 21462, signal 272802/298651 (executing program) 2023/02/28 12:56:32 fetching corpus: 21512, signal 273065/298651 (executing program) 2023/02/28 12:56:32 fetching corpus: 21562, signal 273343/298651 (executing program) 2023/02/28 12:56:32 fetching corpus: 21612, signal 273535/298651 (executing program) 2023/02/28 12:56:32 fetching corpus: 21662, signal 273743/298651 (executing program) 2023/02/28 12:56:32 fetching corpus: 21712, signal 273936/298657 (executing program) 2023/02/28 12:56:32 fetching corpus: 21762, signal 274120/298657 (executing program) 2023/02/28 12:56:32 fetching corpus: 21812, signal 274305/298657 (executing program) 2023/02/28 12:56:32 fetching corpus: 21862, signal 274553/298657 (executing program) 2023/02/28 12:56:32 fetching corpus: 21912, signal 274791/298657 (executing program) 2023/02/28 12:56:32 fetching corpus: 21962, signal 274961/298657 (executing program) 2023/02/28 12:56:32 fetching corpus: 22012, signal 275120/298657 (executing program) 2023/02/28 12:56:32 fetching corpus: 22062, signal 275317/298657 (executing program) 2023/02/28 12:56:32 fetching corpus: 22112, signal 275583/298657 (executing program) 2023/02/28 12:56:32 fetching corpus: 22162, signal 275735/298657 (executing program) 2023/02/28 12:56:32 fetching corpus: 22212, signal 276059/298657 (executing program) 2023/02/28 12:56:32 fetching corpus: 22262, signal 276255/298657 (executing program) 2023/02/28 12:56:32 fetching corpus: 22312, signal 276432/298657 (executing program) 2023/02/28 12:56:32 fetching corpus: 22362, signal 276632/298657 (executing program) 2023/02/28 12:56:33 fetching corpus: 22412, signal 276903/298657 (executing program) 2023/02/28 12:56:33 fetching corpus: 22462, signal 277114/298657 (executing program) 2023/02/28 12:56:33 fetching corpus: 22512, signal 277375/298659 (executing program) 2023/02/28 12:56:33 fetching corpus: 22562, signal 277556/298664 (executing program) 2023/02/28 12:56:33 fetching corpus: 22612, signal 277728/298680 (executing program) 2023/02/28 12:56:33 fetching corpus: 22662, signal 277887/298680 (executing program) 2023/02/28 12:56:33 fetching corpus: 22712, signal 278084/298680 (executing program) 2023/02/28 12:56:33 fetching corpus: 22762, signal 278226/298680 (executing program) 2023/02/28 12:56:33 fetching corpus: 22812, signal 278447/298680 (executing program) 2023/02/28 12:56:33 fetching corpus: 22862, signal 278598/298680 (executing program) 2023/02/28 12:56:33 fetching corpus: 22912, signal 278775/298680 (executing program) 2023/02/28 12:56:33 fetching corpus: 22962, signal 278961/298680 (executing program) 2023/02/28 12:56:33 fetching corpus: 23012, signal 279164/298680 (executing program) 2023/02/28 12:56:33 fetching corpus: 23062, signal 279439/298680 (executing program) 2023/02/28 12:56:33 fetching corpus: 23112, signal 279576/298680 (executing program) 2023/02/28 12:56:33 fetching corpus: 23162, signal 279733/298680 (executing program) 2023/02/28 12:56:33 fetching corpus: 23212, signal 279972/298680 (executing program) 2023/02/28 12:56:33 fetching corpus: 23261, signal 280162/298690 (executing program) 2023/02/28 12:56:34 fetching corpus: 23310, signal 280399/298690 (executing program) 2023/02/28 12:56:34 fetching corpus: 23360, signal 280598/298692 (executing program) 2023/02/28 12:56:34 fetching corpus: 23410, signal 280866/298692 (executing program) 2023/02/28 12:56:34 fetching corpus: 23460, signal 281166/298692 (executing program) 2023/02/28 12:56:34 fetching corpus: 23509, signal 281313/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 23559, signal 281473/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 23609, signal 281671/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 23659, signal 281834/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 23709, signal 281987/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 23759, signal 282223/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 23809, signal 282626/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 23859, signal 282770/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 23909, signal 282987/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 23959, signal 283288/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 24009, signal 283458/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 24059, signal 283603/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 24109, signal 283906/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 24159, signal 284217/298732 (executing program) 2023/02/28 12:56:34 fetching corpus: 24209, signal 284399/298732 (executing program) 2023/02/28 12:56:35 fetching corpus: 24259, signal 284579/298732 (executing program) 2023/02/28 12:56:35 fetching corpus: 24309, signal 284794/298732 (executing program) 2023/02/28 12:56:35 fetching corpus: 24359, signal 285022/298732 (executing program) 2023/02/28 12:56:35 fetching corpus: 24409, signal 285207/298739 (executing program) 2023/02/28 12:56:35 fetching corpus: 24459, signal 285383/298739 (executing program) 2023/02/28 12:56:35 fetching corpus: 24509, signal 285555/298739 (executing program) 2023/02/28 12:56:35 fetching corpus: 24559, signal 285719/298739 (executing program) 2023/02/28 12:56:35 fetching corpus: 24609, signal 285873/298739 (executing program) 2023/02/28 12:56:35 fetching corpus: 24659, signal 286042/298741 (executing program) 2023/02/28 12:56:35 fetching corpus: 24709, signal 286216/298741 (executing program) 2023/02/28 12:56:35 fetching corpus: 24759, signal 286481/298741 (executing program) 2023/02/28 12:56:35 fetching corpus: 24809, signal 286653/298741 (executing program) 2023/02/28 12:56:35 fetching corpus: 24859, signal 286809/298741 (executing program) 2023/02/28 12:56:35 fetching corpus: 24909, signal 286987/298741 (executing program) 2023/02/28 12:56:35 fetching corpus: 24959, signal 287224/298741 (executing program) 2023/02/28 12:56:35 fetching corpus: 25009, signal 287427/298741 (executing program) 2023/02/28 12:56:35 fetching corpus: 25059, signal 287539/298741 (executing program) 2023/02/28 12:56:35 fetching corpus: 25109, signal 287790/298741 (executing program) 2023/02/28 12:56:35 fetching corpus: 25159, signal 287989/298741 (executing program) 2023/02/28 12:56:36 fetching corpus: 25209, signal 288128/298741 (executing program) 2023/02/28 12:56:36 fetching corpus: 25259, signal 288297/298753 (executing program) 2023/02/28 12:56:36 fetching corpus: 25309, signal 288439/298753 (executing program) 2023/02/28 12:56:36 fetching corpus: 25359, signal 288605/298755 (executing program) 2023/02/28 12:56:36 fetching corpus: 25409, signal 288896/298755 (executing program) 2023/02/28 12:56:36 fetching corpus: 25459, signal 289064/298757 (executing program) 2023/02/28 12:56:36 fetching corpus: 25509, signal 289243/298757 (executing program) 2023/02/28 12:56:36 fetching corpus: 25559, signal 289391/298757 (executing program) 2023/02/28 12:56:36 fetching corpus: 25609, signal 289550/298757 (executing program) 2023/02/28 12:56:36 fetching corpus: 25659, signal 289698/298757 (executing program) 2023/02/28 12:56:36 fetching corpus: 25709, signal 289822/298757 (executing program) 2023/02/28 12:56:36 fetching corpus: 25759, signal 289969/298757 (executing program) 2023/02/28 12:56:36 fetching corpus: 25809, signal 290161/298757 (executing program) 2023/02/28 12:56:36 fetching corpus: 25859, signal 290558/298757 (executing program) 2023/02/28 12:56:36 fetching corpus: 25909, signal 290725/298757 (executing program) 2023/02/28 12:56:36 fetching corpus: 25959, signal 290915/298757 (executing program) 2023/02/28 12:56:36 fetching corpus: 26009, signal 291126/298757 (executing program) 2023/02/28 12:56:36 fetching corpus: 26059, signal 291290/298757 (executing program) 2023/02/28 12:56:36 fetching corpus: 26109, signal 291478/298759 (executing program) 2023/02/28 12:56:37 fetching corpus: 26159, signal 291773/298759 (executing program) 2023/02/28 12:56:37 fetching corpus: 26209, signal 291998/298759 (executing program) 2023/02/28 12:56:37 fetching corpus: 26258, signal 292188/298759 (executing program) 2023/02/28 12:56:37 fetching corpus: 26308, signal 292317/298759 (executing program) 2023/02/28 12:56:37 fetching corpus: 26358, signal 292493/298759 (executing program) 2023/02/28 12:56:37 fetching corpus: 26408, signal 292646/298763 (executing program) 2023/02/28 12:56:37 fetching corpus: 26458, signal 292821/298767 (executing program) 2023/02/28 12:56:37 fetching corpus: 26508, signal 292973/298767 (executing program) 2023/02/28 12:56:37 fetching corpus: 26558, signal 293121/298767 (executing program) 2023/02/28 12:56:37 fetching corpus: 26608, signal 293365/298767 (executing program) 2023/02/28 12:56:37 fetching corpus: 26658, signal 293554/298767 (executing program) 2023/02/28 12:56:37 fetching corpus: 26708, signal 293715/298767 (executing program) 2023/02/28 12:56:37 fetching corpus: 26758, signal 293889/298767 (executing program) 2023/02/28 12:56:37 fetching corpus: 26808, signal 294042/298767 (executing program) 2023/02/28 12:56:37 fetching corpus: 26858, signal 294248/298767 (executing program) 2023/02/28 12:56:37 fetching corpus: 26908, signal 294373/298767 (executing program) 2023/02/28 12:56:37 fetching corpus: 26955, signal 294548/298767 (executing program) 2023/02/28 12:56:37 fetching corpus: 26955, signal 294548/298767 (executing program) 2023/02/28 12:56:39 starting 6 fuzzer processes 12:56:39 executing program 0: r0 = socket(0x2, 0x2, 0x1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xffffff7f}, 0x10, &(0x7f0000001240)={&(0x7f0000001340)={0x8, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x11}}]}, 0xffeb}}, 0x0) 12:56:39 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x3}, {0x6}]}, 0x10) 12:56:39 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$qrtr(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x10, 0x110, 0x1}], 0x20}, 0x38) 12:56:39 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000500)={0x2}, 0x14) 12:56:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfc000}) open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) link(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') 12:56:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee01, 0xee01) ioctl$PIO_UNIMAPCLR(r0, 0x4b3c, 0x0) [ 62.185889][ T3119] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3119 'syz-fuzzer' [ 62.253140][ T23] audit: type=1400 audit(1677588999.978:82): avc: denied { execmem } for pid=3120 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 62.356545][ T23] audit: type=1400 audit(1677589000.008:83): avc: denied { read } for pid=3125 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.377925][ T23] audit: type=1400 audit(1677589000.008:84): avc: denied { open } for pid=3125 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.401756][ T23] audit: type=1400 audit(1677589000.008:85): avc: denied { mounton } for pid=3125 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 62.423348][ T23] audit: type=1400 audit(1677589000.008:86): avc: denied { module_request } for pid=3125 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 62.604231][ T23] audit: type=1400 audit(1677589000.128:87): avc: denied { sys_module } for pid=3125 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 62.839527][ T3125] chnl_net:caif_netlink_parms(): no params data found [ 62.884720][ T3126] chnl_net:caif_netlink_parms(): no params data found [ 62.955221][ T3147] chnl_net:caif_netlink_parms(): no params data found [ 62.979517][ T3144] chnl_net:caif_netlink_parms(): no params data found [ 62.994820][ T3125] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.001961][ T3125] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.009649][ T3125] bridge_slave_0: entered allmulticast mode [ 63.016068][ T3125] bridge_slave_0: entered promiscuous mode [ 63.024516][ T3125] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.031625][ T3125] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.038840][ T3125] bridge_slave_1: entered allmulticast mode [ 63.045448][ T3125] bridge_slave_1: entered promiscuous mode [ 63.067394][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.074483][ T3126] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.081881][ T3126] bridge_slave_0: entered allmulticast mode [ 63.088245][ T3126] bridge_slave_0: entered promiscuous mode [ 63.122566][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.129701][ T3126] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.137183][ T3126] bridge_slave_1: entered allmulticast mode [ 63.143503][ T3126] bridge_slave_1: entered promiscuous mode [ 63.164693][ T3125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.176865][ T3125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.198451][ T3140] chnl_net:caif_netlink_parms(): no params data found [ 63.224370][ T3126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.257957][ T3126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.271689][ T3147] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.278786][ T3147] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.286082][ T3147] bridge_slave_0: entered allmulticast mode [ 63.292504][ T3147] bridge_slave_0: entered promiscuous mode [ 63.304376][ T3125] team0: Port device team_slave_0 added [ 63.319632][ T3147] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.326846][ T3147] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.334000][ T3147] bridge_slave_1: entered allmulticast mode [ 63.340680][ T3147] bridge_slave_1: entered promiscuous mode [ 63.351860][ T3125] team0: Port device team_slave_1 added [ 63.366083][ T3144] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.373211][ T3144] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.380425][ T3144] bridge_slave_0: entered allmulticast mode [ 63.386901][ T3144] bridge_slave_0: entered promiscuous mode [ 63.405968][ T3151] chnl_net:caif_netlink_parms(): no params data found [ 63.419736][ T3126] team0: Port device team_slave_0 added [ 63.425443][ T3144] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.432527][ T3144] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.439733][ T3144] bridge_slave_1: entered allmulticast mode [ 63.446392][ T3144] bridge_slave_1: entered promiscuous mode [ 63.460466][ T3147] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.473130][ T3147] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.482497][ T3125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.489475][ T3125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.515413][ T3125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.526923][ T3126] team0: Port device team_slave_1 added [ 63.551349][ T3125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.558366][ T3125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.584483][ T3125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.606013][ T3144] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.627818][ T3147] team0: Port device team_slave_0 added [ 63.638291][ T3140] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.645422][ T3140] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.652828][ T3140] bridge_slave_0: entered allmulticast mode [ 63.660362][ T3140] bridge_slave_0: entered promiscuous mode [ 63.667789][ T3144] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.684433][ T3147] team0: Port device team_slave_1 added [ 63.690800][ T3126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.697922][ T3126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.723872][ T3126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.734683][ T3140] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.741829][ T3140] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.749056][ T3140] bridge_slave_1: entered allmulticast mode [ 63.755799][ T3140] bridge_slave_1: entered promiscuous mode [ 63.782500][ T3126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.789553][ T3126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.815670][ T3126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.850428][ T3151] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.857588][ T3151] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.864688][ T3151] bridge_slave_0: entered allmulticast mode [ 63.871436][ T3151] bridge_slave_0: entered promiscuous mode [ 63.883656][ T3147] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.892445][ T3147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.918576][ T3147] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.934678][ T3144] team0: Port device team_slave_0 added [ 63.943264][ T3125] hsr_slave_0: entered promiscuous mode [ 63.949391][ T3125] hsr_slave_1: entered promiscuous mode [ 63.955688][ T3151] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.962821][ T3151] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.970220][ T3151] bridge_slave_1: entered allmulticast mode [ 63.976834][ T3151] bridge_slave_1: entered promiscuous mode [ 63.988170][ T3147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.995203][ T3147] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.021197][ T3147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.032944][ T3140] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.042750][ T3144] team0: Port device team_slave_1 added [ 64.070369][ T3140] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.084944][ T3144] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.091936][ T3144] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.117852][ T3144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.135365][ T3126] hsr_slave_0: entered promiscuous mode [ 64.141484][ T3126] hsr_slave_1: entered promiscuous mode [ 64.147370][ T3126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.154939][ T3126] Cannot create hsr debugfs directory [ 64.173993][ T3144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.181057][ T3144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.207204][ T3144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.219334][ T3151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.230693][ T3151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.244873][ T3140] team0: Port device team_slave_0 added [ 64.275431][ T3140] team0: Port device team_slave_1 added [ 64.299001][ T3147] hsr_slave_0: entered promiscuous mode [ 64.305004][ T3147] hsr_slave_1: entered promiscuous mode [ 64.310988][ T3147] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.318990][ T3147] Cannot create hsr debugfs directory [ 64.324999][ T3151] team0: Port device team_slave_0 added [ 64.356582][ T3151] team0: Port device team_slave_1 added [ 64.364087][ T3144] hsr_slave_0: entered promiscuous mode [ 64.370231][ T3144] hsr_slave_1: entered promiscuous mode [ 64.376002][ T3144] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.383596][ T3144] Cannot create hsr debugfs directory [ 64.417056][ T3140] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.424059][ T3140] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.450380][ T3140] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.463542][ T3140] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.470566][ T3140] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.496558][ T3140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.531408][ T3151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.538428][ T3151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.564505][ T3151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.601316][ T3151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.608369][ T3151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.634461][ T3151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.648003][ T3126] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 64.656951][ T3126] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 64.676877][ T3140] hsr_slave_0: entered promiscuous mode [ 64.682897][ T3140] hsr_slave_1: entered promiscuous mode [ 64.689274][ T3140] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.696883][ T3140] Cannot create hsr debugfs directory [ 64.709461][ T3126] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 64.736026][ T3126] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 64.755647][ T3151] hsr_slave_0: entered promiscuous mode [ 64.761918][ T3151] hsr_slave_1: entered promiscuous mode [ 64.768050][ T3151] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.775616][ T3151] Cannot create hsr debugfs directory [ 64.804008][ T3125] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 64.822000][ T3125] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 64.843278][ T3125] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 64.863347][ T3125] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 64.886907][ T3147] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 64.918275][ T3147] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 64.932722][ T3144] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 64.942370][ T3147] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.951918][ T3147] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.968831][ T3144] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 64.979451][ T3144] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 64.988513][ T3144] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.007217][ T3126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.037003][ T3126] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.048070][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.055775][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.066870][ T3140] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.077237][ T3140] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.085721][ T3140] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.094901][ T3140] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.123212][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.131889][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.140717][ T3231] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.147825][ T3231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.155608][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.164308][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.172721][ T3231] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.179846][ T3231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.205561][ T3151] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 65.214645][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.222667][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.232038][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.240424][ T23] audit: type=1400 audit(1677589002.968:88): avc: denied { remove_name } for pid=2726 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.263108][ T23] audit: type=1400 audit(1677589002.968:89): avc: denied { rename } for pid=2726 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.286005][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.294446][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.302993][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.311512][ T3232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.336556][ T3125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.343820][ T3151] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 65.352945][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.361136][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.370989][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.379413][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.389323][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.397998][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.428748][ T3151] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 65.437946][ T3151] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 65.469572][ T3147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.478072][ T3125] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.485194][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.493879][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.510748][ T3144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.526841][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.535609][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.544209][ T3233] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.551345][ T3233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.559478][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.568125][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.576428][ T3233] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.583506][ T3233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.591515][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.600446][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.609165][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.617677][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.626299][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.634764][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.648158][ T3140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.659486][ T3147] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.672606][ T3144] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.682755][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.690716][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.699847][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.707644][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.715610][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.725277][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.733627][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.742524][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.750357][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.760029][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.768329][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.778041][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.786448][ T3231] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.793529][ T3231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.807857][ T3140] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.818052][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.828996][ T3126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.848117][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.855886][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.863943][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.873242][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.881768][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.891481][ T3228] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.898526][ T3228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.906319][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.914880][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.923482][ T3228] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.930538][ T3228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.938586][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.946089][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.953678][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.962113][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.970601][ T3228] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.977793][ T3228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.985654][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.994662][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.029007][ T3140] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.039504][ T3140] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.053410][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.061553][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.069696][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.078326][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.086571][ T3233] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.093617][ T3233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.101412][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.110355][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.119138][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.127936][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.136676][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.145147][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.153921][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.162565][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.171274][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.179589][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.188277][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.198141][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.206096][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.213790][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.222291][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.231165][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.241525][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.252303][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.260954][ T3225] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.268039][ T3225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.276189][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.292792][ T3144] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.303207][ T3144] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.335639][ T3147] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.346175][ T3147] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.360500][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.369209][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.377860][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.386177][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.395803][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.404584][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.412788][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.421855][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.430460][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.439369][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.447938][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.456838][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.465071][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.473550][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.481869][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.508588][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.516289][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.534994][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.542850][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.550809][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.558295][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.566312][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.575128][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.582771][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.591879][ T3126] veth0_vlan: entered promiscuous mode [ 66.599769][ T3125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.614620][ T3140] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.626700][ T3151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.637587][ T3126] veth1_vlan: entered promiscuous mode [ 66.643671][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.657270][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.664747][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.672633][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.681440][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.696239][ T3151] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.716635][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.724627][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.732668][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.741670][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.750329][ T3233] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.757469][ T3233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.765349][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.774280][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.782962][ T3233] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.790048][ T3233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.797982][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.806816][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.814344][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.821901][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.830939][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.839525][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.850134][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.858261][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.874061][ T3126] veth0_macvtap: entered promiscuous mode [ 66.882808][ T3147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.901495][ T3151] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.911940][ T3151] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.927442][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.935566][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.953502][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.962250][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.970858][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.979599][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.988037][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.996678][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.005129][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.013565][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.022365][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.034412][ T3144] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.042595][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.051085][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.058758][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.066217][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.083167][ T3125] veth0_vlan: entered promiscuous mode [ 67.095073][ T3126] veth1_macvtap: entered promiscuous mode [ 67.110455][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.127393][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.136186][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.144323][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.156168][ T3125] veth1_vlan: entered promiscuous mode [ 67.167845][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.176046][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.184973][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.201624][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.217362][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.239925][ T3126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.252812][ T3151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.264761][ T3125] veth0_macvtap: entered promiscuous mode [ 67.280655][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.289172][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.307222][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.315939][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.324861][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.333790][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.341563][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.351582][ T3126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.359168][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.367225][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.380390][ T3234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.392244][ T3140] veth0_vlan: entered promiscuous mode [ 67.407001][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.415505][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.428634][ T3125] veth1_macvtap: entered promiscuous mode [ 67.436624][ T3126] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.445455][ T3126] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.454326][ T3126] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.463108][ T3126] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.479622][ T3140] veth1_vlan: entered promiscuous mode [ 67.488313][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.497289][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.505387][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.513372][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.521591][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.533563][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.544138][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.556449][ T3125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.577162][ T3144] veth0_vlan: entered promiscuous mode [ 67.583856][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.593541][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.602439][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.611215][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.621307][ T3125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.632006][ T3125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.643367][ T3125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.663050][ T3140] veth0_macvtap: entered promiscuous mode [ 67.675107][ T3144] veth1_vlan: entered promiscuous mode [ 67.681743][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.690323][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.698567][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.706491][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.715139][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.723983][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.732487][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.741058][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.749630][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.758420][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.767806][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.776944][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.784891][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.792836][ T3233] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.805686][ T3125] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.814486][ T3125] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.815832][ T23] audit: type=1400 audit(1677589005.528:90): avc: denied { mounton } for pid=3126 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 67.823222][ T3125] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.855021][ T3125] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.868831][ T3140] veth1_macvtap: entered promiscuous mode [ 67.884497][ T3144] veth0_macvtap: entered promiscuous mode [ 67.891407][ T3147] veth0_vlan: entered promiscuous mode [ 67.905833][ T23] audit: type=1400 audit(1677589005.628:91): avc: denied { read write } for pid=3126 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 67.911392][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 12:56:45 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x3}, {0x6}]}, 0x10) [ 67.940585][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.950502][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.961037][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.982175][ T3140] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.993427][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.996766][ T23] audit: type=1400 audit(1677589005.658:92): avc: denied { open } for pid=3126 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 68.001923][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 12:56:45 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x3}, {0x6}]}, 0x10) [ 68.025059][ T23] audit: type=1400 audit(1677589005.658:93): avc: denied { ioctl } for pid=3126 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 68.033334][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.066970][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.075492][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.085477][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:56:45 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x3}, {0x6}]}, 0x10) [ 68.095591][ T3144] veth1_macvtap: entered promiscuous mode [ 68.113768][ T3147] veth1_vlan: entered promiscuous mode [ 68.120910][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.131741][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:56:45 executing program 1: set_mempolicy(0x3, &(0x7f0000000740)=0x3, 0x5) timerfd_create(0x0, 0x0) 12:56:45 executing program 1: set_mempolicy(0x3, &(0x7f0000000740)=0x3, 0x5) timerfd_create(0x0, 0x0) [ 68.141614][ T3140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.152089][ T3140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.164623][ T3140] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.177696][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.185963][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 12:56:45 executing program 1: set_mempolicy(0x3, &(0x7f0000000740)=0x3, 0x5) timerfd_create(0x0, 0x0) [ 68.194872][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.203768][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.220953][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.247050][ T3140] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.255909][ T3140] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.264659][ T3140] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.273598][ T3140] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.295861][ T3147] veth0_macvtap: entered promiscuous mode [ 68.304656][ T3144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.315305][ T3144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.325155][ T3144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.335689][ T3144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.345659][ T3144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.356250][ T3144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.369389][ T3144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.379796][ T3151] veth0_vlan: entered promiscuous mode [ 68.396651][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.405187][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.413850][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.422595][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.431881][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.440464][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.452263][ T3147] veth1_macvtap: entered promiscuous mode [ 68.460643][ T3144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.471372][ T3144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.475985][ T23] audit: type=1400 audit(1677589006.198:94): avc: denied { create } for pid=3324 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 12:56:46 executing program 0: r0 = socket(0x2, 0x2, 0x1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xffffff7f}, 0x10, &(0x7f0000001240)={&(0x7f0000001340)={0x8, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x11}}]}, 0xffeb}}, 0x0) 12:56:46 executing program 1: set_mempolicy(0x3, &(0x7f0000000740)=0x3, 0x5) timerfd_create(0x0, 0x0) [ 68.481218][ T3144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.481236][ T3144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.481254][ T3144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.507902][ T23] audit: type=1400 audit(1677589006.228:95): avc: denied { write } for pid=3324 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 68.511559][ T3144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.564381][ T3144] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.573874][ T3144] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.582767][ T3144] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.591615][ T3144] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.600487][ T3144] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.613807][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.622110][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.630367][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.638489][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.646404][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.655195][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.667650][ T3151] veth1_vlan: entered promiscuous mode [ 68.681726][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.692289][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.702465][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.713113][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.722999][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.733594][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.743527][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.754264][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.765558][ T3147] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.786659][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.794712][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.804872][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.813629][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.824281][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.834800][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.844680][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.855293][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.865160][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.875861][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.885915][ T3147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.896586][ T3147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.908958][ T3147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.923307][ T3151] veth0_macvtap: entered promiscuous mode [ 68.932030][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.940931][ T23] audit: type=1400 audit(1677589006.668:96): avc: denied { create } for pid=3332 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 68.947565][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.971323][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.975742][ T23] audit: type=1400 audit(1677589006.688:97): avc: denied { write } for pid=3332 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 12:56:46 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$qrtr(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x10, 0x110, 0x1}], 0x20}, 0x38) 12:56:46 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000500)={0x2}, 0x14) [ 68.981562][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.011545][ T3151] veth1_macvtap: entered promiscuous mode [ 69.023808][ T3147] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.032865][ T3147] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.041717][ T3147] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.050540][ T3147] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.055452][ T23] audit: type=1400 audit(1677589006.768:98): avc: denied { create } for pid=3339 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 69.079666][ T23] audit: type=1400 audit(1677589006.768:99): avc: denied { bind } for pid=3339 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 69.101865][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.110306][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.124280][ T3151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.134818][ T3151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.144703][ T3151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.155284][ T3151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.165225][ T3151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.175742][ T3151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.185603][ T3151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.196139][ T3151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.206000][ T3151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.216729][ T3151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.229679][ T3151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.238914][ T3151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.249538][ T3151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.259492][ T3151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.270091][ T3151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.280035][ T3151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.290639][ T3151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.300477][ T3151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.311602][ T3151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.321447][ T3151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.332189][ T3151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.344035][ T3151] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.354014][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.362783][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.372364][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.381170][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.395128][ T3151] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.403944][ T3151] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.412855][ T3151] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.421598][ T3151] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:56:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfc000}) open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) link(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') 12:56:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee01, 0xee01) ioctl$PIO_UNIMAPCLR(r0, 0x4b3c, 0x0) 12:56:47 executing program 0: r0 = socket(0x2, 0x2, 0x1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xffffff7f}, 0x10, &(0x7f0000001240)={&(0x7f0000001340)={0x8, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x11}}]}, 0xffeb}}, 0x0) 12:56:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x9) write(r0, &(0x7f0000000080)="240000001a00410014f9f407000904020200750200000000000000000800050000000000", 0x24) 12:56:47 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$qrtr(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x10, 0x110, 0x1}], 0x20}, 0x38) 12:56:47 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000500)={0x2}, 0x14) 12:56:47 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$qrtr(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x10, 0x110, 0x1}], 0x20}, 0x38) 12:56:47 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000500)={0x2}, 0x14) 12:56:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x9) write(r0, &(0x7f0000000080)="240000001a00410014f9f407000904020200750200000000000000000800050000000000", 0x24) 12:56:47 executing program 0: r0 = socket(0x2, 0x2, 0x1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xffffff7f}, 0x10, &(0x7f0000001240)={&(0x7f0000001340)={0x8, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x11}}]}, 0xffeb}}, 0x0) 12:56:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee01, 0xee01) ioctl$PIO_UNIMAPCLR(r0, 0x4b3c, 0x0) 12:56:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfc000}) open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) link(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') 12:56:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x9) write(r0, &(0x7f0000000080)="240000001a00410014f9f407000904020200750200000000000000000800050000000000", 0x24) 12:56:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee01, 0xee01) ioctl$PIO_UNIMAPCLR(r0, 0x4b3c, 0x0) 12:56:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfc000}) open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) link(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') 12:56:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee01, 0xee01) ioctl$PIO_UNIMAPCLR(r0, 0x4b3c, 0x0) 12:56:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfc000}) open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) link(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') 12:56:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfc000}) open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) link(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') 12:56:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x9) write(r0, &(0x7f0000000080)="240000001a00410014f9f407000904020200750200000000000000000800050000000000", 0x24) 12:56:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee01, 0xee01) ioctl$PIO_UNIMAPCLR(r0, 0x4b3c, 0x0) 12:56:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfc000}) open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) link(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') 12:56:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfc000}) open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) link(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') 12:56:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x7d}, @exit], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xb8, &(0x7f0000000040)=""/184, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:47 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x63b36247119e820c, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0xfffffffffffffffe) 12:56:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfc000}) open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) link(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') 12:56:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfc000}) open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) link(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') 12:56:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee01, 0xee01) ioctl$PIO_UNIMAPCLR(r0, 0x4b3c, 0x0) 12:56:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x7d}, @exit], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xb8, &(0x7f0000000040)=""/184, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfc000}) open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) link(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') 12:56:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfc000}) open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) link(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') 12:56:47 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10400, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:56:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfc000}) open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) link(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') [ 69.814242][ T3404] process 'syz-executor.1' launched './file0' with NULL argv: empty string added 12:56:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x7d}, @exit], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xb8, &(0x7f0000000040)=""/184, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:47 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r0]}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000700)={r0, &(0x7f0000000600), &(0x7f00000006c0)=@tcp6=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 12:56:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000019000100000000b7e38a3d00021888a8ffff00000000000008000100ac1414"], 0x24}}, 0x0) 12:56:47 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000022c0)={{}, {}, [{}, {}, {0x2, 0x0, 0xee00}], {}, [{}]}, 0x24, 0x0) 12:56:47 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x63b36247119e820c, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0xfffffffffffffffe) 12:56:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x7d}, @exit], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xb8, &(0x7f0000000040)=""/184, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:47 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10400, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:56:47 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r0]}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000700)={r0, &(0x7f0000000600), &(0x7f00000006c0)=@tcp6=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 12:56:47 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x63b36247119e820c, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0xfffffffffffffffe) 12:56:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000019000100000000b7e38a3d00021888a8ffff00000000000008000100ac1414"], 0x24}}, 0x0) 12:56:47 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x0, 0x25, &(0x7f0000000380), &(0x7f0000000440)=""/37, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a3}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xa, &(0x7f0000000180)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd}, @kfunc, @jmp={0x5, 0x0, 0x4, 0x4, 0x0, 0x0, 0x8000000000000003}, @cb_func, @generic={0x0, 0xf, 0x0, 0x0, 0x55}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x6284cb5b9ca62460, 0x1, 0x0, r1}], 0x0, 0x5f2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x526c0000, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) 12:56:47 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000022c0)={{}, {}, [{}, {}, {0x2, 0x0, 0xee00}], {}, [{}]}, 0x24, 0x0) 12:56:47 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x63b36247119e820c, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0xfffffffffffffffe) 12:56:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000019000100000000b7e38a3d00021888a8ffff00000000000008000100ac1414"], 0x24}}, 0x0) 12:56:47 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r0]}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000700)={r0, &(0x7f0000000600), &(0x7f00000006c0)=@tcp6=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 12:56:47 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10400, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:56:47 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000022c0)={{}, {}, [{}, {}, {0x2, 0x0, 0xee00}], {}, [{}]}, 0x24, 0x0) 12:56:47 executing program 1: prctl$PR_SET_VMA(0x25, 0x20000000, &(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 12:56:47 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x0, 0x25, &(0x7f0000000380), &(0x7f0000000440)=""/37, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a3}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xa, &(0x7f0000000180)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd}, @kfunc, @jmp={0x5, 0x0, 0x4, 0x4, 0x0, 0x0, 0x8000000000000003}, @cb_func, @generic={0x0, 0xf, 0x0, 0x0, 0x55}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x6284cb5b9ca62460, 0x1, 0x0, r1}], 0x0, 0x5f2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x526c0000, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) 12:56:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000019000100000000b7e38a3d00021888a8ffff00000000000008000100ac1414"], 0x24}}, 0x0) 12:56:47 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000022c0)={{}, {}, [{}, {}, {0x2, 0x0, 0xee00}], {}, [{}]}, 0x24, 0x0) 12:56:47 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r0]}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000700)={r0, &(0x7f0000000600), &(0x7f00000006c0)=@tcp6=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 12:56:47 executing program 1: prctl$PR_SET_VMA(0x25, 0x20000000, &(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 12:56:47 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10400, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:56:47 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x0, 0x25, &(0x7f0000000380), &(0x7f0000000440)=""/37, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a3}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xa, &(0x7f0000000180)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd}, @kfunc, @jmp={0x5, 0x0, 0x4, 0x4, 0x0, 0x0, 0x8000000000000003}, @cb_func, @generic={0x0, 0xf, 0x0, 0x0, 0x55}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x6284cb5b9ca62460, 0x1, 0x0, r1}], 0x0, 0x5f2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x526c0000, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) 12:56:47 executing program 2: process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/127, 0x7f}], 0x1, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7}) 12:56:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x46d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1db}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 12:56:47 executing program 1: prctl$PR_SET_VMA(0x25, 0x20000000, &(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 12:56:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}, @ib={0x1b, 0x0, 0x0, {"b7130000000000000000000000000001"}}}}, 0x118) 12:56:47 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x0, 0x25, &(0x7f0000000380), &(0x7f0000000440)=""/37, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a3}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xa, &(0x7f0000000180)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd}, @kfunc, @jmp={0x5, 0x0, 0x4, 0x4, 0x0, 0x0, 0x8000000000000003}, @cb_func, @generic={0x0, 0xf, 0x0, 0x0, 0x55}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x6284cb5b9ca62460, 0x1, 0x0, r1}], 0x0, 0x5f2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x526c0000, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) 12:56:48 executing program 2: process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/127, 0x7f}], 0x1, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7}) 12:56:48 executing program 1: prctl$PR_SET_VMA(0x25, 0x20000000, &(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 12:56:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}, @ib={0x1b, 0x0, 0x0, {"b7130000000000000000000000000001"}}}}, 0x118) 12:56:48 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x0, 0x25, &(0x7f0000000380), &(0x7f0000000440)=""/37, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a3}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xa, &(0x7f0000000180)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd}, @kfunc, @jmp={0x5, 0x0, 0x4, 0x4, 0x0, 0x0, 0x8000000000000003}, @cb_func, @generic={0x0, 0xf, 0x0, 0x0, 0x55}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x6284cb5b9ca62460, 0x1, 0x0, r1}], 0x0, 0x5f2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x526c0000, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) [ 70.257518][ T3470] team_slave_0: entered promiscuous mode [ 70.263587][ T3470] team_slave_1: entered promiscuous mode 12:56:48 executing program 2: process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/127, 0x7f}], 0x1, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7}) 12:56:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x10}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x21, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 12:56:48 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x0, 0x25, &(0x7f0000000380), &(0x7f0000000440)=""/37, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a3}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xa, &(0x7f0000000180)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd}, @kfunc, @jmp={0x5, 0x0, 0x4, 0x4, 0x0, 0x0, 0x8000000000000003}, @cb_func, @generic={0x0, 0xf, 0x0, 0x0, 0x55}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x6284cb5b9ca62460, 0x1, 0x0, r1}], 0x0, 0x5f2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x526c0000, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) [ 70.308860][ T3470] macvtap1: entered promiscuous mode [ 70.314300][ T3470] team0: entered promiscuous mode 12:56:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}, @ib={0x1b, 0x0, 0x0, {"b7130000000000000000000000000001"}}}}, 0x118) [ 70.352783][ T3470] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 70.383531][ T3489] netlink: 'syz-executor.1': attribute type 33 has an invalid length. 12:56:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x46d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1db}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 12:56:48 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x37b}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x0, 0x25, &(0x7f0000000380), &(0x7f0000000440)=""/37, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a3}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xa, &(0x7f0000000180)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd}, @kfunc, @jmp={0x5, 0x0, 0x4, 0x4, 0x0, 0x0, 0x8000000000000003}, @cb_func, @generic={0x0, 0xf, 0x0, 0x0, 0x55}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x6284cb5b9ca62460, 0x1, 0x0, r1}], 0x0, 0x5f2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x526c0000, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0xfdef) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) 12:56:48 executing program 2: process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/127, 0x7f}], 0x1, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7}) 12:56:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, 0xa, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 12:56:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}, @ib={0x1b, 0x0, 0x0, {"b7130000000000000000000000000001"}}}}, 0x118) 12:56:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/rt_cache\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/165, 0xa5}], 0x1, 0x9, 0x0) [ 70.403870][ T3470] syz-executor.0 (3470) used greatest stack depth: 11200 bytes left 12:56:48 executing program 5: r0 = memfd_create(&(0x7f0000000100)='+\x88\xc7s\x00\x00\x942nodev\x00\x00\x8cZ_Pv\x03\xa7\xc1\b\xec\x90Q\x85\x83\xcd\x16\xdcw\'\x8a\xe5N\x8c\x17\xfd\xc5\xad\xd5y\x15\x1fx\x17\f\xbc\xd1.\x8cA\x17\x86\xb7-j!Y\x92\xd9\xc4\r8\xd0\xc9X\xa7\x11\xa3\xf0\x8a*\xbc\x87\xcd\x1fl\xfc\xf3]\xb8\xbd\x02\v<\fl\xa6]\xa5\xfb\x05\xcb\x9c\xe2\xc8\x05\xa5\xa5\xeb\xa9\xef\xe3\xf1b\x81\xec\xac\xb6\x80\xd5\xf5S\x85\x06O\x05\xb8\xa1\x15\xcc\x17\xe8s\x95\x95B\xee_\x98\x91)\xe7\xa8+\x8c\xee\x83@q\x16\xcf3\x0f\x81\xa8\xa9`i\x01m:\xcc\x1c\xed<\xcfA3n\xfd\n>\x03\xae\f \xdbH\'\x05\x82\xdbLE\x14\xcdq\x1abcf\xdb8\xe9a\xa8\x00'/201, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$addseals(r0, 0x409, 0x0) 12:56:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/rt_cache\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/165, 0xa5}], 0x1, 0x9, 0x0) 12:56:48 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"/2739], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:56:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x10}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x21, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 12:56:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, 0xa, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 12:56:48 executing program 5: r0 = memfd_create(&(0x7f0000000100)='+\x88\xc7s\x00\x00\x942nodev\x00\x00\x8cZ_Pv\x03\xa7\xc1\b\xec\x90Q\x85\x83\xcd\x16\xdcw\'\x8a\xe5N\x8c\x17\xfd\xc5\xad\xd5y\x15\x1fx\x17\f\xbc\xd1.\x8cA\x17\x86\xb7-j!Y\x92\xd9\xc4\r8\xd0\xc9X\xa7\x11\xa3\xf0\x8a*\xbc\x87\xcd\x1fl\xfc\xf3]\xb8\xbd\x02\v<\fl\xa6]\xa5\xfb\x05\xcb\x9c\xe2\xc8\x05\xa5\xa5\xeb\xa9\xef\xe3\xf1b\x81\xec\xac\xb6\x80\xd5\xf5S\x85\x06O\x05\xb8\xa1\x15\xcc\x17\xe8s\x95\x95B\xee_\x98\x91)\xe7\xa8+\x8c\xee\x83@q\x16\xcf3\x0f\x81\xa8\xa9`i\x01m:\xcc\x1c\xed<\xcfA3n\xfd\n>\x03\xae\f \xdbH\'\x05\x82\xdbLE\x14\xcdq\x1abcf\xdb8\xe9a\xa8\x00'/201, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$addseals(r0, 0x409, 0x0) [ 70.531744][ T3507] macvtap2: entered promiscuous mode [ 70.564294][ T3507] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 70.598340][ T3513] netlink: 'syz-executor.1': attribute type 33 has an invalid length. 12:56:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x46d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1db}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 12:56:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/rt_cache\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/165, 0xa5}], 0x1, 0x9, 0x0) 12:56:48 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"/2739], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:56:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, 0xa, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 12:56:48 executing program 5: r0 = memfd_create(&(0x7f0000000100)='+\x88\xc7s\x00\x00\x942nodev\x00\x00\x8cZ_Pv\x03\xa7\xc1\b\xec\x90Q\x85\x83\xcd\x16\xdcw\'\x8a\xe5N\x8c\x17\xfd\xc5\xad\xd5y\x15\x1fx\x17\f\xbc\xd1.\x8cA\x17\x86\xb7-j!Y\x92\xd9\xc4\r8\xd0\xc9X\xa7\x11\xa3\xf0\x8a*\xbc\x87\xcd\x1fl\xfc\xf3]\xb8\xbd\x02\v<\fl\xa6]\xa5\xfb\x05\xcb\x9c\xe2\xc8\x05\xa5\xa5\xeb\xa9\xef\xe3\xf1b\x81\xec\xac\xb6\x80\xd5\xf5S\x85\x06O\x05\xb8\xa1\x15\xcc\x17\xe8s\x95\x95B\xee_\x98\x91)\xe7\xa8+\x8c\xee\x83@q\x16\xcf3\x0f\x81\xa8\xa9`i\x01m:\xcc\x1c\xed<\xcfA3n\xfd\n>\x03\xae\f \xdbH\'\x05\x82\xdbLE\x14\xcdq\x1abcf\xdb8\xe9a\xa8\x00'/201, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$addseals(r0, 0x409, 0x0) 12:56:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x10}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x21, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 12:56:48 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0000000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000b16593156a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87881c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f85db47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c421a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7f9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7ffff35e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f010000009739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484300d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab90400baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f78fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb3c035fc6846abe389b25c988f0bbb889560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a9b7d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb030035f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4728288e78980c1184d8223edbccbf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ca2a4583f3d40e817433d0f4f25cfe6cc1897449ba5d26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b7524642c248aa813edaa626f00"/2739], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:56:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/rt_cache\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/165, 0xa5}], 0x1, 0x9, 0x0) 12:56:48 executing program 5: r0 = memfd_create(&(0x7f0000000100)='+\x88\xc7s\x00\x00\x942nodev\x00\x00\x8cZ_Pv\x03\xa7\xc1\b\xec\x90Q\x85\x83\xcd\x16\xdcw\'\x8a\xe5N\x8c\x17\xfd\xc5\xad\xd5y\x15\x1fx\x17\f\xbc\xd1.\x8cA\x17\x86\xb7-j!Y\x92\xd9\xc4\r8\xd0\xc9X\xa7\x11\xa3\xf0\x8a*\xbc\x87\xcd\x1fl\xfc\xf3]\xb8\xbd\x02\v<\fl\xa6]\xa5\xfb\x05\xcb\x9c\xe2\xc8\x05\xa5\xa5\xeb\xa9\xef\xe3\xf1b\x81\xec\xac\xb6\x80\xd5\xf5S\x85\x06O\x05\xb8\xa1\x15\xcc\x17\xe8s\x95\x95B\xee_\x98\x91)\xe7\xa8+\x8c\xee\x83@q\x16\xcf3\x0f\x81\xa8\xa9`i\x01m:\xcc\x1c\xed<\xcfA3n\xfd\n>\x03\xae\f \xdbH\'\x05\x82\xdbLE\x14\xcdq\x1abcf\xdb8\xe9a\xa8\x00'/201, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$addseals(r0, 0x409, 0x0) 12:56:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, 0xa, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 12:56:48 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000140)={@remote, @multicast2, @broadcast}, 0xc) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000880)={0x16, 0x4, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @ra]}, 0x30) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r4 = socket$packet(0x11, 0x2, 0x300) preadv(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000480)=""/47, 0x2f}, {&(0x7f00000004c0)=""/106, 0x6a}, {&(0x7f0000000740)=""/23, 0x17}, {&(0x7f0000000780)=""/130, 0x82}, {&(0x7f0000000840)=""/43, 0x2b}], 0x6, 0x4, 0x8001) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r5}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001c00)={0x14, r7, 0x615}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f00000001c0)={0x7, 'lo\x00', {0xffffffff}, 0x3}) sendto$inet6(r1, &(0x7f0000000540)="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", 0x1ff, 0x8088, &(0x7f00000000c0)={0xa, 0x4e23, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c) r8 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x138, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x108, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xf8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x405}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x138}}, 0x0) 12:56:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x5c}}, 0x0) [ 70.730021][ T3530] macvtap3: entered promiscuous mode 12:56:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x46d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1db}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 12:56:48 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"/2739], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:56:48 executing program 4: r0 = syz_io_uring_setup(0x182, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='io_uring_link\x00', r3}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) [ 70.763070][ T3530] 8021q: adding VLAN 0 to HW filter on device macvtap3 [ 70.801392][ T3532] netlink: 'syz-executor.1': attribute type 33 has an invalid length. 12:56:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x5c}}, 0x0) 12:56:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x10}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x21, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 12:56:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000400), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000640)=@gcm_256={{0x304}, "462fe3ed7306f5f9", "b1c3249cb6e612ca28cac1e1875637f2c4c70900fd37d0c9aef619f7406b1d0b", "3983709e", "c3ac2472ca9444b1"}, 0x38) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1}}], 0x1, 0x2, 0x0) shutdown(r0, 0x0) [ 70.825257][ T3544] vlan2: entered allmulticast mode 12:56:48 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000140)={@remote, @multicast2, @broadcast}, 0xc) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000880)={0x16, 0x4, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @ra]}, 0x30) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r4 = socket$packet(0x11, 0x2, 0x300) preadv(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000480)=""/47, 0x2f}, {&(0x7f00000004c0)=""/106, 0x6a}, {&(0x7f0000000740)=""/23, 0x17}, {&(0x7f0000000780)=""/130, 0x82}, {&(0x7f0000000840)=""/43, 0x2b}], 0x6, 0x4, 0x8001) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r5}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001c00)={0x14, r7, 0x615}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f00000001c0)={0x7, 'lo\x00', {0xffffffff}, 0x3}) sendto$inet6(r1, &(0x7f0000000540)="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", 0x1ff, 0x8088, &(0x7f00000000c0)={0xa, 0x4e23, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c) r8 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x138, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x108, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xf8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x405}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x138}}, 0x0) 12:56:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x5c}}, 0x0) 12:56:48 executing program 4: r0 = syz_io_uring_setup(0x182, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='io_uring_link\x00', r3}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) [ 70.882293][ T3552] macvtap4: entered promiscuous mode [ 70.895046][ T3552] 8021q: adding VLAN 0 to HW filter on device macvtap4 12:56:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x5c}}, 0x0) 12:56:48 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000140)={@remote, @multicast2, @broadcast}, 0xc) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000880)={0x16, 0x4, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @ra]}, 0x30) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r4 = socket$packet(0x11, 0x2, 0x300) preadv(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000480)=""/47, 0x2f}, {&(0x7f00000004c0)=""/106, 0x6a}, {&(0x7f0000000740)=""/23, 0x17}, {&(0x7f0000000780)=""/130, 0x82}, {&(0x7f0000000840)=""/43, 0x2b}], 0x6, 0x4, 0x8001) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r5}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001c00)={0x14, r7, 0x615}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f00000001c0)={0x7, 'lo\x00', {0xffffffff}, 0x3}) sendto$inet6(r1, &(0x7f0000000540)="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", 0x1ff, 0x8088, &(0x7f00000000c0)={0xa, 0x4e23, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c) r8 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x138, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x108, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xf8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x405}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x138}}, 0x0) [ 70.927860][ T3556] netlink: 'syz-executor.1': attribute type 33 has an invalid length. 12:56:48 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000140)={@remote, @multicast2, @broadcast}, 0xc) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000880)={0x16, 0x4, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @ra]}, 0x30) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r4 = socket$packet(0x11, 0x2, 0x300) preadv(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000480)=""/47, 0x2f}, {&(0x7f00000004c0)=""/106, 0x6a}, {&(0x7f0000000740)=""/23, 0x17}, {&(0x7f0000000780)=""/130, 0x82}, {&(0x7f0000000840)=""/43, 0x2b}], 0x6, 0x4, 0x8001) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r5}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001c00)={0x14, r7, 0x615}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f00000001c0)={0x7, 'lo\x00', {0xffffffff}, 0x3}) sendto$inet6(r1, &(0x7f0000000540)="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", 0x1ff, 0x8088, &(0x7f00000000c0)={0xa, 0x4e23, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c) r8 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x138, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x108, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xf8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x405}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x138}}, 0x0) 12:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000010401040000000000000000000010000500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x24}}, 0x0) 12:56:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000400), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000640)=@gcm_256={{0x304}, "462fe3ed7306f5f9", "b1c3249cb6e612ca28cac1e1875637f2c4c70900fd37d0c9aef619f7406b1d0b", "3983709e", "c3ac2472ca9444b1"}, 0x38) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1}}], 0x1, 0x2, 0x0) shutdown(r0, 0x0) 12:56:48 executing program 5: set_mempolicy(0x4003, &(0x7f0000000080)=0x9, 0x5) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x14, r0, 0x623, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:56:48 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000140)={@remote, @multicast2, @broadcast}, 0xc) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000880)={0x16, 0x4, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @ra]}, 0x30) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r4 = socket$packet(0x11, 0x2, 0x300) preadv(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000480)=""/47, 0x2f}, {&(0x7f00000004c0)=""/106, 0x6a}, {&(0x7f0000000740)=""/23, 0x17}, {&(0x7f0000000780)=""/130, 0x82}, {&(0x7f0000000840)=""/43, 0x2b}], 0x6, 0x4, 0x8001) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r5}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001c00)={0x14, r7, 0x615}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f00000001c0)={0x7, 'lo\x00', {0xffffffff}, 0x3}) sendto$inet6(r1, &(0x7f0000000540)="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", 0x1ff, 0x8088, &(0x7f00000000c0)={0xa, 0x4e23, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c) r8 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x138, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x108, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xf8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x405}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x138}}, 0x0) 12:56:48 executing program 4: r0 = syz_io_uring_setup(0x182, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002fc0)=ANY=[@ANYBLOB="620af8ff0c020021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364a0c4cdf49a0317149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17add7fa725f38400be7c1f001b2cd317902f19e385be9e48dccfd829433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8eb5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f0e7b9f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf24586d9afd82ab76e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954f87505555cdc0789801ebb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413656f1eadc8b70ca2407300004aa8af6e654c3f79dfe6a7ea451afe7412a13271819cad763ce667b787bd8bf8fabb8b2d1b37faae32e7996124"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='io_uring_link\x00', r3}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 12:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000010401040000000000000000000010000500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x24}}, 0x0) 12:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000010401040000000000000000000010000500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x24}}, 0x0) 12:56:48 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:56:48 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000140)={@remote, @multicast2, @broadcast}, 0xc) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000880)={0x16, 0x4, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @ra]}, 0x30) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r4 = socket$packet(0x11, 0x2, 0x300) preadv(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000480)=""/47, 0x2f}, {&(0x7f00000004c0)=""/106, 0x6a}, {&(0x7f0000000740)=""/23, 0x17}, {&(0x7f0000000780)=""/130, 0x82}, {&(0x7f0000000840)=""/43, 0x2b}], 0x6, 0x4, 0x8001) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r5}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001c00)={0x14, r7, 0x615}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f00000001c0)={0x7, 'lo\x00', {0xffffffff}, 0x3}) sendto$inet6(r1, &(0x7f0000000540)="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", 0x1ff, 0x8088, &(0x7f00000000c0)={0xa, 0x4e23, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c) r8 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x138, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x108, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xf8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x405}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x138}}, 0x0) [ 71.059845][ T3578] vlan2: entered allmulticast mode [ 71.079657][ T3584] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:56:48 executing program 4: r0 = syz_io_uring_setup(0x182, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='io_uring_link\x00', r3}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 12:56:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000400), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000640)=@gcm_256={{0x304}, "462fe3ed7306f5f9", "b1c3249cb6e612ca28cac1e1875637f2c4c70900fd37d0c9aef619f7406b1d0b", "3983709e", "c3ac2472ca9444b1"}, 0x38) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1}}], 0x1, 0x2, 0x0) shutdown(r0, 0x0) 12:56:48 executing program 5: set_mempolicy(0x4003, &(0x7f0000000080)=0x9, 0x5) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x14, r0, 0x623, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 71.130799][ T3584] syz-executor.5 (3584) used greatest stack depth: 11112 bytes left 12:56:48 executing program 2: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 12:56:48 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000140)={@remote, @multicast2, @broadcast}, 0xc) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000880)={0x16, 0x4, '\x00', [@ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @ra]}, 0x30) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r4 = socket$packet(0x11, 0x2, 0x300) preadv(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000480)=""/47, 0x2f}, {&(0x7f00000004c0)=""/106, 0x6a}, {&(0x7f0000000740)=""/23, 0x17}, {&(0x7f0000000780)=""/130, 0x82}, {&(0x7f0000000840)=""/43, 0x2b}], 0x6, 0x4, 0x8001) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r5}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001c00)={0x14, r7, 0x615}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f00000001c0)={0x7, 'lo\x00', {0xffffffff}, 0x3}) sendto$inet6(r1, &(0x7f0000000540)="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", 0x1ff, 0x8088, &(0x7f00000000c0)={0xa, 0x4e23, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c) r8 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x138, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x108, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xf8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x405}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x138}}, 0x0) 12:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000010401040000000000000000000010000500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x24}}, 0x0) 12:56:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="01"], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0), 0x8) 12:56:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000400), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000640)=@gcm_256={{0x304}, "462fe3ed7306f5f9", "b1c3249cb6e612ca28cac1e1875637f2c4c70900fd37d0c9aef619f7406b1d0b", "3983709e", "c3ac2472ca9444b1"}, 0x38) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1}}], 0x1, 0x2, 0x0) shutdown(r0, 0x0) 12:56:48 executing program 5: set_mempolicy(0x4003, &(0x7f0000000080)=0x9, 0x5) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x14, r0, 0x623, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 71.206744][ T3604] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:56:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000000000000000", 0x58}], 0x1) 12:56:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="01"], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0), 0x8) 12:56:49 executing program 2: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 12:56:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="01"], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0), 0x8) 12:56:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="01"], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0), 0x8) 12:56:49 executing program 5: set_mempolicy(0x4003, &(0x7f0000000080)=0x9, 0x5) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x14, r0, 0x623, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:56:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000000000000000", 0x58}], 0x1) 12:56:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="01"], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0), 0x8) [ 71.315806][ T3622] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:56:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000ea0000008000f0fffeffe809005300fff5dd000000100001000a0c10000000efffffff0000", 0x58}], 0x1) 12:56:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="01"], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0), 0x8) 12:56:49 executing program 2: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 12:56:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="01"], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0), 0x8) [ 71.413993][ T3638] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:56:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005940)={0x0, 0x0, &(0x7f0000005900)={&(0x7f0000000200)=@newtaction={0xe68, 0x30, 0x1, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 12:56:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) accept$unix(0xffffffffffffffff, 0x0, 0x0) 12:56:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000000000000000", 0x58}], 0x1) 12:56:49 executing program 2: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 12:56:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047452, 0xa0c40fe77f0000) 12:56:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000ea0000008000f0fffeffe809005300fff5dd000000100001000a0c10000000efffffff0000", 0x58}], 0x1) 12:56:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005940)={0x0, 0x0, &(0x7f0000005900)={&(0x7f0000000200)=@newtaction={0xe68, 0x30, 0x1, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 12:56:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) accept$unix(0xffffffffffffffff, 0x0, 0x0) 12:56:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="000400003800000000000000000000001800008014000000fc02000000000000000000000000000065b8d4b4c8a6f2279f70cb6de2d77efebdf1a1fa4d2a745606e85c2bfaadddd995f9"], 0x400}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="11039c000e1308000c030c2cfff57b016d2763bd563786dd398d537503e53c02591f111ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa02f801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x1320, 0x4000002, 0x0, 0x2ff) 12:56:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005940)={0x0, 0x0, &(0x7f0000005900)={&(0x7f0000000200)=@newtaction={0xe68, 0x30, 0x1, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 12:56:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047452, 0xa0c40fe77f0000) 12:56:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) accept$unix(0xffffffffffffffff, 0x0, 0x0) 12:56:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="000400003800000000000000000000001800008014000000fc02000000000000000000000000000065b8d4b4c8a6f2279f70cb6de2d77efebdf1a1fa4d2a745606e85c2bfaadddd995f9"], 0x400}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="11039c000e1308000c030c2cfff57b016d2763bd563786dd398d537503e53c02591f111ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa02f801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x1320, 0x4000002, 0x0, 0x2ff) 12:56:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000000000000000", 0x58}], 0x1) 12:56:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005940)={0x0, 0x0, &(0x7f0000005900)={&(0x7f0000000200)=@newtaction={0xe68, 0x30, 0x1, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 12:56:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000ea0000008000f0fffeffe809005300fff5dd000000100001000a0c10000000efffffff0000", 0x58}], 0x1) 12:56:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) accept$unix(0xffffffffffffffff, 0x0, 0x0) 12:56:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="000400003800000000000000000000001800008014000000fc02000000000000000000000000000065b8d4b4c8a6f2279f70cb6de2d77efebdf1a1fa4d2a745606e85c2bfaadddd995f9"], 0x400}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="11039c000e1308000c030c2cfff57b016d2763bd563786dd398d537503e53c02591f111ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa02f801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x1320, 0x4000002, 0x0, 0x2ff) 12:56:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bdec2b54c"], 0x20000600}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x1, 0x20d, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "acf5758cba4cdb8f"}}, 0x48}}, 0x0) 12:56:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="000400003800000000000000000000001800008014000000fc02000000000000000000000000000065b8d4b4c8a6f2279f70cb6de2d77efebdf1a1fa4d2a745606e85c2bfaadddd995f9"], 0x400}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="11039c000e1308000c030c2cfff57b016d2763bd563786dd398d537503e53c02591f111ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa02f801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x1320, 0x4000002, 0x0, 0x2ff) 12:56:49 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000200)='e', 0x1, 0xffffffffffffffff) 12:56:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047452, 0xa0c40fe77f0000) 12:56:49 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 12:56:49 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000200)='e', 0x1, 0xffffffffffffffff) 12:56:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000ea0000008000f0fffeffe809005300fff5dd000000100001000a0c10000000efffffff0000", 0x58}], 0x1) 12:56:49 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 12:56:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bdec2b54c"], 0x20000600}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x1, 0x20d, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "acf5758cba4cdb8f"}}, 0x48}}, 0x0) 12:56:49 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000200)='e', 0x1, 0xffffffffffffffff) 12:56:49 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 12:56:49 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 12:56:49 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000200)='e', 0x1, 0xffffffffffffffff) 12:56:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bdec2b54c"], 0x20000600}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x1, 0x20d, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "acf5758cba4cdb8f"}}, 0x48}}, 0x0) 12:56:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047452, 0xa0c40fe77f0000) 12:56:49 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 12:56:49 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 12:56:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_auth={0x48, 0x1, {{'sha256-ce\x00'}}}]}, 0x138}}, 0x0) 12:56:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bdec2b54c"], 0x20000600}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x1, 0x20d, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "acf5758cba4cdb8f"}}, 0x48}}, 0x0) 12:56:49 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000005c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x2f, 0x0, @loopback, @loopback, [@hopopts={0x84}]}}}}}}}, 0x0) 12:56:49 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 12:56:49 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 12:56:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0x802c550a, &(0x7f0000000000)=@usbdevfs_driver={0x1655, 0x0, 0x0}) 12:56:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 12:56:49 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000005c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x2f, 0x0, @loopback, @loopback, [@hopopts={0x84}]}}}}}}}, 0x0) 12:56:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_auth={0x48, 0x1, {{'sha256-ce\x00'}}}]}, 0x138}}, 0x0) 12:56:49 executing program 2: mmap(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0xe, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) socketpair$unix(0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:56:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0x802c550a, &(0x7f0000000000)=@usbdevfs_driver={0x1655, 0x0, 0x0}) 12:56:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 12:56:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_auth={0x48, 0x1, {{'sha256-ce\x00'}}}]}, 0x138}}, 0x0) 12:56:49 executing program 0: r0 = syz_io_uring_setup(0x7690, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) r3 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r3, &(0x7f00000001c0)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @empty}}}, 0x0) io_uring_enter(r0, 0x27b4, 0x0, 0x0, 0x0, 0x0) 12:56:49 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000005c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x2f, 0x0, @loopback, @loopback, [@hopopts={0x84}]}}}}}}}, 0x0) 12:56:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0x802c550a, &(0x7f0000000000)=@usbdevfs_driver={0x1655, 0x0, 0x0}) 12:56:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 12:56:49 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000005c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x2f, 0x0, @loopback, @loopback, [@hopopts={0x84}]}}}}}}}, 0x0) 12:56:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_auth={0x48, 0x1, {{'sha256-ce\x00'}}}]}, 0x138}}, 0x0) 12:56:49 executing program 0: r0 = syz_io_uring_setup(0x7690, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) r3 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r3, &(0x7f00000001c0)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @empty}}}, 0x0) io_uring_enter(r0, 0x27b4, 0x0, 0x0, 0x0, 0x0) 12:56:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 12:56:49 executing program 2: mmap(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0xe, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) socketpair$unix(0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:56:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0x802c550a, &(0x7f0000000000)=@usbdevfs_driver={0x1655, 0x0, 0x0}) 12:56:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x14}, @exit], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001540), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001580)=[0x1, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000002c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0xa, 0xa, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}], 0x0, 0xf323, 0x65, &(0x7f00000003c0)=""/101, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x6}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:56:49 executing program 0: r0 = syz_io_uring_setup(0x7690, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) r3 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r3, &(0x7f00000001c0)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @empty}}}, 0x0) io_uring_enter(r0, 0x27b4, 0x0, 0x0, 0x0, 0x0) 12:56:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0x7, &(0x7f0000000040)={0x6, 0x16}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 12:56:49 executing program 1: mmap(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0xe, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) socketpair$unix(0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:56:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x14}, @exit], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001540), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001580)=[0x1, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000002c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0xa, 0xa, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}], 0x0, 0xf323, 0x65, &(0x7f00000003c0)=""/101, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x6}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:56:49 executing program 0: r0 = syz_io_uring_setup(0x7690, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) r3 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r3, &(0x7f00000001c0)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @empty}}}, 0x0) io_uring_enter(r0, 0x27b4, 0x0, 0x0, 0x0, 0x0) 12:56:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0x7, &(0x7f0000000040)={0x6, 0x16}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 12:56:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0x7, &(0x7f0000000040)={0x6, 0x16}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 12:56:50 executing program 2: mmap(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0xe, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) socketpair$unix(0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:56:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x14}, @exit], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:50 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x3, &(0x7f0000001640)=@framed, &(0x7f0000001680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x0, 0x1, 0x0, &(0x7f0000000940)='0', 0x0, 0x2000000, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)="f1"}, 0x48) 12:56:50 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001540), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001580)=[0x1, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000002c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0xa, 0xa, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}], 0x0, 0xf323, 0x65, &(0x7f00000003c0)=""/101, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x6}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:56:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0x7, &(0x7f0000000040)={0x6, 0x16}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 12:56:50 executing program 1: mmap(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0xe, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) socketpair$unix(0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:56:50 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001540), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001580)=[0x1, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000002c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0xa, 0xa, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}], 0x0, 0xf323, 0x65, &(0x7f00000003c0)=""/101, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x6}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:56:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x40, 0x4) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:56:50 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x3, &(0x7f0000001640)=@framed, &(0x7f0000001680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x0, 0x1, 0x0, &(0x7f0000000940)='0', 0x0, 0x2000000, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)="f1"}, 0x48) 12:56:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x14}, @exit], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:50 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 12:56:50 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x3, &(0x7f0000001640)=@framed, &(0x7f0000001680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x0, 0x1, 0x0, &(0x7f0000000940)='0', 0x0, 0x2000000, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)="f1"}, 0x48) 12:56:50 executing program 2: mmap(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0xe, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) socketpair$unix(0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:56:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x40, 0x4) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:56:50 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 12:56:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x18}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 12:56:50 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x3, &(0x7f0000001640)=@framed, &(0x7f0000001680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x0, 0x1, 0x0, &(0x7f0000000940)='0', 0x0, 0x2000000, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)="f1"}, 0x48) 12:56:50 executing program 1: mmap(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0xe, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) socketpair$unix(0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:56:50 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 12:56:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x18}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 12:56:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x40, 0x4) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:56:50 executing program 0: unshare(0x22020480) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000080)=""/14, &(0x7f0000000040)=0xe) 12:56:50 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 12:56:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x18}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 12:56:50 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140), 0x10) listen(r0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="d7b3414f4000d7ed3a67ae3be9ef94261f7f4acd2dda1ac88d8814b84f8ebf732457746f4ce809bc80761691586bfb0fbb6cb16027a43c2eaceaeae82657a7291602b7412655e530acdb65eb51b4730d34cc9480020dd96bf2d640869ce7bcc647c569237b371ec5f4fed587db7c0c6bc6fb630b01bd43780d1ecc1e4d2e", 0x7e}, {&(0x7f0000000c40)="c4b690", 0x3}], 0x2) close(r1) close(r0) 12:56:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x40, 0x4) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:56:50 executing program 0: unshare(0x22020480) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000080)=""/14, &(0x7f0000000040)=0xe) 12:56:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x18}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 12:56:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, 's'}]}, @NFTA_CMP_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 12:56:50 executing program 0: unshare(0x22020480) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000080)=""/14, &(0x7f0000000040)=0xe) 12:56:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') read$watch_queue(r0, &(0x7f00000001c0)=""/170, 0xaa) read$watch_queue(r0, &(0x7f0000000140)=""/77, 0x7ffff000) 12:56:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000001000010700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e000100697036677265746170000000180059ddfddf0700200100000000000000000000000000020a000100aa"], 0x58}}, 0x0) 12:56:50 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x4, 0x0, 0x0) 12:56:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, 's'}]}, @NFTA_CMP_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 12:56:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000001000010700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e000100697036677265746170000000180059ddfddf0700200100000000000000000000000000020a000100aa"], 0x58}}, 0x0) 12:56:50 executing program 0: unshare(0x22020480) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000080)=""/14, &(0x7f0000000040)=0xe) 12:56:50 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140), 0x10) listen(r0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="d7b3414f4000d7ed3a67ae3be9ef94261f7f4acd2dda1ac88d8814b84f8ebf732457746f4ce809bc80761691586bfb0fbb6cb16027a43c2eaceaeae82657a7291602b7412655e530acdb65eb51b4730d34cc9480020dd96bf2d640869ce7bcc647c569237b371ec5f4fed587db7c0c6bc6fb630b01bd43780d1ecc1e4d2e", 0x7e}, {&(0x7f0000000c40)="c4b690", 0x3}], 0x2) close(r1) close(r0) 12:56:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') read$watch_queue(r0, &(0x7f00000001c0)=""/170, 0xaa) read$watch_queue(r0, &(0x7f0000000140)=""/77, 0x7ffff000) 12:56:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, 's'}]}, @NFTA_CMP_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 12:56:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') read$watch_queue(r0, &(0x7f00000001c0)=""/170, 0xaa) read$watch_queue(r0, &(0x7f0000000140)=""/77, 0x7ffff000) 12:56:50 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x4, 0x0, 0x0) 12:56:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000001000010700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e000100697036677265746170000000180059ddfddf0700200100000000000000000000000000020a000100aa"], 0x58}}, 0x0) 12:56:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, 's'}]}, @NFTA_CMP_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 12:56:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') read$watch_queue(r0, &(0x7f00000001c0)=""/170, 0xaa) read$watch_queue(r0, &(0x7f0000000140)=""/77, 0x7ffff000) 12:56:50 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x4, 0x0, 0x0) 12:56:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') read$watch_queue(r0, &(0x7f00000001c0)=""/170, 0xaa) read$watch_queue(r0, &(0x7f0000000140)=""/77, 0x7ffff000) 12:56:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000001000010700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e000100697036677265746170000000180059ddfddf0700200100000000000000000000000000020a000100aa"], 0x58}}, 0x0) 12:56:50 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x4, 0x0, 0x0) 12:56:50 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140), 0x10) listen(r0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="d7b3414f4000d7ed3a67ae3be9ef94261f7f4acd2dda1ac88d8814b84f8ebf732457746f4ce809bc80761691586bfb0fbb6cb16027a43c2eaceaeae82657a7291602b7412655e530acdb65eb51b4730d34cc9480020dd96bf2d640869ce7bcc647c569237b371ec5f4fed587db7c0c6bc6fb630b01bd43780d1ecc1e4d2e", 0x7e}, {&(0x7f0000000c40)="c4b690", 0x3}], 0x2) close(r1) close(r0) 12:56:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x0, 0x0, 0xa}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3b, 0x8, 0x2}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f00000004c0), &(0x7f0000000180)=@tcp6=r2}, 0x20) r3 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f00000001c0)=@udp6=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f0000000400)=@udp6=r0, 0x1}, 0x20) 12:56:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') read$watch_queue(r0, &(0x7f00000001c0)=""/170, 0xaa) read$watch_queue(r0, &(0x7f0000000140)=""/77, 0x7ffff000) 12:56:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') read$watch_queue(r0, &(0x7f00000001c0)=""/170, 0xaa) read$watch_queue(r0, &(0x7f0000000140)=""/77, 0x7ffff000) 12:56:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 12:56:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x0, 0x0, 0xa}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3b, 0x8, 0x2}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f00000004c0), &(0x7f0000000180)=@tcp6=r2}, 0x20) r3 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f00000001c0)=@udp6=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f0000000400)=@udp6=r0, 0x1}, 0x20) 12:56:50 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 12:56:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 12:56:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14, 0x10, 0x6300}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xdc}}, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb}, {0x3, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '+&({\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 12:56:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/98, 0x62}], 0x1, 0x53b1, 0x0) 12:56:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x0, 0x0, 0xa}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3b, 0x8, 0x2}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f00000004c0), &(0x7f0000000180)=@tcp6=r2}, 0x20) r3 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f00000001c0)=@udp6=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f0000000400)=@udp6=r0, 0x1}, 0x20) 12:56:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 12:56:50 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140), 0x10) listen(r0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="d7b3414f4000d7ed3a67ae3be9ef94261f7f4acd2dda1ac88d8814b84f8ebf732457746f4ce809bc80761691586bfb0fbb6cb16027a43c2eaceaeae82657a7291602b7412655e530acdb65eb51b4730d34cc9480020dd96bf2d640869ce7bcc647c569237b371ec5f4fed587db7c0c6bc6fb630b01bd43780d1ecc1e4d2e", 0x7e}, {&(0x7f0000000c40)="c4b690", 0x3}], 0x2) close(r1) close(r0) 12:56:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x0, 0x0, 0xa}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3b, 0x8, 0x2}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f00000004c0), &(0x7f0000000180)=@tcp6=r2}, 0x20) r3 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f00000001c0)=@udp6=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f0000000400)=@udp6=r0, 0x1}, 0x20) 12:56:50 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1d6) [ 73.039689][ T23] kauditd_printk_skb: 75 callbacks suppressed [ 73.039704][ T23] audit: type=1400 audit(1677589010.768:175): avc: denied { create } for pid=3909 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 12:56:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 12:56:50 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) [ 73.086330][ T3923] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.095843][ T3923] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 12:56:50 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002f00)={0x0, 0x10, &(0x7f0000002ec0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000002f40)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000001c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r3}, 0x8) 12:56:50 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 12:56:50 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r2, r1, 0x0, 0x10000) [ 73.157275][ T23] audit: type=1400 audit(1677589010.798:176): avc: denied { read } for pid=2726 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 73.179278][ T23] audit: type=1400 audit(1677589010.798:177): avc: denied { write } for pid=3909 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 12:56:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10362, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:50 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0)=0x34b6, 0xfffffdef) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x3, 0x8, 0x80000000, 0x202, 0x1, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0x4}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0x6, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f00000004c0)='syzkaller\x00', 0xf898, 0x18, &(0x7f0000000500)=""/24, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x7fff, 0xffffffb5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r4]}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0)=0x34b6, 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, [@map_fd={0x18, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x3e, &(0x7f00000000c0)=""/62, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x200006, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x6, 0x0, 0x5bc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r0, r4, r5, r8, 0x1]}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000100)={r9}, 0x8) 12:56:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14, 0x10, 0x6300}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xdc}}, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb}, {0x3, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '+&({\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 12:56:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10362, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:50 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) [ 73.210865][ T3923] syz-executor.3 (3923) used greatest stack depth: 10952 bytes left [ 73.242346][ T3945] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.251819][ T3945] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 12:56:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14, 0x10, 0x6300}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xdc}}, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb}, {0x3, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '+&({\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 12:56:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14, 0x10, 0x6300}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xdc}}, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb}, {0x3, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '+&({\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 12:56:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10362, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 73.275445][ T23] audit: type=1400 audit(1677589010.958:178): avc: denied { connect } for pid=3936 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 73.295460][ T23] audit: type=1400 audit(1677589010.958:179): avc: denied { name_connect } for pid=3936 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 12:56:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14, 0x10, 0x6300}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xdc}}, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb}, {0x3, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '+&({\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 73.351175][ T3954] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.360716][ T3954] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.381387][ T3954] syz-executor.3 (3954) used greatest stack depth: 10888 bytes left [ 73.416465][ T3958] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.425993][ T3958] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.435561][ T3956] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.445472][ T3956] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:56:51 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002f00)={0x0, 0x10, &(0x7f0000002ec0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000002f40)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000001c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r3}, 0x8) 12:56:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10362, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:51 executing program 3: syz_clone(0x42202500, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000380)='\b') 12:56:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14, 0x10, 0x6300}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xdc}}, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb}, {0x3, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '+&({\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 12:56:51 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r2, r1, 0x0, 0x10000) 12:56:51 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0)=0x34b6, 0xfffffdef) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x3, 0x8, 0x80000000, 0x202, 0x1, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0x4}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0x6, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f00000004c0)='syzkaller\x00', 0xf898, 0x18, &(0x7f0000000500)=""/24, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x7fff, 0xffffffb5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r4]}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0)=0x34b6, 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, [@map_fd={0x18, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x3e, &(0x7f00000000c0)=""/62, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x200006, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x6, 0x0, 0x5bc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r0, r4, r5, r8, 0x1]}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000100)={r9}, 0x8) 12:56:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0)=0x34b6, 0xfffffdef) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x3, 0x8, 0x80000000, 0x202, 0x1, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0x4}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0x6, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f00000004c0)='syzkaller\x00', 0xf898, 0x18, &(0x7f0000000500)=""/24, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x7fff, 0xffffffb5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r4]}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0)=0x34b6, 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, [@map_fd={0x18, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x3e, &(0x7f00000000c0)=""/62, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x200006, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x6, 0x0, 0x5bc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r0, r4, r5, r8, 0x1]}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000100)={r9}, 0x8) 12:56:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14, 0x10, 0x6300}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xdc}}, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb}, {0x3, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '+&({\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 12:56:51 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r2, r1, 0x0, 0x10000) 12:56:51 executing program 3: syz_clone(0x42202500, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000380)='\b') 12:56:52 executing program 3: syz_clone(0x42202500, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000380)='\b') 12:56:52 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r2, r1, 0x0, 0x10000) 12:56:52 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002f00)={0x0, 0x10, &(0x7f0000002ec0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000002f40)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000001c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r3}, 0x8) 12:56:52 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r2, r1, 0x0, 0x10000) 12:56:52 executing program 3: syz_clone(0x42202500, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000380)='\b') 12:56:52 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0)=0x34b6, 0xfffffdef) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x3, 0x8, 0x80000000, 0x202, 0x1, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0x4}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0x6, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f00000004c0)='syzkaller\x00', 0xf898, 0x18, &(0x7f0000000500)=""/24, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x7fff, 0xffffffb5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r4]}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0)=0x34b6, 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, [@map_fd={0x18, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x3e, &(0x7f00000000c0)=""/62, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x200006, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x6, 0x0, 0x5bc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r0, r4, r5, r8, 0x1]}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000100)={r9}, 0x8) 12:56:52 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0)=0x34b6, 0xfffffdef) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x3, 0x8, 0x80000000, 0x202, 0x1, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0x4}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0x6, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f00000004c0)='syzkaller\x00', 0xf898, 0x18, &(0x7f0000000500)=""/24, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x7fff, 0xffffffb5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r4]}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0)=0x34b6, 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, [@map_fd={0x18, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x3e, &(0x7f00000000c0)=""/62, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x200006, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x6, 0x0, 0x5bc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r0, r4, r5, r8, 0x1]}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000100)={r9}, 0x8) 12:56:52 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r2, r1, 0x0, 0x10000) 12:56:52 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f6465762f6e5c64300a39ab3acd505fabbf505917891dd6f318257ab9eca68e43b6e9ddb7c932355f1ea27ff26e402e1ede75d30da3e025c04b1d8914f04890847cde9cdd2257452717271120c9952e0a"], &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 12:56:53 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f6465762f6e5c64300a39ab3acd505fabbf505917891dd6f318257ab9eca68e43b6e9ddb7c932355f1ea27ff26e402e1ede75d30da3e025c04b1d8914f04890847cde9cdd2257452717271120c9952e0a"], &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') [ 75.222132][ T23] audit: type=1400 audit(1677589012.948:180): avc: denied { mounton } for pid=4017 comm="syz-executor.3" path="/root/syzkaller-testdir894299540/syzkaller.Bt52Rr/51/bus" dev="sda1" ino=1184 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 12:56:53 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r2, r1, 0x0, 0x10000) 12:56:53 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f6465762f6e5c64300a39ab3acd505fabbf505917891dd6f318257ab9eca68e43b6e9ddb7c932355f1ea27ff26e402e1ede75d30da3e025c04b1d8914f04890847cde9cdd2257452717271120c9952e0a"], &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 12:56:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x1a, 0x1}, 0x14}}, 0x0) 12:56:53 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f6465762f6e5c64300a39ab3acd505fabbf505917891dd6f318257ab9eca68e43b6e9ddb7c932355f1ea27ff26e402e1ede75d30da3e025c04b1d8914f04890847cde9cdd2257452717271120c9952e0a"], &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 12:56:53 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002f00)={0x0, 0x10, &(0x7f0000002ec0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000002f40)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000001c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r3}, 0x8) 12:56:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x1a, 0x1}, 0x14}}, 0x0) 12:56:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2481, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7d13}) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="24030000000100200004", 0xa}]) 12:56:53 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0)=0x34b6, 0xfffffdef) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x3, 0x8, 0x80000000, 0x202, 0x1, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0x4}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0x6, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f00000004c0)='syzkaller\x00', 0xf898, 0x18, &(0x7f0000000500)=""/24, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x7fff, 0xffffffb5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r4]}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0)=0x34b6, 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, [@map_fd={0x18, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x3e, &(0x7f00000000c0)=""/62, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x200006, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x6, 0x0, 0x5bc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r0, r4, r5, r8, 0x1]}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000100)={r9}, 0x8) 12:56:53 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0)=0x34b6, 0xfffffdef) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x3, 0x8, 0x80000000, 0x202, 0x1, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0x4}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000003000000000000f10095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0x6, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f00000004c0)='syzkaller\x00', 0xf898, 0x18, &(0x7f0000000500)=""/24, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x7fff, 0xffffffb5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r4]}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0)=0x34b6, 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, [@map_fd={0x18, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x3e, &(0x7f00000000c0)=""/62, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x200006, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x6, 0x0, 0x5bc}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r0, r4, r5, r8, 0x1]}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000100)={r9}, 0x8) 12:56:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x69}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x1a, 0x1}, 0x14}}, 0x0) 12:56:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x1a, 0x1}, 0x14}}, 0x0) 12:56:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x69}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:53 executing program 0: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10010, &(0x7f00000000c0)=ANY=[], 0x5, 0x4f7, &(0x7f0000000500)="$eJzs3bFvW8cZAPCPlGjRsmzJrYe2aGvXdesWhimJtgXDS92lRWEYKGp06mCrEi0IIkVBlNxK8SCP2QPEQKbkT8gQIEMATxmyZUu2LM4QwEmMBHaADAzeI2XLMinJtkQm4u8HPL27e4/87iS8O/JIvQugZ52IiLWIOBARNyJiuFmeaW5xubEl5z16eHvq8cPbU5mo1699lUmPJ2Wx4TGJQ83nzEfEv/4e8d/M83FrK6tzk+VyabGZH12qLIzWVlbPzlYmZ0ozpflicWJ8YuziuQvFXWvr8cq7D/42e+XfH7z/m/sfr/35taRaQ68fTo9tbMduajQ9F0Mbyvoj4speBOuCvmZ7DnS7IryUbET8LCJOptf/cPSlf00AYD+r14ejPrwxDwDsd8n7/6HIZAvNuYChyGYLhcYc3rEYzJartaUzN6vL89ORzmGNRC57c7ZcGmvOFY5ELpPkx9P003xxU/5cRByNiDcGDqb5wlS1PN3NFz4A0MMObRr/vx1ojP8AwD6X73YFAICO2zz+t/i+LgCwz3j/DwC9x/gPAL3H+A8Avcf4DwC9Z9vx/05n6gEAdMQ/r15Ntvrj5v2vp2+tLM9Vb52dLtXmCpXlqcJUdXGhMFOtzqT37Kls93zlanVh/PyTbG1l9Xqlujy/dD29r/f1Um6P2wMAbO/o8XufZiJi7dLBdIsNazkYq2F/y3a7AkDX9HW7AkDXWO0Lepf3+MB2t/xq+xWhu7tfF6AzTv/S/D/0qpee//fBAfzkPTP/f2Snj/rLntQF6Czz/9C76vWMNf8BoMeY4wd28Pl/61N8/g8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAPG0q3TLbQXNJ7KLLZQiHicESMRC5zc7ZcGmsuDfzJQG4gyY93u9IAwCvKfpFprP81cHr41NDmowcy3w2k+4j431vX3vz/5NLS4nhS/vWT8qW7zfJiN+oPAGxnfZxeH8fXPXp4e2p962R9Dv61sbhoEvdxc2sc6Y/+dJ+PXEQMfpNp5huS1yx9uxB/7U5E/KJV+zPp3MhIUrkW8ZPYhzsaP/tM/Gx6LNnn0t/Fz3ehLtBr7iX9z+VW1182TqT71td/Pu2hXt2DZv/X6PuevcLX+7++Nv3fiZ3GOP/hP54rrA83jt2J+FX/evyN/e/6cs/5NNUq/qmtguafJj/79W9Ptjut/nbE6dgqfiXtZkeXKgujtZXVs7OVyZnSTGm+WJwYnxi7eO5CcTSdo278/KhVjC8vnTnSLn7S/sE28fPbtP8PW7V/g3e+v/Gf320R/0+/bxU/G8e2iJ+MiX/cYfzJwffy7Y4l8afbtL9/i/hJ2Zkdxr//+er0Dk8FADqgtrI6N1kulxZfKFFMXlW88KPaJer1en03nmdXEuWI+BFUQ0Kiu4lu90zAXnt60Xe7JgAAAAAAAAAAAAAAQDu1ldW5gdjbfyfqdhsBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYv34IAAD//ztv1CI=") setxattr$system_posix_acl(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 12:56:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x69}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2481, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7d13}) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="24030000000100200004", 0xa}]) [ 76.001276][ T4052] loop0: detected capacity change from 0 to 512 [ 76.043578][ T4052] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 76.058913][ T23] audit: type=1400 audit(1677589013.788:181): avc: denied { mount } for pid=4050 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 76.059980][ T4052] ext4 filesystem being mounted at /root/syzkaller-testdir2614545736/syzkaller.qTdJp5/51/file0 supports timestamps until 2038 (0x7fffffff) [ 76.106536][ T23] audit: type=1400 audit(1677589013.828:182): avc: denied { setattr } for pid=4050 comm="syz-executor.0" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 76.145821][ T23] audit: type=1400 audit(1677589013.868:183): avc: denied { unmount } for pid=3125 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 76.157079][ T3125] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 12:56:54 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_crash_size', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/153, 0x99}], 0x1, 0x0, 0x0) 12:56:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x69}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:54 executing program 0: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10010, &(0x7f00000000c0)=ANY=[], 0x5, 0x4f7, &(0x7f0000000500)="$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") setxattr$system_posix_acl(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 12:56:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2481, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7d13}) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="24030000000100200004", 0xa}]) 12:56:54 executing program 1: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10010, &(0x7f00000000c0)=ANY=[], 0x5, 0x4f7, &(0x7f0000000500)="$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") setxattr$system_posix_acl(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 12:56:54 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 12:56:54 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_crash_size', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/153, 0x99}], 0x1, 0x0, 0x0) 12:56:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) dup3(r0, r2, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) 12:56:54 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) [ 76.782204][ T4067] loop1: detected capacity change from 0 to 512 [ 76.799497][ T4071] loop0: detected capacity change from 0 to 512 12:56:54 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) [ 76.831513][ T4071] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 76.856133][ T4067] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 12:56:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) dup3(r0, r2, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) 12:56:54 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_crash_size', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/153, 0x99}], 0x1, 0x0, 0x0) 12:56:54 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 12:56:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) dup3(r0, r2, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) 12:56:54 executing program 0: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10010, &(0x7f00000000c0)=ANY=[], 0x5, 0x4f7, &(0x7f0000000500)="$eJzs3bFvW8cZAPCPlGjRsmzJrYe2aGvXdesWhimJtgXDS92lRWEYKGp06mCrEi0IIkVBlNxK8SCP2QPEQKbkT8gQIEMATxmyZUu2LM4QwEmMBHaADAzeI2XLMinJtkQm4u8HPL27e4/87iS8O/JIvQugZ52IiLWIOBARNyJiuFmeaW5xubEl5z16eHvq8cPbU5mo1699lUmPJ2Wx4TGJQ83nzEfEv/4e8d/M83FrK6tzk+VyabGZH12qLIzWVlbPzlYmZ0ozpflicWJ8YuziuQvFXWvr8cq7D/42e+XfH7z/m/sfr/35taRaQ68fTo9tbMduajQ9F0Mbyvoj4speBOuCvmZ7DnS7IryUbET8LCJOptf/cPSlf00AYD+r14ejPrwxDwDsd8n7/6HIZAvNuYChyGYLhcYc3rEYzJartaUzN6vL89ORzmGNRC57c7ZcGmvOFY5ELpPkx9P003xxU/5cRByNiDcGDqb5wlS1PN3NFz4A0MMObRr/vx1ojP8AwD6X73YFAICO2zz+t/i+LgCwz3j/DwC9x/gPAL3H+A8Avcf4DwC9Z9vx/05n6gEAdMQ/r15Ntvrj5v2vp2+tLM9Vb52dLtXmCpXlqcJUdXGhMFOtzqT37Kls93zlanVh/PyTbG1l9Xqlujy/dD29r/f1Um6P2wMAbO/o8XufZiJi7dLBdIsNazkYq2F/y3a7AkDX9HW7AkDXWO0Lepf3+MB2t/xq+xWhu7tfF6AzTv/S/D/0qpee//fBAfzkPTP/f2Snj/rLntQF6Czz/9C76vWMNf8BoMeY4wd28Pl/61N8/g8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAPG0q3TLbQXNJ7KLLZQiHicESMRC5zc7ZcGmsuDfzJQG4gyY93u9IAwCvKfpFprP81cHr41NDmowcy3w2k+4j431vX3vz/5NLS4nhS/vWT8qW7zfJiN+oPAGxnfZxeH8fXPXp4e2p962R9Dv61sbhoEvdxc2sc6Y/+dJ+PXEQMfpNp5huS1yx9uxB/7U5E/KJV+zPp3MhIUrkW8ZPYhzsaP/tM/Gx6LNnn0t/Fz3ehLtBr7iX9z+VW1182TqT71td/Pu2hXt2DZv/X6PuevcLX+7++Nv3fiZ3GOP/hP54rrA83jt2J+FX/evyN/e/6cs/5NNUq/qmtguafJj/79W9Ptjut/nbE6dgqfiXtZkeXKgujtZXVs7OVyZnSTGm+WJwYnxi7eO5CcTSdo278/KhVjC8vnTnSLn7S/sE28fPbtP8PW7V/g3e+v/Gf320R/0+/bxU/G8e2iJ+MiX/cYfzJwffy7Y4l8afbtL9/i/hJ2Zkdxr//+er0Dk8FADqgtrI6N1kulxZfKFFMXlW88KPaJer1en03nmdXEuWI+BFUQ0Kiu4lu90zAXnt60Xe7JgAAAAAAAAAAAAAAQDu1ldW5gdjbfyfqdhsBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYv34IAAD//ztv1CI=") setxattr$system_posix_acl(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) [ 76.861362][ T4071] ext4 filesystem being mounted at /root/syzkaller-testdir2614545736/syzkaller.qTdJp5/52/file0 supports timestamps until 2038 (0x7fffffff) [ 76.879454][ T4067] ext4 filesystem being mounted at /root/syzkaller-testdir2106799915/syzkaller.6F6khc/54/file0 supports timestamps until 2038 (0x7fffffff) 12:56:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2481, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7d13}) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="24030000000100200004", 0xa}]) 12:56:54 executing program 1: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10010, &(0x7f00000000c0)=ANY=[], 0x5, 0x4f7, &(0x7f0000000500)="$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") setxattr$system_posix_acl(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 12:56:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) dup3(r0, r2, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) 12:56:54 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_crash_size', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/153, 0x99}], 0x1, 0x0, 0x0) 12:56:54 executing program 5: r0 = syz_io_uring_setup(0x182, &(0x7f00000002c0), &(0x7f0000148000/0x1000)=nil, &(0x7f00005f1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000527) [ 76.945710][ T3125] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.976882][ T3126] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 12:56:54 executing program 5: r0 = syz_io_uring_setup(0x182, &(0x7f00000002c0), &(0x7f0000148000/0x1000)=nil, &(0x7f00005f1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000527) 12:56:54 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 12:56:54 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000400)={&(0x7f0000000100)={0xa}, 0x1c, 0x0}, 0x0) [ 76.996011][ T23] audit: type=1400 audit(1677589014.718:184): avc: denied { create } for pid=4098 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 12:56:54 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000400)={&(0x7f0000000100)={0xa}, 0x1c, 0x0}, 0x0) 12:56:54 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 12:56:54 executing program 5: r0 = syz_io_uring_setup(0x182, &(0x7f00000002c0), &(0x7f0000148000/0x1000)=nil, &(0x7f00005f1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000527) [ 77.056867][ T4107] loop0: detected capacity change from 0 to 512 [ 77.065477][ T4105] loop1: detected capacity change from 0 to 512 [ 77.101296][ T4105] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 77.130483][ T4107] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 12:56:54 executing program 0: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10010, &(0x7f00000000c0)=ANY=[], 0x5, 0x4f7, &(0x7f0000000500)="$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") setxattr$system_posix_acl(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 12:56:54 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 77.134709][ T4105] ext4 filesystem being mounted at /root/syzkaller-testdir2106799915/syzkaller.6F6khc/55/file0 supports timestamps until 2038 (0x7fffffff) [ 77.170380][ T4107] ext4 filesystem being mounted at /root/syzkaller-testdir2614545736/syzkaller.qTdJp5/53/file0 supports timestamps until 2038 (0x7fffffff) 12:56:54 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000400)={&(0x7f0000000100)={0xa}, 0x1c, 0x0}, 0x0) 12:56:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:56:54 executing program 1: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10010, &(0x7f00000000c0)=ANY=[], 0x5, 0x4f7, &(0x7f0000000500)="$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") setxattr$system_posix_acl(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 12:56:54 executing program 5: r0 = syz_io_uring_setup(0x182, &(0x7f00000002c0), &(0x7f0000148000/0x1000)=nil, &(0x7f00005f1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000527) 12:56:54 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 12:56:54 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000400)={&(0x7f0000000100)={0xa}, 0x1c, 0x0}, 0x0) 12:56:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:56:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000045c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0x6}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000000080)="e1d92f40666c5f9dd1d6fc41e3b89bf2c3db05ed83736e9df0a9dd19388a6634314e867415bf59f9f934cfd49e68ee90ac9697320774", 0x36}, {&(0x7f00000000c0)="31f89c3d6b4cc493ad1db64328f30b54d9582543fd80028ddec8b74cc372a140bed997976b7f0e013d53c8ad39cd21437e9e53b10aff074d739f65c283884d13cd70ce552b00e60c3e42821bb55cbbffaaf1bbaf7f24bdd52ef88b1c330a5febadc2b39cc6f4c66454856b96b80b82e10fdcfa822963f632b89f75fab399500c9fa7b7e27368804f20f5907e628cae2e6ff8812e7fe97a2606baafb26d86c03ff031cf8bfa770bbfd6a9e183b08b1bf03516dc219d0dd0d59b540db05cbff434516e7bcc574bf1ad40374502a8bf78808a4117a2efee3060fc71f838d4ba53c34a82860e7348c98f2689bca609d9d99823c0eefbb9", 0xf5}, {&(0x7f0000000280)="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", 0xf96}], 0x3}}, {{&(0x7f0000002500)={0xa, 0x4e23, 0x0, @dev, 0x3}, 0x1c, &(0x7f00000037c0)=[{&(0x7f0000002540)="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", 0xa59}], 0x1, &(0x7f0000003800)=[@hopopts={{0x70, 0x29, 0x36, {0x0, 0xb, '\x00', [@jumbo, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @tclass={{0x14}}], 0x88}}], 0x2, 0x0) 12:56:55 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) [ 77.209818][ T3125] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.235571][ T3126] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 12:56:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r2}, &(0x7f0000000080)=0x8) [ 77.307338][ T4138] loop0: detected capacity change from 0 to 512 [ 77.329538][ T4144] loop1: detected capacity change from 0 to 512 [ 77.359352][ T4138] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 77.363074][ T4144] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 77.374005][ T4138] ext4 filesystem being mounted at /root/syzkaller-testdir2614545736/syzkaller.qTdJp5/54/file0 supports timestamps until 2038 (0x7fffffff) [ 77.383917][ T4144] ext4 filesystem being mounted at /root/syzkaller-testdir2106799915/syzkaller.6F6khc/56/file0 supports timestamps until 2038 (0x7fffffff) 12:56:55 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 12:56:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:56:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000045c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0x6}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000000080)="e1d92f40666c5f9dd1d6fc41e3b89bf2c3db05ed83736e9df0a9dd19388a6634314e867415bf59f9f934cfd49e68ee90ac9697320774", 0x36}, {&(0x7f00000000c0)="31f89c3d6b4cc493ad1db64328f30b54d9582543fd80028ddec8b74cc372a140bed997976b7f0e013d53c8ad39cd21437e9e53b10aff074d739f65c283884d13cd70ce552b00e60c3e42821bb55cbbffaaf1bbaf7f24bdd52ef88b1c330a5febadc2b39cc6f4c66454856b96b80b82e10fdcfa822963f632b89f75fab399500c9fa7b7e27368804f20f5907e628cae2e6ff8812e7fe97a2606baafb26d86c03ff031cf8bfa770bbfd6a9e183b08b1bf03516dc219d0dd0d59b540db05cbff434516e7bcc574bf1ad40374502a8bf78808a4117a2efee3060fc71f838d4ba53c34a82860e7348c98f2689bca609d9d99823c0eefbb9", 0xf5}, {&(0x7f0000000280)="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", 0xf96}], 0x3}}, {{&(0x7f0000002500)={0xa, 0x4e23, 0x0, @dev, 0x3}, 0x1c, &(0x7f00000037c0)=[{&(0x7f0000002540)="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", 0xa59}], 0x1, &(0x7f0000003800)=[@hopopts={{0x70, 0x29, 0x36, {0x0, 0xb, '\x00', [@jumbo, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @tclass={{0x14}}], 0x88}}], 0x2, 0x0) 12:56:55 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 12:56:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r2}, &(0x7f0000000080)=0x8) 12:56:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e24, @empty}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e24, @empty=0x7f000000}}}, 0x90) 12:56:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r2}, &(0x7f0000000080)=0x8) [ 77.436423][ T3126] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 12:56:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000045c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0x6}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000000080)="e1d92f40666c5f9dd1d6fc41e3b89bf2c3db05ed83736e9df0a9dd19388a6634314e867415bf59f9f934cfd49e68ee90ac9697320774", 0x36}, {&(0x7f00000000c0)="31f89c3d6b4cc493ad1db64328f30b54d9582543fd80028ddec8b74cc372a140bed997976b7f0e013d53c8ad39cd21437e9e53b10aff074d739f65c283884d13cd70ce552b00e60c3e42821bb55cbbffaaf1bbaf7f24bdd52ef88b1c330a5febadc2b39cc6f4c66454856b96b80b82e10fdcfa822963f632b89f75fab399500c9fa7b7e27368804f20f5907e628cae2e6ff8812e7fe97a2606baafb26d86c03ff031cf8bfa770bbfd6a9e183b08b1bf03516dc219d0dd0d59b540db05cbff434516e7bcc574bf1ad40374502a8bf78808a4117a2efee3060fc71f838d4ba53c34a82860e7348c98f2689bca609d9d99823c0eefbb9", 0xf5}, {&(0x7f0000000280)="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", 0xf96}], 0x3}}, {{&(0x7f0000002500)={0xa, 0x4e23, 0x0, @dev, 0x3}, 0x1c, &(0x7f00000037c0)=[{&(0x7f0000002540)="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", 0xa59}], 0x1, &(0x7f0000003800)=[@hopopts={{0x70, 0x29, 0x36, {0x0, 0xb, '\x00', [@jumbo, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @tclass={{0x14}}], 0x88}}], 0x2, 0x0) 12:56:55 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 12:56:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:56:55 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) [ 77.484283][ T3125] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 12:56:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r2}, &(0x7f0000000080)=0x8) 12:56:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000045c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0x6}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000000080)="e1d92f40666c5f9dd1d6fc41e3b89bf2c3db05ed83736e9df0a9dd19388a6634314e867415bf59f9f934cfd49e68ee90ac9697320774", 0x36}, {&(0x7f00000000c0)="31f89c3d6b4cc493ad1db64328f30b54d9582543fd80028ddec8b74cc372a140bed997976b7f0e013d53c8ad39cd21437e9e53b10aff074d739f65c283884d13cd70ce552b00e60c3e42821bb55cbbffaaf1bbaf7f24bdd52ef88b1c330a5febadc2b39cc6f4c66454856b96b80b82e10fdcfa822963f632b89f75fab399500c9fa7b7e27368804f20f5907e628cae2e6ff8812e7fe97a2606baafb26d86c03ff031cf8bfa770bbfd6a9e183b08b1bf03516dc219d0dd0d59b540db05cbff434516e7bcc574bf1ad40374502a8bf78808a4117a2efee3060fc71f838d4ba53c34a82860e7348c98f2689bca609d9d99823c0eefbb9", 0xf5}, {&(0x7f0000000280)="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", 0xf96}], 0x3}}, {{&(0x7f0000002500)={0xa, 0x4e23, 0x0, @dev, 0x3}, 0x1c, &(0x7f00000037c0)=[{&(0x7f0000002540)="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", 0xa59}], 0x1, &(0x7f0000003800)=[@hopopts={{0x70, 0x29, 0x36, {0x0, 0xb, '\x00', [@jumbo, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @tclass={{0x14}}], 0x88}}], 0x2, 0x0) 12:56:55 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 12:56:55 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 12:56:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e24, @empty}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e24, @empty=0x7f000000}}}, 0x90) 12:56:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e24, @empty}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e24, @empty=0x7f000000}}}, 0x90) 12:56:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[], 0x1, 0x76a, &(0x7f0000000fc0)="$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") open(&(0x7f0000000080)='./bus\x00', 0x6fe44da629969272, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) io_setup(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1ffff) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write(r2, &(0x7f0000000480)="38c0ad7ec43053fc5abcf39b6ccbfb6d345e89f57f1a5df2e4c7420d448e5c90878ec1b41643851eab8da3044ff3d38222f2372805dd04d4d984c1214b23eb1e0e627845b583972f238f6f0ecd", 0x4d) ftruncate(0xffffffffffffffff, 0x0) 12:56:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000500)={@multicast2, @loopback, 0x0, 0x700, [@multicast1]}, 0x14) 12:56:55 executing program 1: keyctl$set_reqkey_keyring(0xf, 0xfffffffb) 12:56:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e24, @empty}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e24, @empty=0x7f000000}}}, 0x90) 12:56:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e24, @empty}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e24, @empty=0x7f000000}}}, 0x90) 12:56:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000500)={@multicast2, @loopback, 0x0, 0x700, [@multicast1]}, 0x14) 12:56:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e24, @empty}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e24, @empty=0x7f000000}}}, 0x90) 12:56:55 executing program 1: keyctl$set_reqkey_keyring(0xf, 0xfffffffb) 12:56:55 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, &(0x7f0000000680)='&@[\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000140)=0xc9ae) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 77.675658][ T4188] loop5: detected capacity change from 0 to 2048 [ 77.740701][ T4188] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 77.808874][ T4188] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1098: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 77.825429][ T4188] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 77.837681][ T4188] EXT4-fs (loop5): This should not happen!! Data will be lost [ 77.837681][ T4188] [ 77.847366][ T4188] EXT4-fs (loop5): Total free blocks count 0 [ 77.853343][ T4188] EXT4-fs (loop5): Free/Dirty block details 12:56:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast2, 0x0, 0x2, 0x33}}, 0x28}}, 0x0) 12:56:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e24, @empty}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e24, @empty=0x7f000000}}}, 0x90) 12:56:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000500)={@multicast2, @loopback, 0x0, 0x700, [@multicast1]}, 0x14) 12:56:55 executing program 1: keyctl$set_reqkey_keyring(0xf, 0xfffffffb) 12:56:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:56:55 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, &(0x7f0000000680)='&@[\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000140)=0xc9ae) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:55 executing program 1: keyctl$set_reqkey_keyring(0xf, 0xfffffffb) [ 77.859295][ T4188] EXT4-fs (loop5): free_blocks=2415919104 [ 77.865008][ T4188] EXT4-fs (loop5): dirty_blocks=16 [ 77.870206][ T4188] EXT4-fs (loop5): Block reservation details [ 77.876217][ T4188] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 77.883573][ T4183] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 77.901152][ T4188] syz-executor.5 (4188) used greatest stack depth: 9880 bytes left 12:56:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000500)={@multicast2, @loopback, 0x0, 0x700, [@multicast1]}, 0x14) 12:56:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) 12:56:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x44}}) 12:56:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) 12:56:55 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, &(0x7f0000000680)='&@[\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000140)=0xc9ae) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast2, 0x0, 0x2, 0x33}}, 0x28}}, 0x0) 12:56:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0xd, &(0x7f0000002bc0), &(0x7f0000003700)=0x4) 12:56:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x44}}) 12:56:55 executing program 2: r0 = io_uring_setup(0x6ff5, &(0x7f0000000180)) r1 = socket(0x1e, 0x4, 0x0) read(r1, &(0x7f0000000040)=""/29, 0x1d) close_range(r0, 0xffffffffffffffff, 0x0) [ 78.025560][ T4236] sctp: [Deprecated]: syz-executor.1 (pid 4236) Use of int in maxseg socket option. [ 78.025560][ T4236] Use struct sctp_assoc_value instead [ 78.048655][ T23] kauditd_printk_skb: 29 callbacks suppressed 12:56:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast2, 0x0, 0x2, 0x33}}, 0x28}}, 0x0) [ 78.048674][ T23] audit: type=1326 audit(1677589015.768:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4232 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7ff48c0590f9 code=0x7ffc0000 [ 78.078748][ T23] audit: type=1326 audit(1677589015.768:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4232 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48c0590f9 code=0x7ffc0000 12:56:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0xd, &(0x7f0000002bc0), &(0x7f0000003700)=0x4) 12:56:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) 12:56:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast2, 0x0, 0x2, 0x33}}, 0x28}}, 0x0) 12:56:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x44}}) [ 78.102765][ T23] audit: type=1326 audit(1677589015.768:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4232 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48c0590f9 code=0x7ffc0000 12:56:55 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, &(0x7f0000000680)='&@[\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000140)=0xc9ae) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:55 executing program 5: capset(&(0x7f0000000380)={0x19980330}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0xd, &(0x7f0000002bc0), &(0x7f0000003700)=0x4) [ 78.155911][ T4250] sctp: [Deprecated]: syz-executor.1 (pid 4250) Use of int in maxseg socket option. [ 78.155911][ T4250] Use struct sctp_assoc_value instead [ 78.170934][ T23] audit: type=1400 audit(1677589015.838:217): avc: denied { create } for pid=4234 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 12:56:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x44}}) [ 78.190954][ T23] audit: type=1400 audit(1677589015.838:218): avc: denied { read } for pid=4234 comm="syz-executor.2" path="socket:[20142]" dev="sockfs" ino=20142 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 12:56:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) [ 78.232796][ T23] audit: type=1326 audit(1677589015.948:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4252 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48c0590f9 code=0x7ffc0000 [ 78.257283][ T23] audit: type=1326 audit(1677589015.948:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4252 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7ff48c0590f9 code=0x7ffc0000 [ 78.258522][ T4258] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 78.299676][ T4257] sctp: [Deprecated]: syz-executor.1 (pid 4257) Use of int in maxseg socket option. [ 78.299676][ T4257] Use struct sctp_assoc_value instead [ 78.305365][ T23] audit: type=1326 audit(1677589015.958:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4252 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48c0590f9 code=0x7ffc0000 12:56:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0xd, &(0x7f0000002bc0), &(0x7f0000003700)=0x4) [ 78.338558][ T23] audit: type=1326 audit(1677589015.958:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4252 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7ff48c0590f9 code=0x7ffc0000 [ 78.362388][ T23] audit: type=1326 audit(1677589015.958:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4252 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff48c0590f9 code=0x7ffc0000 [ 78.419172][ T4267] sctp: [Deprecated]: syz-executor.1 (pid 4267) Use of int in maxseg socket option. [ 78.419172][ T4267] Use struct sctp_assoc_value instead 12:56:56 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000000), 0x4) 12:56:56 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x50000000}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 12:56:56 executing program 5: capset(&(0x7f0000000380)={0x19980330}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:56 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8020, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(r2, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0xfc, 0x1, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r5, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) writev(0xffffffffffffffff, &(0x7f0000003300)=[{0x0}], 0x1) r6 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r6, 0x0, 0x0, 0x0) lseek(r6, 0x0, 0x4) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000a40)="51ee09ed808f8290e599204c6de9a5363151229ba5c0d67b84655822142769f6c95d92e9322b678423b5b83e99185bdf67c87bdaea02780f05a83357e2697781422cf2fdf334af31fecfbb5ce0e5f1d97db74308d8d86c345a19743795e5082d3ee244885ee970b80adfdbd206a212280ffe683c72ea212de76c9319ae4414bbe591", 0x82}, {0x0}], 0x2) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x2e, 0x41f, &(0x7f00000004c0)="$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") 12:56:56 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000006a40)=""/161, 0xa1}], 0x1) 12:56:56 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 12:56:56 executing program 5: capset(&(0x7f0000000380)={0x19980330}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:56 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 12:56:56 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000006a40)=""/161, 0xa1}], 0x1) 12:56:56 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x50000000}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 12:56:56 executing program 5: capset(&(0x7f0000000380)={0x19980330}, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:56 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000000), 0x4) [ 79.039355][ T4293] loop3: detected capacity change from 0 to 512 [ 79.045895][ T4293] ext4: Unknown parameter 'inode_readahead'`lk000000\¾001000000Êúblock_validity' 12:56:56 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x50000000}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 12:56:56 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 12:56:56 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000000), 0x4) 12:56:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 12:56:57 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 12:56:57 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x50000000}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 12:56:57 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 12:56:57 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000000), 0x4) 12:56:57 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x7fffffff, 0x169) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x9}}) 12:56:57 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000004, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'poly1305-neon\x00'}}, 0x0, 0x0) 12:56:57 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 12:56:57 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 12:56:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 12:56:57 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000006a40)=""/161, 0xa1}], 0x1) 12:56:57 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x7fffffff, 0x169) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x9}}) 12:56:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 12:56:57 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 12:56:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0/file0'], &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000400)='./file0/file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0xa) 12:56:57 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 12:56:57 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x7fffffff, 0x169) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x9}}) 12:56:57 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000006a40)=""/161, 0xa1}], 0x1) 12:56:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 12:56:57 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x7fffffff, 0x169) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x9}}) 12:56:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0/file0'], &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000400)='./file0/file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0xa) 12:56:57 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 12:56:57 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000004, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'poly1305-neon\x00'}}, 0x0, 0x0) 12:56:57 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x149a42, 0x0) fallocate(r0, 0x40, 0x0, 0x64) 12:56:57 executing program 5: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x300, 0x0, &(0x7f0000000100)) 12:56:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x11, &(0x7f0000000080), 0x8) 12:56:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0/file0'], &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000400)='./file0/file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0xa) 12:56:57 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x44}}, 0x0) 12:56:57 executing program 5: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x300, 0x0, &(0x7f0000000100)) 12:56:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x11, &(0x7f0000000080), 0x8) 12:56:57 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x149a42, 0x0) fallocate(r0, 0x40, 0x0, 0x64) 12:56:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0/file0'], &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000400)='./file0/file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0xa) 12:56:58 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x149a42, 0x0) fallocate(r0, 0x40, 0x0, 0x64) 12:56:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x11, &(0x7f0000000080), 0x8) 12:56:58 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000004, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'poly1305-neon\x00'}}, 0x0, 0x0) 12:56:58 executing program 5: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x300, 0x0, &(0x7f0000000100)) 12:56:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x11, &(0x7f0000000080), 0x8) 12:56:58 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x149a42, 0x0) fallocate(r0, 0x40, 0x0, 0x64) 12:56:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a00a00300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}}}, 0x0) 12:56:58 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x44}}, 0x0) 12:56:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a00a00300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}}}, 0x0) 12:56:58 executing program 5: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x300, 0x0, &(0x7f0000000100)) 12:56:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a00a00300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}}}, 0x0) 12:56:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x24, &(0x7f00000001c0), 0x10) 12:56:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x24, &(0x7f00000001c0), 0x10) 12:56:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4046) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 12:56:58 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000004, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'poly1305-neon\x00'}}, 0x0, 0x0) 12:56:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a00a00300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}}}, 0x0) 12:56:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a00a00300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}}}, 0x0) 12:56:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4046) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 12:56:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x24, &(0x7f00000001c0), 0x10) 12:56:58 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x44}}, 0x0) 12:56:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x24, &(0x7f00000001c0), 0x10) 12:56:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a00a00300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}}}, 0x0) 12:56:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4046) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 12:56:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a00a00300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}}}, 0x0) 12:56:58 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000002f40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:56:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000012c0), 0x0}, 0x20) [ 80.618249][ T4424] ================================================================== [ 80.626410][ T4424] BUG: KCSAN: data-race in next_uptodate_page / shmem_write_end [ 80.634087][ T4424] [ 80.636435][ T4424] write to 0xffff88813011acd8 of 8 bytes by task 4416 on cpu 1: [ 80.644083][ T4424] shmem_write_end+0x9a/0x4a0 [ 80.648813][ T4424] generic_perform_write+0x253/0x3d0 [ 80.654136][ T4424] __generic_file_write_iter+0xe6/0x290 [ 80.659717][ T4424] generic_file_write_iter+0x7d/0x1c0 [ 80.665164][ T4424] do_iter_write+0x418/0x700 [ 80.669798][ T4424] vfs_iter_write+0x50/0x70 [ 80.674317][ T4424] iter_file_splice_write+0x456/0x7d0 [ 80.679730][ T4424] direct_splice_actor+0x84/0xa0 [ 80.684716][ T4424] splice_direct_to_actor+0x2ee/0x5f0 [ 80.690104][ T4424] do_splice_direct+0x104/0x180 [ 80.694998][ T4424] do_sendfile+0x3b8/0x950 [ 80.699446][ T4424] __x64_sys_sendfile64+0xbd/0x150 [ 80.704609][ T4424] do_syscall_64+0x41/0xc0 [ 80.709037][ T4424] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.714950][ T4424] [ 80.717268][ T4424] read to 0xffff88813011acd8 of 8 bytes by task 4424 on cpu 0: [ 80.724831][ T4424] next_uptodate_page+0x47b/0x560 [ 80.729861][ T4424] filemap_map_pages+0x722/0x830 [ 80.734889][ T4424] handle_mm_fault+0xfc3/0x21d0 [ 80.739764][ T4424] exc_page_fault+0x45f/0x640 [ 80.744462][ T4424] asm_exc_page_fault+0x26/0x30 [ 80.749341][ T4424] strnlen_user+0x105/0x1d0 [ 80.754003][ T4424] strndup_user+0x1f/0xa0 [ 80.758334][ T4424] keyctl_pkey_params_get+0x63/0x310 [ 80.763717][ T4424] keyctl_pkey_params_get_2+0xd8/0x310 [ 80.769206][ T4424] keyctl_pkey_e_d_s+0x57/0x240 [ 80.774080][ T4424] __se_sys_keyctl+0x595/0xbc0 [ 80.778849][ T4424] __x64_sys_keyctl+0x67/0x80 [ 80.783541][ T4424] do_syscall_64+0x41/0xc0 [ 80.787988][ T4424] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.793913][ T4424] [ 80.796242][ T4424] value changed: 0x000000000000304e -> 0x0000000000003060 [ 80.803358][ T4424] [ 80.805681][ T4424] Reported by Kernel Concurrency Sanitizer on: 12:56:58 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x44}}, 0x0) 12:56:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4046) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 12:56:58 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x100, 0xfff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x8) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x6, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) setrlimit(0x8, &(0x7f0000000740)={0x9, 0xf9}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup(r0, &(0x7f0000000800)='syz1\x00', 0x200002, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b4000000000000000210000923a0000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec00293701463c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011a6e000000000000025a1b9400146accd78a94f026b243474496ae582b3c5f4adc38c8d84959bd183c74b2a6c"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000059"], 0x38}], 0x1}, 0x0) 12:56:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000012c0), 0x0}, 0x20) 12:56:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xa0, &(0x7f0000000140)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 80.811843][ T4424] CPU: 0 PID: 4424 Comm: syz-executor.2 Not tainted 6.2.0-syzkaller-12913-gae3419fbac84-dirty #0 [ 80.822340][ T4424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 80.832398][ T4424] ================================================================== 12:56:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000012c0), 0x0}, 0x20) 12:56:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 12:56:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000012c0), 0x0}, 0x20) 12:56:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 12:56:58 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 80.995611][ T4446] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 81.003876][ T4446] __nla_validate_parse: 4 callbacks suppressed [ 81.003891][ T4446] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.083377][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 81.091117][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 81.101199][ T4446] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.113891][ T4446] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 81.130574][ T4449] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 81.138781][ T4449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:56:59 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000002f40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:56:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 12:56:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xa0, &(0x7f0000000140)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 12:56:59 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00000001c0)="ab", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a00)=""/85, 0x55}], 0x1, 0x0, 0x0, 0x2}}], 0x1, 0x0, 0x0) [ 81.752660][ T4449] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.759921][ T4449] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.209275][ T4449] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.260020][ T4449] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.681013][ T4449] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.689987][ T4449] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.699038][ T4449] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.708013][ T4449] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 12:57:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00000001c0)="ab", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a00)=""/85, 0x55}], 0x1, 0x0, 0x0, 0x2}}], 0x1, 0x0, 0x0) 12:57:00 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:57:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 12:57:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xa0, &(0x7f0000000140)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 12:57:00 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x100, 0xfff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x8) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x6, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) setrlimit(0x8, &(0x7f0000000740)={0x9, 0xf9}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup(r0, &(0x7f0000000800)='syz1\x00', 0x200002, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b4000000000000000210000923a0000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec00293701463c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011a6e000000000000025a1b9400146accd78a94f026b243474496ae582b3c5f4adc38c8d84959bd183c74b2a6c"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000059"], 0x38}], 0x1}, 0x0) 12:57:00 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000002f40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:57:00 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x100, 0xfff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x8) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x6, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) setrlimit(0x8, &(0x7f0000000740)={0x9, 0xf9}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup(r0, &(0x7f0000000800)='syz1\x00', 0x200002, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b4000000000000000210000923a0000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec00293701463c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011a6e000000000000025a1b9400146accd78a94f026b243474496ae582b3c5f4adc38c8d84959bd183c74b2a6c"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000059"], 0x38}], 0x1}, 0x0) 12:57:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00000001c0)="ab", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a00)=""/85, 0x55}], 0x1, 0x0, 0x0, 0x2}}], 0x1, 0x0, 0x0) 12:57:00 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:57:00 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:57:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00000001c0)="ab", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a00)=""/85, 0x55}], 0x1, 0x0, 0x0, 0x2}}], 0x1, 0x0, 0x0) 12:57:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x40}}, 0x0) 12:57:00 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @dev}, &(0x7f00000004c0)=0xc) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000440)=[{&(0x7f00000005c0)="1a636f4131ccaec0b8437b4c4d4ae1ed139b808f8c7147dfde777bb5011e0d5026b8bfeaa4733a60672eb08090c5d6eb578aaeb9d321f32b2c00d0a56d7a172f486b491dbd6d277dcc718707f3ef732845e1b5f224d0d86069819ceb4e87e567dfda32fa0a03ecfcc13ae0f1059db5583f162d5241ea90a2345eb4c9c3f2b67290d90c6ad35eb860d0989efc7d5329072e712b335243e8b675fb5dcc833ae38a16d07564858c760b486ca3b63d8363d382de0981a4e457981745974e23fd9f96e7feceb3c3919c4440cc513eaca60a7dfc10a95241bf7b175f810e34d80db47c992a12bcd520915d49028f6ac0bb", 0xee}, {&(0x7f0000000340)="29e25c7d4e1b28c66201195f101c186752dcfd9f74e674d5ffb7911adaa0b392dc931b3aa6200ba2b0b1241b13a0dc4b57b3aab5ecae543b1e52043bf5610cdd34938da45668155395d3db07ebccd5c0e4bffa4959f619e2c5897f79a78c21493459cfd4245826de057514c12e8db5567f503f8e74a3905c2275e184d6486bfb08e8602e14e259d9bd077f2744603d7af63fbc975b92dcc593ff7c3fbc0659c9c74254c92840cb7f1541fd96a10abba683ccec57ffd518e79d", 0xb9}], 0x2, &(0x7f0000001c80)=[@ip_retopts={{0x68, 0x0, 0x7, {[@rr={0x7, 0x17, 0xe4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x21}, @loopback, @dev={0xac, 0x14, 0x14, 0x3a}]}, @rr={0x7, 0xb, 0xcc, [@dev={0xac, 0x14, 0x14, 0x24}, @loopback]}, @timestamp={0x44, 0x10, 0x8a, 0x0, 0xf, [0x80000001, 0x9, 0x3f]}, @lsrr={0x83, 0x23, 0xc, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0x14}, @empty, @remote]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x11}, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xe8}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @rand_addr=0x64010101}}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8, 0x6, 0x280000}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, @loopback, @private1, 0x3, 0x9, 0x2, 0x500, 0x0, 0x20}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0xd, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000001740)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0xf8, 0x260, 0xffffffff, 0x0, 0xf8, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x4, 0x1}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@empty, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:57:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x40}}, 0x0) [ 82.977655][ T4489] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 82.986639][ T4489] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:57:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xa0, &(0x7f0000000140)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 83.105873][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 83.133074][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 83.150104][ T23] kauditd_printk_skb: 36 callbacks suppressed [ 83.150118][ T23] audit: type=1400 audit(1677589020.878:260): avc: denied { setopt } for pid=4488 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 83.160963][ T4489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.238123][ T4489] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.272495][ T4489] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 83.289578][ T4492] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 83.297943][ T4492] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 83.307576][ T23] audit: type=1400 audit(1677589021.038:261): avc: denied { append } for pid=2726 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 12:57:01 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x4e0, 0x4e0, 0x1e0, 0x1e0, 0x1e0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @dev, [], [], 'veth1_to_hsr\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'wg0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@private2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) [ 83.346082][ T4492] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 83.361613][ T4492] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 83.378826][ T4492] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 83.394700][ T4495] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 83.394853][ T23] audit: type=1400 audit(1677589021.038:262): avc: denied { open } for pid=2726 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 83.402956][ T4495] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.434801][ T23] audit: type=1400 audit(1677589021.038:263): avc: denied { getattr } for pid=2726 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 12:57:01 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x100, 0xfff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x8) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x6, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) setrlimit(0x8, &(0x7f0000000740)={0x9, 0xf9}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup(r0, &(0x7f0000000800)='syz1\x00', 0x200002, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b4000000000000000210000923a0000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec00293701463c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011a6e000000000000025a1b9400146accd78a94f026b243474496ae582b3c5f4adc38c8d84959bd183c74b2a6c"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000059"], 0x38}], 0x1}, 0x0) 12:57:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x40}}, 0x0) [ 84.166554][ T4498] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 84.174942][ T4498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 84.726896][ T4498] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.734153][ T4498] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.209467][ T4498] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.262638][ T4498] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.683713][ T4498] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.692846][ T4498] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.701804][ T4498] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.714586][ T4498] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 12:57:03 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x100, 0xfff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x8) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x6, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) setrlimit(0x8, &(0x7f0000000740)={0x9, 0xf9}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup(r0, &(0x7f0000000800)='syz1\x00', 0x200002, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b4000000000000000210000923a0000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec00293701463c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011a6e000000000000025a1b9400146accd78a94f026b243474496ae582b3c5f4adc38c8d84959bd183c74b2a6c"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000059"], 0x38}], 0x1}, 0x0) 12:57:03 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x4e0, 0x4e0, 0x1e0, 0x1e0, 0x1e0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @dev, [], [], 'veth1_to_hsr\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'wg0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@private2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 12:57:03 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000002f40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:57:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x40}}, 0x0) 12:57:03 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @dev}, &(0x7f00000004c0)=0xc) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000440)=[{&(0x7f00000005c0)="1a636f4131ccaec0b8437b4c4d4ae1ed139b808f8c7147dfde777bb5011e0d5026b8bfeaa4733a60672eb08090c5d6eb578aaeb9d321f32b2c00d0a56d7a172f486b491dbd6d277dcc718707f3ef732845e1b5f224d0d86069819ceb4e87e567dfda32fa0a03ecfcc13ae0f1059db5583f162d5241ea90a2345eb4c9c3f2b67290d90c6ad35eb860d0989efc7d5329072e712b335243e8b675fb5dcc833ae38a16d07564858c760b486ca3b63d8363d382de0981a4e457981745974e23fd9f96e7feceb3c3919c4440cc513eaca60a7dfc10a95241bf7b175f810e34d80db47c992a12bcd520915d49028f6ac0bb", 0xee}, {&(0x7f0000000340)="29e25c7d4e1b28c66201195f101c186752dcfd9f74e674d5ffb7911adaa0b392dc931b3aa6200ba2b0b1241b13a0dc4b57b3aab5ecae543b1e52043bf5610cdd34938da45668155395d3db07ebccd5c0e4bffa4959f619e2c5897f79a78c21493459cfd4245826de057514c12e8db5567f503f8e74a3905c2275e184d6486bfb08e8602e14e259d9bd077f2744603d7af63fbc975b92dcc593ff7c3fbc0659c9c74254c92840cb7f1541fd96a10abba683ccec57ffd518e79d", 0xb9}], 0x2, &(0x7f0000001c80)=[@ip_retopts={{0x68, 0x0, 0x7, {[@rr={0x7, 0x17, 0xe4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x21}, @loopback, @dev={0xac, 0x14, 0x14, 0x3a}]}, @rr={0x7, 0xb, 0xcc, [@dev={0xac, 0x14, 0x14, 0x24}, @loopback]}, @timestamp={0x44, 0x10, 0x8a, 0x0, 0xf, [0x80000001, 0x9, 0x3f]}, @lsrr={0x83, 0x23, 0xc, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0x14}, @empty, @remote]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x11}, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xe8}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @rand_addr=0x64010101}}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8, 0x6, 0x280000}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, @loopback, @private1, 0x3, 0x9, 0x2, 0x500, 0x0, 0x20}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0xd, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000001740)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0xf8, 0x260, 0xffffffff, 0x0, 0xf8, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x4, 0x1}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@empty, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:57:03 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x4e0, 0x4e0, 0x1e0, 0x1e0, 0x1e0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @dev, [], [], 'veth1_to_hsr\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'wg0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@private2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) [ 85.763727][ T4510] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 85.772039][ T4510] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:57:03 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x4e0, 0x4e0, 0x1e0, 0x1e0, 0x1e0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @dev, [], [], 'veth1_to_hsr\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'wg0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@private2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 12:57:03 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @dev}, &(0x7f00000004c0)=0xc) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000440)=[{&(0x7f00000005c0)="1a636f4131ccaec0b8437b4c4d4ae1ed139b808f8c7147dfde777bb5011e0d5026b8bfeaa4733a60672eb08090c5d6eb578aaeb9d321f32b2c00d0a56d7a172f486b491dbd6d277dcc718707f3ef732845e1b5f224d0d86069819ceb4e87e567dfda32fa0a03ecfcc13ae0f1059db5583f162d5241ea90a2345eb4c9c3f2b67290d90c6ad35eb860d0989efc7d5329072e712b335243e8b675fb5dcc833ae38a16d07564858c760b486ca3b63d8363d382de0981a4e457981745974e23fd9f96e7feceb3c3919c4440cc513eaca60a7dfc10a95241bf7b175f810e34d80db47c992a12bcd520915d49028f6ac0bb", 0xee}, {&(0x7f0000000340)="29e25c7d4e1b28c66201195f101c186752dcfd9f74e674d5ffb7911adaa0b392dc931b3aa6200ba2b0b1241b13a0dc4b57b3aab5ecae543b1e52043bf5610cdd34938da45668155395d3db07ebccd5c0e4bffa4959f619e2c5897f79a78c21493459cfd4245826de057514c12e8db5567f503f8e74a3905c2275e184d6486bfb08e8602e14e259d9bd077f2744603d7af63fbc975b92dcc593ff7c3fbc0659c9c74254c92840cb7f1541fd96a10abba683ccec57ffd518e79d", 0xb9}], 0x2, &(0x7f0000001c80)=[@ip_retopts={{0x68, 0x0, 0x7, {[@rr={0x7, 0x17, 0xe4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x21}, @loopback, @dev={0xac, 0x14, 0x14, 0x3a}]}, @rr={0x7, 0xb, 0xcc, [@dev={0xac, 0x14, 0x14, 0x24}, @loopback]}, @timestamp={0x44, 0x10, 0x8a, 0x0, 0xf, [0x80000001, 0x9, 0x3f]}, @lsrr={0x83, 0x23, 0xc, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0x14}, @empty, @remote]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x11}, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xe8}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @rand_addr=0x64010101}}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8, 0x6, 0x280000}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, @loopback, @private1, 0x3, 0x9, 0x2, 0x500, 0x0, 0x20}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0xd, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000001740)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0xf8, 0x260, 0xffffffff, 0x0, 0xf8, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x4, 0x1}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@empty, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 85.862500][ T4510] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 85.876313][ T4510] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 85.894172][ T4510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.909177][ T4510] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.926810][ T4510] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 85.942441][ T4511] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 85.950790][ T4511] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:57:04 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x100, 0xfff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x8) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x6, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) setrlimit(0x8, &(0x7f0000000740)={0x9, 0xf9}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup(r0, &(0x7f0000000800)='syz1\x00', 0x200002, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b4000000000000000210000923a0000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec00293701463c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011a6e000000000000025a1b9400146accd78a94f026b243474496ae582b3c5f4adc38c8d84959bd183c74b2a6c"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000059"], 0x38}], 0x1}, 0x0) 12:57:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) [ 86.559420][ T4542] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 86.567701][ T4542] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:57:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 12:57:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@rthdrdstopts={{0x18}}], 0x18}}, {{&(0x7f0000000b40)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x2, 0x0) [ 86.637177][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 86.671324][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 86.721418][ T23] audit: type=1400 audit(1677589024.448:264): avc: denied { write } for pid=4555 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.742757][ T4542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.752584][ T4542] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.784344][ T4542] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 86.802446][ T4545] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 86.810761][ T4545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:57:05 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x1, 0x100, 0xfff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x8) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x6, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) setrlimit(0x8, &(0x7f0000000740)={0x9, 0xf9}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup(r0, &(0x7f0000000800)='syz1\x00', 0x200002, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b4000000000000000210000923a0000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec00293701463c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011a6e000000000000025a1b9400146accd78a94f026b243474496ae582b3c5f4adc38c8d84959bd183c74b2a6c"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000059"], 0x38}], 0x1}, 0x0) 12:57:05 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @dev}, &(0x7f00000004c0)=0xc) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000440)=[{&(0x7f00000005c0)="1a636f4131ccaec0b8437b4c4d4ae1ed139b808f8c7147dfde777bb5011e0d5026b8bfeaa4733a60672eb08090c5d6eb578aaeb9d321f32b2c00d0a56d7a172f486b491dbd6d277dcc718707f3ef732845e1b5f224d0d86069819ceb4e87e567dfda32fa0a03ecfcc13ae0f1059db5583f162d5241ea90a2345eb4c9c3f2b67290d90c6ad35eb860d0989efc7d5329072e712b335243e8b675fb5dcc833ae38a16d07564858c760b486ca3b63d8363d382de0981a4e457981745974e23fd9f96e7feceb3c3919c4440cc513eaca60a7dfc10a95241bf7b175f810e34d80db47c992a12bcd520915d49028f6ac0bb", 0xee}, {&(0x7f0000000340)="29e25c7d4e1b28c66201195f101c186752dcfd9f74e674d5ffb7911adaa0b392dc931b3aa6200ba2b0b1241b13a0dc4b57b3aab5ecae543b1e52043bf5610cdd34938da45668155395d3db07ebccd5c0e4bffa4959f619e2c5897f79a78c21493459cfd4245826de057514c12e8db5567f503f8e74a3905c2275e184d6486bfb08e8602e14e259d9bd077f2744603d7af63fbc975b92dcc593ff7c3fbc0659c9c74254c92840cb7f1541fd96a10abba683ccec57ffd518e79d", 0xb9}], 0x2, &(0x7f0000001c80)=[@ip_retopts={{0x68, 0x0, 0x7, {[@rr={0x7, 0x17, 0xe4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x21}, @loopback, @dev={0xac, 0x14, 0x14, 0x3a}]}, @rr={0x7, 0xb, 0xcc, [@dev={0xac, 0x14, 0x14, 0x24}, @loopback]}, @timestamp={0x44, 0x10, 0x8a, 0x0, 0xf, [0x80000001, 0x9, 0x3f]}, @lsrr={0x83, 0x23, 0xc, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0x14}, @empty, @remote]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x11}, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xe8}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @rand_addr=0x64010101}}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8, 0x6, 0x280000}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, @loopback, @private1, 0x3, 0x9, 0x2, 0x500, 0x0, 0x20}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0xd, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000001740)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0xf8, 0x260, 0xffffffff, 0x0, 0xf8, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x4, 0x1}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@empty, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:57:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 12:57:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@rthdrdstopts={{0x18}}], 0x18}}, {{&(0x7f0000000b40)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x2, 0x0) 12:57:05 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @dev}, &(0x7f00000004c0)=0xc) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000440)=[{&(0x7f00000005c0)="1a636f4131ccaec0b8437b4c4d4ae1ed139b808f8c7147dfde777bb5011e0d5026b8bfeaa4733a60672eb08090c5d6eb578aaeb9d321f32b2c00d0a56d7a172f486b491dbd6d277dcc718707f3ef732845e1b5f224d0d86069819ceb4e87e567dfda32fa0a03ecfcc13ae0f1059db5583f162d5241ea90a2345eb4c9c3f2b67290d90c6ad35eb860d0989efc7d5329072e712b335243e8b675fb5dcc833ae38a16d07564858c760b486ca3b63d8363d382de0981a4e457981745974e23fd9f96e7feceb3c3919c4440cc513eaca60a7dfc10a95241bf7b175f810e34d80db47c992a12bcd520915d49028f6ac0bb", 0xee}, {&(0x7f0000000340)="29e25c7d4e1b28c66201195f101c186752dcfd9f74e674d5ffb7911adaa0b392dc931b3aa6200ba2b0b1241b13a0dc4b57b3aab5ecae543b1e52043bf5610cdd34938da45668155395d3db07ebccd5c0e4bffa4959f619e2c5897f79a78c21493459cfd4245826de057514c12e8db5567f503f8e74a3905c2275e184d6486bfb08e8602e14e259d9bd077f2744603d7af63fbc975b92dcc593ff7c3fbc0659c9c74254c92840cb7f1541fd96a10abba683ccec57ffd518e79d", 0xb9}], 0x2, &(0x7f0000001c80)=[@ip_retopts={{0x68, 0x0, 0x7, {[@rr={0x7, 0x17, 0xe4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x21}, @loopback, @dev={0xac, 0x14, 0x14, 0x3a}]}, @rr={0x7, 0xb, 0xcc, [@dev={0xac, 0x14, 0x14, 0x24}, @loopback]}, @timestamp={0x44, 0x10, 0x8a, 0x0, 0xf, [0x80000001, 0x9, 0x3f]}, @lsrr={0x83, 0x23, 0xc, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0x14}, @empty, @remote]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x11}, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xe8}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @rand_addr=0x64010101}}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8, 0x6, 0x280000}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, @loopback, @private1, 0x3, 0x9, 0x2, 0x500, 0x0, 0x20}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0xd, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000001740)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0xf8, 0x260, 0xffffffff, 0x0, 0xf8, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x4, 0x1}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@empty, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 87.370968][ T4557] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 87.379374][ T4557] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:57:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 12:57:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@rthdrdstopts={{0x18}}], 0x18}}, {{&(0x7f0000000b40)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x2, 0x0) [ 87.433329][ T4557] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 87.478476][ T4557] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:57:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) write(r0, &(0x7f00000001c0)='\'', 0x1) [ 87.520460][ T4557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.566084][ T4557] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.609616][ T4557] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 87.625237][ T4558] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 87.633443][ T4558] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:57:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) write(r0, &(0x7f00000001c0)='\'', 0x1) 12:57:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@rthdrdstopts={{0x18}}], 0x18}}, {{&(0x7f0000000b40)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x2, 0x0) 12:57:05 executing program 1: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = fsopen(&(0x7f00000001c0)='pipefs\x00', 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) syz_io_uring_setup(0x309a, &(0x7f0000000000), &(0x7f0000800000/0x800000)=nil, &(0x7f0000e1f000/0x2000)=nil, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, 0x0, 0x20}, 0x0) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0xf18]}, 0x8) 12:57:05 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 88.190679][ T4584] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 88.198996][ T4584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 88.254467][ T4584] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 88.266096][ T4584] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 88.274876][ T4584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.285206][ T4584] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.310338][ T4584] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 88.325965][ T4585] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 88.334315][ T4585] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:57:06 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @dev}, &(0x7f00000004c0)=0xc) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000440)=[{&(0x7f00000005c0)="1a636f4131ccaec0b8437b4c4d4ae1ed139b808f8c7147dfde777bb5011e0d5026b8bfeaa4733a60672eb08090c5d6eb578aaeb9d321f32b2c00d0a56d7a172f486b491dbd6d277dcc718707f3ef732845e1b5f224d0d86069819ceb4e87e567dfda32fa0a03ecfcc13ae0f1059db5583f162d5241ea90a2345eb4c9c3f2b67290d90c6ad35eb860d0989efc7d5329072e712b335243e8b675fb5dcc833ae38a16d07564858c760b486ca3b63d8363d382de0981a4e457981745974e23fd9f96e7feceb3c3919c4440cc513eaca60a7dfc10a95241bf7b175f810e34d80db47c992a12bcd520915d49028f6ac0bb", 0xee}, {&(0x7f0000000340)="29e25c7d4e1b28c66201195f101c186752dcfd9f74e674d5ffb7911adaa0b392dc931b3aa6200ba2b0b1241b13a0dc4b57b3aab5ecae543b1e52043bf5610cdd34938da45668155395d3db07ebccd5c0e4bffa4959f619e2c5897f79a78c21493459cfd4245826de057514c12e8db5567f503f8e74a3905c2275e184d6486bfb08e8602e14e259d9bd077f2744603d7af63fbc975b92dcc593ff7c3fbc0659c9c74254c92840cb7f1541fd96a10abba683ccec57ffd518e79d", 0xb9}], 0x2, &(0x7f0000001c80)=[@ip_retopts={{0x68, 0x0, 0x7, {[@rr={0x7, 0x17, 0xe4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x21}, @loopback, @dev={0xac, 0x14, 0x14, 0x3a}]}, @rr={0x7, 0xb, 0xcc, [@dev={0xac, 0x14, 0x14, 0x24}, @loopback]}, @timestamp={0x44, 0x10, 0x8a, 0x0, 0xf, [0x80000001, 0x9, 0x3f]}, @lsrr={0x83, 0x23, 0xc, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0x14}, @empty, @remote]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x11}, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xe8}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @rand_addr=0x64010101}}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8, 0x6, 0x280000}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, @loopback, @private1, 0x3, 0x9, 0x2, 0x500, 0x0, 0x20}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0xd, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000001740)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0xf8, 0x260, 0xffffffff, 0x0, 0xf8, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x4, 0x1}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@empty, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:57:06 executing program 5: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:57:06 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:57:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b700000000ffffffbfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff000000002404000000ffffffad400300000000006504000001ed00007b130000000000000f440000000000007a0a00fe00ffffffbc04000000000000b5000000000000009500000000000000023bc065c70079d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f09e361917ac7f6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28611f5ea98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913516aaa7f6df70252e772f202befcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236a7e993947d8a619074d6ebdf098bc908f563d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b06907000069f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538e4ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2820b65055b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c938992e4a982f3c48153baae244e7bf37546c3a156c50b88348965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a90044022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00ff00000000000000374d6eed82641687f3b3a70bfe5a86a2ea28e8aab7f721b7bc11d79d139b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f757cc134a82b6cfe7fde83f94cfa80e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f77a3275bbea103998af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a189f265c5c251e86f5b55d2c671e972914ce27f08fa9c3e6bbcf846925f918e30315a7d0ccbd9efc822a4f9c99b5557a88b252e6cc0304bcc4bfe281984b6c2f4f21dabe84103b9260bfd6a250f5be2794678eadada18d470ed6cd7758e6f9769b361382a8c45a55dd9d883e700da69a810dabfb496bbf3887dc49bc3be75f57a66b9d585f43ee21d9d0849f357d24794785f0dbe6d1258009ac120ef7f0d1dd8e1f0d2ce518dd5899a25eff7a41cbde2c37022fc46079cbe56208c743fb04ee82b228293b15e07ad74d0b532a40891b1bfeb4f0b2df9ff6ac7fd666e93b84c00b8b40fa39f5f60f80c2caa0bb5b885561327178ccef41dbf57ee2ea39ca397eb5accfaf5de1866933c704fec2b745aeee79a69ce438c4b59bb833dfa3a4b4518078c707e7e116ae3754e29b0f813986a0a97adcab2de1c4ad28829a32f7197ec7a160944a0e14484e442b4ee52eeadc0c0165c00593b9b2fdd454a99170fa11eb4a79749821a06b0450b7d09218452c2bec5a2f88f893d057094150c1bf5710d7c606fa6f09208fff0fe43d65864cde3fcb8e0eebbf"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) write(r0, &(0x7f00000001c0)='\'', 0x1) 12:57:06 executing program 1: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = fsopen(&(0x7f00000001c0)='pipefs\x00', 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) syz_io_uring_setup(0x309a, &(0x7f0000000000), &(0x7f0000800000/0x800000)=nil, &(0x7f0000e1f000/0x2000)=nil, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, 0x0, 0x20}, 0x0) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0xf18]}, 0x8) 12:57:06 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @dev}, &(0x7f00000004c0)=0xc) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000440)=[{&(0x7f00000005c0)="1a636f4131ccaec0b8437b4c4d4ae1ed139b808f8c7147dfde777bb5011e0d5026b8bfeaa4733a60672eb08090c5d6eb578aaeb9d321f32b2c00d0a56d7a172f486b491dbd6d277dcc718707f3ef732845e1b5f224d0d86069819ceb4e87e567dfda32fa0a03ecfcc13ae0f1059db5583f162d5241ea90a2345eb4c9c3f2b67290d90c6ad35eb860d0989efc7d5329072e712b335243e8b675fb5dcc833ae38a16d07564858c760b486ca3b63d8363d382de0981a4e457981745974e23fd9f96e7feceb3c3919c4440cc513eaca60a7dfc10a95241bf7b175f810e34d80db47c992a12bcd520915d49028f6ac0bb", 0xee}, {&(0x7f0000000340)="29e25c7d4e1b28c66201195f101c186752dcfd9f74e674d5ffb7911adaa0b392dc931b3aa6200ba2b0b1241b13a0dc4b57b3aab5ecae543b1e52043bf5610cdd34938da45668155395d3db07ebccd5c0e4bffa4959f619e2c5897f79a78c21493459cfd4245826de057514c12e8db5567f503f8e74a3905c2275e184d6486bfb08e8602e14e259d9bd077f2744603d7af63fbc975b92dcc593ff7c3fbc0659c9c74254c92840cb7f1541fd96a10abba683ccec57ffd518e79d", 0xb9}], 0x2, &(0x7f0000001c80)=[@ip_retopts={{0x68, 0x0, 0x7, {[@rr={0x7, 0x17, 0xe4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x21}, @loopback, @dev={0xac, 0x14, 0x14, 0x3a}]}, @rr={0x7, 0xb, 0xcc, [@dev={0xac, 0x14, 0x14, 0x24}, @loopback]}, @timestamp={0x44, 0x10, 0x8a, 0x0, 0xf, [0x80000001, 0x9, 0x3f]}, @lsrr={0x83, 0x23, 0xc, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0x14}, @empty, @remote]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x11}, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xe8}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @rand_addr=0x64010101}}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8, 0x6, 0x280000}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, @loopback, @private1, 0x3, 0x9, 0x2, 0x500, 0x0, 0x20}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0xd, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000001740)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0xf8, 0x260, 0xffffffff, 0x0, 0xf8, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x4, 0x1}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@empty, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:57:06 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:57:06 executing program 5: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:57:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) write(r0, &(0x7f00000001c0)='\'', 0x1) 12:57:06 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:57:06 executing program 1: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = fsopen(&(0x7f00000001c0)='pipefs\x00', 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) syz_io_uring_setup(0x309a, &(0x7f0000000000), &(0x7f0000800000/0x800000)=nil, &(0x7f0000e1f000/0x2000)=nil, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, 0x0, 0x20}, 0x0) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0xf18]}, 0x8) 12:57:06 executing program 5: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:57:07 executing program 3: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0xd1e, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 12:57:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xe4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x37}}) 12:57:07 executing program 4: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000180)=[{0x2, 0x1ff}], 0x1) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffe}, {0x2}], 0x2) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x20}], 0x1, 0x0) 12:57:07 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x4645, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x0) io_uring_enter(r0, 0x1382, 0x0, 0x0, &(0x7f0000000000)={[0x1d]}, 0x8) 12:57:07 executing program 1: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = fsopen(&(0x7f00000001c0)='pipefs\x00', 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) syz_io_uring_setup(0x309a, &(0x7f0000000000), &(0x7f0000800000/0x800000)=nil, &(0x7f0000e1f000/0x2000)=nil, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, 0x0, 0x20}, 0x0) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0xf18]}, 0x8) 12:57:07 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0xfffffffffffffff8, 0x20040) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000280)="ff324b093fe8569a1a610b50f44c", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=@ipv6_getaddrlabel={0x2c, 0x4a, 0x200, 0x70bd2d, 0x25dfdbfc, {0xa, 0x0, 0x3f, 0x0, 0x0, 0x2}, [@IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000140)) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@private1, 0x0, 0x0, 0x4000}, {@in6=@private0, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x41}, {0x0, 0x0, 0x1}, {}, {0x2000020, 0x9}, 0x0, 0x200040, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8, 0x1f, 0x1}, @extra_flags={0x8, 0x18, 0x2}]}, 0x148}}, 0x0) 12:57:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xe4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x37}}) 12:57:07 executing program 3: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0xd1e, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 89.591210][ T4635] syz-executor.5: epoll_ctl support in io_uring is deprecated and will be removed in a future Linux kernel version. 12:57:07 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x4645, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x0) io_uring_enter(r0, 0x1382, 0x0, 0x0, &(0x7f0000000000)={[0x1d]}, 0x8) 12:57:07 executing program 3: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0xd1e, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 12:57:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xe4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x37}}) [ 89.635987][ T4639] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:57:07 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000200)=@ocfs2={0xc, 0x1, {0x100, 0x3}}, 0x0) 12:57:07 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000200)=@ocfs2={0xc, 0x1, {0x100, 0x3}}, 0x0) 12:57:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xe4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x37}}) 12:57:08 executing program 4: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000180)=[{0x2, 0x1ff}], 0x1) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffe}, {0x2}], 0x2) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x20}], 0x1, 0x0) 12:57:08 executing program 3: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0xd1e, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 12:57:08 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000200)=@ocfs2={0xc, 0x1, {0x100, 0x3}}, 0x0) 12:57:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000007200070227bd7000fbdbdf2507000000", @ANYRES32, @ANYBLOB="080001c0"], 0x48}}, 0x0) 12:57:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x4645, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x0) io_uring_enter(r0, 0x1382, 0x0, 0x0, &(0x7f0000000000)={[0x1d]}, 0x8) 12:57:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0xfffffffffffffff8, 0x20040) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000280)="ff324b093fe8569a1a610b50f44c", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=@ipv6_getaddrlabel={0x2c, 0x4a, 0x200, 0x70bd2d, 0x25dfdbfc, {0xa, 0x0, 0x3f, 0x0, 0x0, 0x2}, [@IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000140)) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@private1, 0x0, 0x0, 0x4000}, {@in6=@private0, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x41}, {0x0, 0x0, 0x1}, {}, {0x2000020, 0x9}, 0x0, 0x200040, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8, 0x1f, 0x1}, @extra_flags={0x8, 0x18, 0x2}]}, 0x148}}, 0x0) 12:57:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000007200070227bd7000fbdbdf2507000000", @ANYRES32, @ANYBLOB="080001c0"], 0x48}}, 0x0) 12:57:08 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000200)=@ocfs2={0xc, 0x1, {0x100, 0x3}}, 0x0) 12:57:08 executing program 3: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@local, @random="04d76f930cab", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "79031f", 0x20, 0x21, 0x0, @private2, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, @srh={0x10}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "09c6f5", 0x0, "f3e11f"}}}}}}}, 0x0) [ 90.452267][ T4667] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:57:08 executing program 3: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@local, @random="04d76f930cab", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "79031f", 0x20, 0x21, 0x0, @private2, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, @srh={0x10}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "09c6f5", 0x0, "f3e11f"}}}}}}}, 0x0) 12:57:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000007200070227bd7000fbdbdf2507000000", @ANYRES32, @ANYBLOB="080001c0"], 0x48}}, 0x0) 12:57:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0xfffffffffffffff8, 0x20040) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000280)="ff324b093fe8569a1a610b50f44c", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=@ipv6_getaddrlabel={0x2c, 0x4a, 0x200, 0x70bd2d, 0x25dfdbfc, {0xa, 0x0, 0x3f, 0x0, 0x0, 0x2}, [@IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000140)) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@private1, 0x0, 0x0, 0x4000}, {@in6=@private0, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x41}, {0x0, 0x0, 0x1}, {}, {0x2000020, 0x9}, 0x0, 0x200040, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8, 0x1f, 0x1}, @extra_flags={0x8, 0x18, 0x2}]}, 0x148}}, 0x0) [ 90.492943][ T4675] dccp_invalid_packet: P.type (SYNC) not Data || [Data]Ack, while P.X == 0 [ 90.544791][ T4681] dccp_invalid_packet: P.type (SYNC) not Data || [Data]Ack, while P.X == 0 [ 90.581352][ T4684] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'.