Warning: Permanently added '10.128.0.241' (ECDSA) to the list of known hosts. 2022/08/11 23:52:05 fuzzer started 2022/08/11 23:52:05 dialing manager at 10.128.0.163:39787 [ 18.317274][ T24] audit: type=1400 audit(1660261925.706:74): avc: denied { mounton } for pid=1778 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.320705][ T24] audit: type=1400 audit(1660261925.706:75): avc: denied { mount } for pid=1778 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.324090][ T1778] cgroup: Unknown subsys name 'net' [ 18.325136][ T24] audit: type=1400 audit(1660261925.706:76): avc: denied { unmount } for pid=1778 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.417643][ T1778] cgroup: Unknown subsys name 'rlimit' 2022/08/11 23:52:05 syscalls: 2753 2022/08/11 23:52:05 code coverage: enabled 2022/08/11 23:52:05 comparison tracing: enabled 2022/08/11 23:52:05 extra coverage: enabled 2022/08/11 23:52:05 delay kcov mmap: enabled 2022/08/11 23:52:05 setuid sandbox: enabled 2022/08/11 23:52:05 namespace sandbox: enabled 2022/08/11 23:52:05 Android sandbox: enabled 2022/08/11 23:52:05 fault injection: enabled 2022/08/11 23:52:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/11 23:52:05 net packet injection: enabled 2022/08/11 23:52:05 net device setup: enabled 2022/08/11 23:52:05 concurrency sanitizer: enabled 2022/08/11 23:52:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/11 23:52:05 USB emulation: /dev/raw-gadget does not exist 2022/08/11 23:52:05 hci packet injection: /dev/vhci does not exist 2022/08/11 23:52:05 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/08/11 23:52:05 802.15.4 emulation: enabled [ 18.537379][ T24] audit: type=1400 audit(1660261925.926:77): avc: denied { mounton } for pid=1778 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 18.563166][ T24] audit: type=1400 audit(1660261925.926:78): avc: denied { mount } for pid=1778 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 18.586779][ T24] audit: type=1400 audit(1660261925.926:79): avc: denied { create } for pid=1778 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 18.607212][ T24] audit: type=1400 audit(1660261925.926:80): avc: denied { write } for pid=1778 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 18.627614][ T24] audit: type=1400 audit(1660261925.926:81): avc: denied { read } for pid=1778 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/08/11 23:52:08 suppressing KCSAN reports in functions: 'next_uptodate_page' 'generic_fillattr' '__xa_clear_mark' 'jbd2_journal_dirty_metadata' 'do_select' 'ext4_writepages' '__writeback_single_inode' 'ext4_dio_write_end_io' 'do_sys_poll' 'jbd2_journal_stop' '__ext4_update_other_inode_time' 'ext4_fill_raw_inode' 'shmem_getpage_gfp' 'exit_mm' 'tick_sched_timer' '__queue_work' 'iptunnel_xmit' 'can_receive' 'fsnotify' 'xas_clear_mark' 'dentry_unlink_inode' '__xa_set_mark' 'alloc_pid' 'pcpu_alloc' 'ext4_free_inodes_count' 'generic_write_end' '__find_get_block' 'sit_tunnel_xmit' 'blk_mq_sched_dispatch_requests' 'can_send' 2022/08/11 23:52:08 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/11 23:52:08 fetching corpus: 50, signal 9057/12971 (executing program) 2022/08/11 23:52:08 fetching corpus: 100, signal 18218/23930 (executing program) 2022/08/11 23:52:08 fetching corpus: 150, signal 24827/32274 (executing program) 2022/08/11 23:52:08 fetching corpus: 200, signal 28813/37999 (executing program) 2022/08/11 23:52:08 fetching corpus: 250, signal 32395/43293 (executing program) 2022/08/11 23:52:08 fetching corpus: 300, signal 38311/50792 (executing program) 2022/08/11 23:52:08 fetching corpus: 349, signal 43529/57561 (executing program) 2022/08/11 23:52:08 fetching corpus: 399, signal 47622/63195 (executing program) 2022/08/11 23:52:08 fetching corpus: 449, signal 50421/67594 (executing program) 2022/08/11 23:52:09 fetching corpus: 499, signal 53131/71825 (executing program) 2022/08/11 23:52:09 fetching corpus: 549, signal 54459/74780 (executing program) 2022/08/11 23:52:09 fetching corpus: 599, signal 57523/79339 (executing program) 2022/08/11 23:52:09 fetching corpus: 649, signal 60576/83809 (executing program) 2022/08/11 23:52:09 fetching corpus: 699, signal 61957/86747 (executing program) 2022/08/11 23:52:09 fetching corpus: 749, signal 66343/92414 (executing program) 2022/08/11 23:52:09 fetching corpus: 799, signal 68633/96089 (executing program) 2022/08/11 23:52:09 fetching corpus: 849, signal 69666/98635 (executing program) 2022/08/11 23:52:09 fetching corpus: 899, signal 72313/102643 (executing program) 2022/08/11 23:52:09 fetching corpus: 949, signal 74617/106294 (executing program) 2022/08/11 23:52:09 fetching corpus: 999, signal 76619/109642 (executing program) 2022/08/11 23:52:09 fetching corpus: 1049, signal 78001/112413 (executing program) 2022/08/11 23:52:09 fetching corpus: 1099, signal 80633/116313 (executing program) 2022/08/11 23:52:09 fetching corpus: 1149, signal 82759/119693 (executing program) 2022/08/11 23:52:09 fetching corpus: 1199, signal 84016/122288 (executing program) 2022/08/11 23:52:09 fetching corpus: 1249, signal 85224/124808 (executing program) 2022/08/11 23:52:09 fetching corpus: 1299, signal 86424/127350 (executing program) 2022/08/11 23:52:09 fetching corpus: 1349, signal 89336/131356 (executing program) 2022/08/11 23:52:09 fetching corpus: 1399, signal 90843/134100 (executing program) 2022/08/11 23:52:09 fetching corpus: 1449, signal 92382/136886 (executing program) 2022/08/11 23:52:09 fetching corpus: 1499, signal 93752/139519 (executing program) 2022/08/11 23:52:09 fetching corpus: 1549, signal 95083/142091 (executing program) 2022/08/11 23:52:09 fetching corpus: 1599, signal 96231/144504 (executing program) 2022/08/11 23:52:09 fetching corpus: 1649, signal 97066/146654 (executing program) 2022/08/11 23:52:10 fetching corpus: 1699, signal 98158/148960 (executing program) 2022/08/11 23:52:10 fetching corpus: 1749, signal 99072/151133 (executing program) 2022/08/11 23:52:10 fetching corpus: 1799, signal 100174/153458 (executing program) 2022/08/11 23:52:10 fetching corpus: 1849, signal 101204/155706 (executing program) 2022/08/11 23:52:10 fetching corpus: 1899, signal 101990/157787 (executing program) 2022/08/11 23:52:10 fetching corpus: 1949, signal 102829/159825 (executing program) 2022/08/11 23:52:10 fetching corpus: 1999, signal 104000/162099 (executing program) 2022/08/11 23:52:10 fetching corpus: 2049, signal 105883/165018 (executing program) 2022/08/11 23:52:10 fetching corpus: 2099, signal 106863/167159 (executing program) 2022/08/11 23:52:10 fetching corpus: 2149, signal 108278/169625 (executing program) 2022/08/11 23:52:10 fetching corpus: 2199, signal 109182/171670 (executing program) 2022/08/11 23:52:10 fetching corpus: 2249, signal 110324/173919 (executing program) 2022/08/11 23:52:10 fetching corpus: 2299, signal 111458/176154 (executing program) 2022/08/11 23:52:10 fetching corpus: 2349, signal 113052/178702 (executing program) 2022/08/11 23:52:10 fetching corpus: 2399, signal 114224/180953 (executing program) 2022/08/11 23:52:10 fetching corpus: 2449, signal 115324/183105 (executing program) 2022/08/11 23:52:10 fetching corpus: 2499, signal 116070/184967 (executing program) 2022/08/11 23:52:10 fetching corpus: 2549, signal 116785/186849 (executing program) 2022/08/11 23:52:10 fetching corpus: 2599, signal 117371/188595 (executing program) 2022/08/11 23:52:10 fetching corpus: 2649, signal 117951/190347 (executing program) 2022/08/11 23:52:10 fetching corpus: 2699, signal 118878/192329 (executing program) 2022/08/11 23:52:10 fetching corpus: 2749, signal 120046/194506 (executing program) 2022/08/11 23:52:10 fetching corpus: 2799, signal 120804/196370 (executing program) 2022/08/11 23:52:10 fetching corpus: 2849, signal 121467/198111 (executing program) 2022/08/11 23:52:11 fetching corpus: 2899, signal 122119/199851 (executing program) 2022/08/11 23:52:11 fetching corpus: 2949, signal 123048/201792 (executing program) 2022/08/11 23:52:11 fetching corpus: 2999, signal 123953/203685 (executing program) 2022/08/11 23:52:11 fetching corpus: 3049, signal 124561/205397 (executing program) 2022/08/11 23:52:11 fetching corpus: 3099, signal 125868/207539 (executing program) 2022/08/11 23:52:11 fetching corpus: 3149, signal 126672/209392 (executing program) 2022/08/11 23:52:11 fetching corpus: 3199, signal 127862/211475 (executing program) 2022/08/11 23:52:11 fetching corpus: 3249, signal 128481/213127 (executing program) 2022/08/11 23:52:11 fetching corpus: 3299, signal 129175/214830 (executing program) 2022/08/11 23:52:11 fetching corpus: 3349, signal 129588/216327 (executing program) 2022/08/11 23:52:11 fetching corpus: 3399, signal 130218/217979 (executing program) 2022/08/11 23:52:11 fetching corpus: 3449, signal 131022/219741 (executing program) 2022/08/11 23:52:11 fetching corpus: 3499, signal 131801/221432 (executing program) 2022/08/11 23:52:11 fetching corpus: 3549, signal 132611/223183 (executing program) 2022/08/11 23:52:11 fetching corpus: 3599, signal 133504/224926 (executing program) 2022/08/11 23:52:11 fetching corpus: 3649, signal 134352/226649 (executing program) 2022/08/11 23:52:11 fetching corpus: 3699, signal 134974/228281 (executing program) 2022/08/11 23:52:11 fetching corpus: 3749, signal 135488/229853 (executing program) 2022/08/11 23:52:11 fetching corpus: 3799, signal 136375/231601 (executing program) 2022/08/11 23:52:11 fetching corpus: 3849, signal 136969/233185 (executing program) 2022/08/11 23:52:11 fetching corpus: 3899, signal 137886/234972 (executing program) 2022/08/11 23:52:11 fetching corpus: 3949, signal 138420/236474 (executing program) 2022/08/11 23:52:11 fetching corpus: 3999, signal 139125/238067 (executing program) 2022/08/11 23:52:11 fetching corpus: 4049, signal 139823/239709 (executing program) 2022/08/11 23:52:11 fetching corpus: 4099, signal 140428/241258 (executing program) 2022/08/11 23:52:11 fetching corpus: 4149, signal 141209/242922 (executing program) 2022/08/11 23:52:12 fetching corpus: 4199, signal 141772/244398 (executing program) 2022/08/11 23:52:12 fetching corpus: 4249, signal 142389/245881 (executing program) 2022/08/11 23:52:12 fetching corpus: 4299, signal 142855/247316 (executing program) 2022/08/11 23:52:12 fetching corpus: 4349, signal 143561/248868 (executing program) 2022/08/11 23:52:12 fetching corpus: 4399, signal 144129/250334 (executing program) 2022/08/11 23:52:12 fetching corpus: 4449, signal 145066/251970 (executing program) 2022/08/11 23:52:12 fetching corpus: 4499, signal 145792/253505 (executing program) 2022/08/11 23:52:12 fetching corpus: 4549, signal 146331/254945 (executing program) 2022/08/11 23:52:12 fetching corpus: 4599, signal 147058/256409 (executing program) 2022/08/11 23:52:12 fetching corpus: 4649, signal 147578/257806 (executing program) 2022/08/11 23:52:12 fetching corpus: 4699, signal 148109/259234 (executing program) 2022/08/11 23:52:12 fetching corpus: 4749, signal 148731/260642 (executing program) 2022/08/11 23:52:12 fetching corpus: 4799, signal 149166/261986 (executing program) 2022/08/11 23:52:12 fetching corpus: 4849, signal 149611/263374 (executing program) 2022/08/11 23:52:12 fetching corpus: 4899, signal 150120/264766 (executing program) 2022/08/11 23:52:12 fetching corpus: 4949, signal 150790/266248 (executing program) 2022/08/11 23:52:12 fetching corpus: 4999, signal 151846/267826 (executing program) 2022/08/11 23:52:12 fetching corpus: 5049, signal 152423/269249 (executing program) 2022/08/11 23:52:12 fetching corpus: 5099, signal 152841/270549 (executing program) 2022/08/11 23:52:12 fetching corpus: 5149, signal 153408/271902 (executing program) 2022/08/11 23:52:12 fetching corpus: 5199, signal 153816/273203 (executing program) 2022/08/11 23:52:12 fetching corpus: 5249, signal 154223/274464 (executing program) 2022/08/11 23:52:12 fetching corpus: 5299, signal 154878/275822 (executing program) 2022/08/11 23:52:12 fetching corpus: 5349, signal 155360/277185 (executing program) 2022/08/11 23:52:12 fetching corpus: 5399, signal 155777/278452 (executing program) 2022/08/11 23:52:13 fetching corpus: 5449, signal 156393/279823 (executing program) 2022/08/11 23:52:13 fetching corpus: 5499, signal 156933/281121 (executing program) 2022/08/11 23:52:13 fetching corpus: 5549, signal 157352/282436 (executing program) 2022/08/11 23:52:13 fetching corpus: 5599, signal 157854/283775 (executing program) 2022/08/11 23:52:13 fetching corpus: 5649, signal 158492/285132 (executing program) 2022/08/11 23:52:13 fetching corpus: 5699, signal 158929/286409 (executing program) 2022/08/11 23:52:13 fetching corpus: 5749, signal 159341/287685 (executing program) 2022/08/11 23:52:13 fetching corpus: 5799, signal 159716/288927 (executing program) 2022/08/11 23:52:13 fetching corpus: 5849, signal 160121/290107 (executing program) 2022/08/11 23:52:13 fetching corpus: 5899, signal 160701/291436 (executing program) 2022/08/11 23:52:13 fetching corpus: 5949, signal 161202/292681 (executing program) 2022/08/11 23:52:13 fetching corpus: 5999, signal 161669/293912 (executing program) 2022/08/11 23:52:13 fetching corpus: 6049, signal 162364/295256 (executing program) 2022/08/11 23:52:13 fetching corpus: 6099, signal 162820/296524 (executing program) 2022/08/11 23:52:13 fetching corpus: 6149, signal 163372/297765 (executing program) 2022/08/11 23:52:13 fetching corpus: 6199, signal 163888/298997 (executing program) 2022/08/11 23:52:13 fetching corpus: 6249, signal 164394/300226 (executing program) 2022/08/11 23:52:13 fetching corpus: 6299, signal 165127/301549 (executing program) 2022/08/11 23:52:13 fetching corpus: 6349, signal 165957/302873 (executing program) 2022/08/11 23:52:13 fetching corpus: 6399, signal 166545/304086 (executing program) 2022/08/11 23:52:13 fetching corpus: 6449, signal 166926/305256 (executing program) 2022/08/11 23:52:13 fetching corpus: 6499, signal 167313/306419 (executing program) 2022/08/11 23:52:13 fetching corpus: 6549, signal 167880/307623 (executing program) 2022/08/11 23:52:13 fetching corpus: 6599, signal 168495/308791 (executing program) 2022/08/11 23:52:13 fetching corpus: 6649, signal 169051/310026 (executing program) 2022/08/11 23:52:13 fetching corpus: 6699, signal 169411/311151 (executing program) 2022/08/11 23:52:14 fetching corpus: 6749, signal 169945/312314 (executing program) 2022/08/11 23:52:14 fetching corpus: 6799, signal 170339/313423 (executing program) 2022/08/11 23:52:14 fetching corpus: 6849, signal 170678/314545 (executing program) 2022/08/11 23:52:14 fetching corpus: 6899, signal 171347/315729 (executing program) 2022/08/11 23:52:14 fetching corpus: 6949, signal 171838/316847 (executing program) 2022/08/11 23:52:14 fetching corpus: 6999, signal 172172/317923 (executing program) 2022/08/11 23:52:14 fetching corpus: 7049, signal 172806/319055 (executing program) 2022/08/11 23:52:14 fetching corpus: 7099, signal 173304/320197 (executing program) 2022/08/11 23:52:14 fetching corpus: 7149, signal 173779/321307 (executing program) 2022/08/11 23:52:14 fetching corpus: 7199, signal 174412/322464 (executing program) 2022/08/11 23:52:14 fetching corpus: 7249, signal 175078/323614 (executing program) 2022/08/11 23:52:14 fetching corpus: 7299, signal 175477/324706 (executing program) 2022/08/11 23:52:14 fetching corpus: 7349, signal 175914/325804 (executing program) 2022/08/11 23:52:14 fetching corpus: 7399, signal 176295/326857 (executing program) 2022/08/11 23:52:14 fetching corpus: 7449, signal 176763/327895 (executing program) 2022/08/11 23:52:14 fetching corpus: 7499, signal 177312/328971 (executing program) 2022/08/11 23:52:14 fetching corpus: 7549, signal 177835/330028 (executing program) 2022/08/11 23:52:14 fetching corpus: 7599, signal 178308/331104 (executing program) 2022/08/11 23:52:14 fetching corpus: 7649, signal 178691/332164 (executing program) 2022/08/11 23:52:14 fetching corpus: 7699, signal 179159/333244 (executing program) 2022/08/11 23:52:14 fetching corpus: 7749, signal 179849/334347 (executing program) 2022/08/11 23:52:14 fetching corpus: 7799, signal 180204/335360 (executing program) 2022/08/11 23:52:14 fetching corpus: 7849, signal 180634/336366 (executing program) 2022/08/11 23:52:14 fetching corpus: 7899, signal 181015/337382 (executing program) 2022/08/11 23:52:14 fetching corpus: 7949, signal 181339/338392 (executing program) 2022/08/11 23:52:15 fetching corpus: 7999, signal 181615/339360 (executing program) 2022/08/11 23:52:15 fetching corpus: 8049, signal 182015/340380 (executing program) 2022/08/11 23:52:15 fetching corpus: 8099, signal 182423/341378 (executing program) 2022/08/11 23:52:15 fetching corpus: 8149, signal 183041/342378 (executing program) 2022/08/11 23:52:15 fetching corpus: 8199, signal 183430/343376 (executing program) 2022/08/11 23:52:15 fetching corpus: 8249, signal 183811/344361 (executing program) 2022/08/11 23:52:15 fetching corpus: 8299, signal 184286/345391 (executing program) 2022/08/11 23:52:15 fetching corpus: 8349, signal 184741/346357 (executing program) 2022/08/11 23:52:15 fetching corpus: 8399, signal 185137/347310 (executing program) 2022/08/11 23:52:15 fetching corpus: 8449, signal 185794/348325 (executing program) 2022/08/11 23:52:15 fetching corpus: 8499, signal 186159/349325 (executing program) 2022/08/11 23:52:15 fetching corpus: 8549, signal 186550/350303 (executing program) 2022/08/11 23:52:15 fetching corpus: 8599, signal 186870/351258 (executing program) 2022/08/11 23:52:15 fetching corpus: 8649, signal 187391/352235 (executing program) 2022/08/11 23:52:15 fetching corpus: 8699, signal 188027/353175 (executing program) 2022/08/11 23:52:15 fetching corpus: 8749, signal 188519/354140 (executing program) 2022/08/11 23:52:15 fetching corpus: 8799, signal 189063/355080 (executing program) 2022/08/11 23:52:15 fetching corpus: 8849, signal 189404/355999 (executing program) 2022/08/11 23:52:15 fetching corpus: 8899, signal 189737/355999 (executing program) 2022/08/11 23:52:15 fetching corpus: 8949, signal 190261/355999 (executing program) 2022/08/11 23:52:15 fetching corpus: 8999, signal 190606/355999 (executing program) 2022/08/11 23:52:15 fetching corpus: 9049, signal 190958/355999 (executing program) 2022/08/11 23:52:15 fetching corpus: 9099, signal 191535/355999 (executing program) 2022/08/11 23:52:15 fetching corpus: 9149, signal 191906/356001 (executing program) 2022/08/11 23:52:15 fetching corpus: 9199, signal 192268/356001 (executing program) 2022/08/11 23:52:15 fetching corpus: 9249, signal 192652/356001 (executing program) 2022/08/11 23:52:16 fetching corpus: 9299, signal 193086/356003 (executing program) 2022/08/11 23:52:16 fetching corpus: 9349, signal 193669/356003 (executing program) 2022/08/11 23:52:16 fetching corpus: 9399, signal 194087/356003 (executing program) 2022/08/11 23:52:16 fetching corpus: 9449, signal 194555/356003 (executing program) 2022/08/11 23:52:16 fetching corpus: 9499, signal 194853/356003 (executing program) 2022/08/11 23:52:16 fetching corpus: 9549, signal 195232/356003 (executing program) 2022/08/11 23:52:16 fetching corpus: 9599, signal 195538/356003 (executing program) 2022/08/11 23:52:16 fetching corpus: 9649, signal 195892/356003 (executing program) 2022/08/11 23:52:16 fetching corpus: 9699, signal 196258/356003 (executing program) 2022/08/11 23:52:16 fetching corpus: 9749, signal 196669/356003 (executing program) 2022/08/11 23:52:16 fetching corpus: 9799, signal 196969/356003 (executing program) 2022/08/11 23:52:16 fetching corpus: 9849, signal 197403/356004 (executing program) 2022/08/11 23:52:16 fetching corpus: 9899, signal 197721/356004 (executing program) 2022/08/11 23:52:16 fetching corpus: 9948, signal 198082/356004 (executing program) 2022/08/11 23:52:16 fetching corpus: 9998, signal 198520/356004 (executing program) 2022/08/11 23:52:16 fetching corpus: 10048, signal 198880/356004 (executing program) 2022/08/11 23:52:16 fetching corpus: 10098, signal 199233/356004 (executing program) 2022/08/11 23:52:16 fetching corpus: 10148, signal 199627/356005 (executing program) 2022/08/11 23:52:16 fetching corpus: 10198, signal 200042/356007 (executing program) 2022/08/11 23:52:16 fetching corpus: 10248, signal 200405/356007 (executing program) 2022/08/11 23:52:16 fetching corpus: 10298, signal 200843/356007 (executing program) 2022/08/11 23:52:16 fetching corpus: 10348, signal 201133/356007 (executing program) 2022/08/11 23:52:16 fetching corpus: 10398, signal 201471/356007 (executing program) 2022/08/11 23:52:16 fetching corpus: 10448, signal 201954/356007 (executing program) 2022/08/11 23:52:16 fetching corpus: 10498, signal 202245/356007 (executing program) 2022/08/11 23:52:16 fetching corpus: 10548, signal 202539/356007 (executing program) 2022/08/11 23:52:17 fetching corpus: 10598, signal 203117/356007 (executing program) 2022/08/11 23:52:17 fetching corpus: 10648, signal 203454/356007 (executing program) 2022/08/11 23:52:17 fetching corpus: 10698, signal 203806/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 10748, signal 204182/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 10798, signal 204676/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 10848, signal 205094/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 10898, signal 206434/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 10948, signal 206775/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 10998, signal 207048/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11048, signal 207345/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11098, signal 207798/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11148, signal 208343/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11198, signal 208555/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11248, signal 208869/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11298, signal 209219/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11348, signal 209535/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11398, signal 209876/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11448, signal 210349/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11498, signal 210693/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11548, signal 210950/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11598, signal 211313/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11648, signal 211672/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11698, signal 211988/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11748, signal 212405/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11798, signal 212735/356008 (executing program) 2022/08/11 23:52:17 fetching corpus: 11848, signal 213099/356008 (executing program) 2022/08/11 23:52:18 fetching corpus: 11898, signal 213391/356008 (executing program) 2022/08/11 23:52:18 fetching corpus: 11948, signal 213723/356008 (executing program) 2022/08/11 23:52:18 fetching corpus: 11998, signal 214003/356008 (executing program) 2022/08/11 23:52:18 fetching corpus: 12048, signal 214295/356008 (executing program) 2022/08/11 23:52:18 fetching corpus: 12098, signal 214639/356008 (executing program) 2022/08/11 23:52:18 fetching corpus: 12148, signal 214905/356009 (executing program) 2022/08/11 23:52:18 fetching corpus: 12198, signal 215155/356009 (executing program) 2022/08/11 23:52:18 fetching corpus: 12248, signal 215421/356009 (executing program) 2022/08/11 23:52:18 fetching corpus: 12298, signal 215689/356010 (executing program) 2022/08/11 23:52:18 fetching corpus: 12348, signal 215887/356010 (executing program) 2022/08/11 23:52:18 fetching corpus: 12398, signal 216204/356010 (executing program) 2022/08/11 23:52:18 fetching corpus: 12448, signal 216498/356010 (executing program) 2022/08/11 23:52:18 fetching corpus: 12498, signal 216766/356010 (executing program) 2022/08/11 23:52:18 fetching corpus: 12548, signal 216981/356010 (executing program) 2022/08/11 23:52:18 fetching corpus: 12598, signal 217282/356010 (executing program) 2022/08/11 23:52:18 fetching corpus: 12648, signal 217658/356015 (executing program) 2022/08/11 23:52:18 fetching corpus: 12698, signal 218091/356015 (executing program) 2022/08/11 23:52:18 fetching corpus: 12748, signal 218486/356015 (executing program) 2022/08/11 23:52:18 fetching corpus: 12798, signal 218748/356015 (executing program) 2022/08/11 23:52:18 fetching corpus: 12848, signal 219002/356015 (executing program) 2022/08/11 23:52:18 fetching corpus: 12898, signal 219390/356023 (executing program) 2022/08/11 23:52:18 fetching corpus: 12948, signal 219831/356023 (executing program) 2022/08/11 23:52:18 fetching corpus: 12998, signal 220092/356023 (executing program) 2022/08/11 23:52:18 fetching corpus: 13048, signal 220320/356023 (executing program) 2022/08/11 23:52:18 fetching corpus: 13098, signal 220571/356023 (executing program) 2022/08/11 23:52:18 fetching corpus: 13148, signal 220950/356023 (executing program) 2022/08/11 23:52:18 fetching corpus: 13198, signal 221208/356023 (executing program) 2022/08/11 23:52:18 fetching corpus: 13248, signal 221447/356023 (executing program) 2022/08/11 23:52:18 fetching corpus: 13298, signal 221690/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13348, signal 221990/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13398, signal 222306/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13448, signal 222529/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13498, signal 222809/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13548, signal 223069/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13598, signal 223276/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13648, signal 223461/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13698, signal 223988/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13748, signal 224194/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13798, signal 224450/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13848, signal 224817/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13898, signal 225074/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13948, signal 225259/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 13998, signal 225793/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 14048, signal 226047/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 14098, signal 226263/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 14148, signal 226496/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 14198, signal 226730/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 14248, signal 227139/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 14298, signal 227412/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 14348, signal 227713/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 14398, signal 228053/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 14448, signal 228298/356023 (executing program) 2022/08/11 23:52:19 fetching corpus: 14498, signal 228491/356024 (executing program) 2022/08/11 23:52:19 fetching corpus: 14548, signal 228883/356024 (executing program) 2022/08/11 23:52:19 fetching corpus: 14598, signal 229164/356024 (executing program) 2022/08/11 23:52:19 fetching corpus: 14648, signal 229379/356024 (executing program) 2022/08/11 23:52:19 fetching corpus: 14698, signal 229891/356024 (executing program) 2022/08/11 23:52:19 fetching corpus: 14748, signal 230191/356024 (executing program) 2022/08/11 23:52:20 fetching corpus: 14798, signal 230390/356024 (executing program) 2022/08/11 23:52:20 fetching corpus: 14848, signal 230619/356024 (executing program) 2022/08/11 23:52:20 fetching corpus: 14898, signal 230872/356024 (executing program) 2022/08/11 23:52:20 fetching corpus: 14948, signal 231213/356024 (executing program) 2022/08/11 23:52:20 fetching corpus: 14998, signal 231506/356024 (executing program) 2022/08/11 23:52:20 fetching corpus: 15048, signal 231801/356024 (executing program) 2022/08/11 23:52:20 fetching corpus: 15098, signal 232073/356024 (executing program) 2022/08/11 23:52:20 fetching corpus: 15148, signal 232304/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15198, signal 232501/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15248, signal 232701/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15298, signal 232980/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15348, signal 233286/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15398, signal 233649/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15448, signal 233972/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15498, signal 234172/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15548, signal 234490/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15598, signal 234798/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15648, signal 235161/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15698, signal 235699/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15748, signal 235953/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15798, signal 236180/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15848, signal 236498/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15898, signal 236735/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15948, signal 236937/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 15998, signal 237191/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 16048, signal 237645/356025 (executing program) 2022/08/11 23:52:20 fetching corpus: 16098, signal 237889/356025 (executing program) 2022/08/11 23:52:21 fetching corpus: 16148, signal 238120/356025 (executing program) 2022/08/11 23:52:21 fetching corpus: 16198, signal 238365/356055 (executing program) 2022/08/11 23:52:21 fetching corpus: 16248, signal 238547/356055 (executing program) 2022/08/11 23:52:21 fetching corpus: 16298, signal 238851/356059 (executing program) 2022/08/11 23:52:21 fetching corpus: 16348, signal 239067/356059 (executing program) 2022/08/11 23:52:21 fetching corpus: 16398, signal 239259/356059 (executing program) 2022/08/11 23:52:21 fetching corpus: 16448, signal 239519/356059 (executing program) 2022/08/11 23:52:21 fetching corpus: 16498, signal 239680/356059 (executing program) 2022/08/11 23:52:21 fetching corpus: 16548, signal 239847/356059 (executing program) 2022/08/11 23:52:21 fetching corpus: 16598, signal 240058/356059 (executing program) 2022/08/11 23:52:21 fetching corpus: 16648, signal 240312/356071 (executing program) 2022/08/11 23:52:21 fetching corpus: 16698, signal 240511/356074 (executing program) 2022/08/11 23:52:21 fetching corpus: 16748, signal 240738/356074 (executing program) 2022/08/11 23:52:21 fetching corpus: 16798, signal 241038/356074 (executing program) 2022/08/11 23:52:21 fetching corpus: 16848, signal 241279/356074 (executing program) 2022/08/11 23:52:21 fetching corpus: 16898, signal 241519/356076 (executing program) 2022/08/11 23:52:21 fetching corpus: 16948, signal 241705/356076 (executing program) 2022/08/11 23:52:21 fetching corpus: 16998, signal 242036/356078 (executing program) 2022/08/11 23:52:21 fetching corpus: 17048, signal 242268/356078 (executing program) 2022/08/11 23:52:21 fetching corpus: 17098, signal 242458/356078 (executing program) 2022/08/11 23:52:21 fetching corpus: 17148, signal 242722/356078 (executing program) 2022/08/11 23:52:21 fetching corpus: 17198, signal 243021/356078 (executing program) 2022/08/11 23:52:21 fetching corpus: 17248, signal 243249/356078 (executing program) 2022/08/11 23:52:21 fetching corpus: 17298, signal 243551/356078 (executing program) 2022/08/11 23:52:21 fetching corpus: 17348, signal 244223/356078 (executing program) 2022/08/11 23:52:21 fetching corpus: 17398, signal 244566/356079 (executing program) 2022/08/11 23:52:21 fetching corpus: 17448, signal 244752/356079 (executing program) 2022/08/11 23:52:21 fetching corpus: 17498, signal 244986/356079 (executing program) 2022/08/11 23:52:21 fetching corpus: 17548, signal 245220/356079 (executing program) 2022/08/11 23:52:22 fetching corpus: 17598, signal 245553/356079 (executing program) 2022/08/11 23:52:22 fetching corpus: 17648, signal 245802/356079 (executing program) 2022/08/11 23:52:22 fetching corpus: 17698, signal 246039/356079 (executing program) 2022/08/11 23:52:22 fetching corpus: 17747, signal 246266/356079 (executing program) 2022/08/11 23:52:22 fetching corpus: 17797, signal 246441/356079 (executing program) 2022/08/11 23:52:22 fetching corpus: 17847, signal 246653/356079 (executing program) 2022/08/11 23:52:22 fetching corpus: 17897, signal 246865/356079 (executing program) 2022/08/11 23:52:22 fetching corpus: 17947, signal 247151/356079 (executing program) 2022/08/11 23:52:22 fetching corpus: 17997, signal 247358/356082 (executing program) 2022/08/11 23:52:22 fetching corpus: 18047, signal 247624/356082 (executing program) 2022/08/11 23:52:22 fetching corpus: 18097, signal 247856/356082 (executing program) 2022/08/11 23:52:22 fetching corpus: 18147, signal 248108/356082 (executing program) 2022/08/11 23:52:22 fetching corpus: 18197, signal 248403/356082 (executing program) 2022/08/11 23:52:22 fetching corpus: 18247, signal 248687/356082 (executing program) 2022/08/11 23:52:22 fetching corpus: 18297, signal 249021/356082 (executing program) 2022/08/11 23:52:22 fetching corpus: 18347, signal 249239/356082 (executing program) 2022/08/11 23:52:22 fetching corpus: 18397, signal 249408/356082 (executing program) 2022/08/11 23:52:22 fetching corpus: 18447, signal 249640/356082 (executing program) 2022/08/11 23:52:22 fetching corpus: 18497, signal 249833/356084 (executing program) 2022/08/11 23:52:22 fetching corpus: 18547, signal 250082/356084 (executing program) 2022/08/11 23:52:22 fetching corpus: 18597, signal 250437/356087 (executing program) 2022/08/11 23:52:22 fetching corpus: 18647, signal 250685/356087 (executing program) 2022/08/11 23:52:22 fetching corpus: 18697, signal 250961/356087 (executing program) 2022/08/11 23:52:22 fetching corpus: 18747, signal 251191/356089 (executing program) 2022/08/11 23:52:22 fetching corpus: 18797, signal 251436/356089 (executing program) 2022/08/11 23:52:22 fetching corpus: 18846, signal 251686/356089 (executing program) 2022/08/11 23:52:22 fetching corpus: 18896, signal 251827/356089 (executing program) 2022/08/11 23:52:22 fetching corpus: 18946, signal 252072/356089 (executing program) 2022/08/11 23:52:22 fetching corpus: 18996, signal 252265/356089 (executing program) 2022/08/11 23:52:23 fetching corpus: 19046, signal 252528/356089 (executing program) 2022/08/11 23:52:23 fetching corpus: 19096, signal 252698/356089 (executing program) 2022/08/11 23:52:23 fetching corpus: 19146, signal 252935/356089 (executing program) 2022/08/11 23:52:23 fetching corpus: 19196, signal 253138/356089 (executing program) 2022/08/11 23:52:23 fetching corpus: 19246, signal 253446/356091 (executing program) 2022/08/11 23:52:23 fetching corpus: 19296, signal 253646/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19346, signal 254048/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19396, signal 254233/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19446, signal 254432/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19496, signal 254631/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19546, signal 254812/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19596, signal 255098/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19646, signal 255519/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19696, signal 255733/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19746, signal 255929/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19796, signal 256082/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19846, signal 256367/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19896, signal 256614/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19946, signal 256845/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 19996, signal 257046/356098 (executing program) 2022/08/11 23:52:23 fetching corpus: 20046, signal 257404/356099 (executing program) 2022/08/11 23:52:23 fetching corpus: 20096, signal 257607/356099 (executing program) 2022/08/11 23:52:23 fetching corpus: 20146, signal 257818/356099 (executing program) 2022/08/11 23:52:23 fetching corpus: 20196, signal 258036/356099 (executing program) 2022/08/11 23:52:23 fetching corpus: 20246, signal 258333/356099 (executing program) 2022/08/11 23:52:23 fetching corpus: 20296, signal 258594/356100 (executing program) 2022/08/11 23:52:23 fetching corpus: 20346, signal 258881/356100 (executing program) 2022/08/11 23:52:23 fetching corpus: 20396, signal 259037/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 20446, signal 259336/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 20496, signal 259526/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 20546, signal 259747/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 20596, signal 260101/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 20646, signal 260282/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 20696, signal 260486/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 20746, signal 260660/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 20796, signal 260941/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 20845, signal 261232/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 20895, signal 261449/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 20945, signal 261671/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 20995, signal 261859/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 21045, signal 262040/356100 (executing program) 2022/08/11 23:52:24 fetching corpus: 21095, signal 262222/356101 (executing program) 2022/08/11 23:52:24 fetching corpus: 21145, signal 262510/356101 (executing program) 2022/08/11 23:52:24 fetching corpus: 21195, signal 262790/356101 (executing program) 2022/08/11 23:52:24 fetching corpus: 21245, signal 263061/356101 (executing program) 2022/08/11 23:52:24 fetching corpus: 21295, signal 263291/356101 (executing program) 2022/08/11 23:52:24 fetching corpus: 21345, signal 263550/356102 (executing program) 2022/08/11 23:52:24 fetching corpus: 21395, signal 263739/356102 (executing program) 2022/08/11 23:52:24 fetching corpus: 21445, signal 263877/356102 (executing program) 2022/08/11 23:52:24 fetching corpus: 21495, signal 264157/356102 (executing program) 2022/08/11 23:52:24 fetching corpus: 21545, signal 264314/356102 (executing program) 2022/08/11 23:52:24 fetching corpus: 21595, signal 264486/356102 (executing program) 2022/08/11 23:52:24 fetching corpus: 21645, signal 264726/356103 (executing program) 2022/08/11 23:52:24 fetching corpus: 21695, signal 264948/356103 (executing program) 2022/08/11 23:52:24 fetching corpus: 21745, signal 265217/356103 (executing program) 2022/08/11 23:52:24 fetching corpus: 21795, signal 265362/356103 (executing program) 2022/08/11 23:52:24 fetching corpus: 21845, signal 265611/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 21895, signal 265815/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 21945, signal 266018/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 21995, signal 266288/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 22045, signal 266430/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 22095, signal 266560/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 22145, signal 266735/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 22195, signal 267072/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 22245, signal 267196/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 22295, signal 267400/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 22345, signal 267616/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 22395, signal 268044/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 22445, signal 268183/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 22495, signal 268441/356103 (executing program) 2022/08/11 23:52:25 fetching corpus: 22545, signal 268633/356111 (executing program) 2022/08/11 23:52:25 fetching corpus: 22595, signal 268785/356111 (executing program) 2022/08/11 23:52:25 fetching corpus: 22645, signal 268923/356111 (executing program) 2022/08/11 23:52:25 fetching corpus: 22695, signal 269169/356111 (executing program) 2022/08/11 23:52:25 fetching corpus: 22745, signal 269427/356111 (executing program) 2022/08/11 23:52:25 fetching corpus: 22795, signal 269611/356111 (executing program) 2022/08/11 23:52:25 fetching corpus: 22845, signal 269760/356111 (executing program) 2022/08/11 23:52:25 fetching corpus: 22894, signal 269958/356112 (executing program) 2022/08/11 23:52:25 fetching corpus: 22944, signal 270165/356115 (executing program) 2022/08/11 23:52:25 fetching corpus: 22994, signal 270414/356115 (executing program) 2022/08/11 23:52:25 fetching corpus: 23044, signal 270576/356115 (executing program) 2022/08/11 23:52:25 fetching corpus: 23094, signal 270718/356115 (executing program) 2022/08/11 23:52:25 fetching corpus: 23144, signal 271105/356115 (executing program) 2022/08/11 23:52:25 fetching corpus: 23194, signal 271434/356115 (executing program) 2022/08/11 23:52:25 fetching corpus: 23244, signal 271583/356115 (executing program) 2022/08/11 23:52:25 fetching corpus: 23294, signal 271774/356123 (executing program) 2022/08/11 23:52:25 fetching corpus: 23344, signal 272026/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 23393, signal 272173/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 23443, signal 272426/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 23493, signal 272631/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 23543, signal 272833/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 23592, signal 273059/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 23642, signal 273242/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 23692, signal 273400/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 23742, signal 273615/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 23792, signal 273784/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 23842, signal 273993/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 23892, signal 274151/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 23942, signal 274391/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 23992, signal 274600/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 24042, signal 274777/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 24092, signal 274978/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 24142, signal 275160/356123 (executing program) 2022/08/11 23:52:26 fetching corpus: 24192, signal 275347/356124 (executing program) 2022/08/11 23:52:26 fetching corpus: 24242, signal 275576/356124 (executing program) 2022/08/11 23:52:26 fetching corpus: 24292, signal 275723/356127 (executing program) 2022/08/11 23:52:26 fetching corpus: 24342, signal 275930/356127 (executing program) 2022/08/11 23:52:26 fetching corpus: 24392, signal 276133/356127 (executing program) 2022/08/11 23:52:26 fetching corpus: 24442, signal 276297/356127 (executing program) 2022/08/11 23:52:26 fetching corpus: 24492, signal 276458/356127 (executing program) 2022/08/11 23:52:26 fetching corpus: 24542, signal 276608/356127 (executing program) 2022/08/11 23:52:26 fetching corpus: 24592, signal 276782/356127 (executing program) 2022/08/11 23:52:26 fetching corpus: 24642, signal 276954/356127 (executing program) 2022/08/11 23:52:26 fetching corpus: 24692, signal 277122/356127 (executing program) 2022/08/11 23:52:26 fetching corpus: 24742, signal 277279/356127 (executing program) 2022/08/11 23:52:26 fetching corpus: 24792, signal 277434/356127 (executing program) 2022/08/11 23:52:27 fetching corpus: 24842, signal 277579/356127 (executing program) 2022/08/11 23:52:27 fetching corpus: 24892, signal 277796/356127 (executing program) 2022/08/11 23:52:27 fetching corpus: 24942, signal 278043/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 24992, signal 278249/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25042, signal 278401/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25092, signal 278547/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25142, signal 278712/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25192, signal 278964/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25242, signal 279139/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25292, signal 279371/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25342, signal 279561/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25392, signal 279806/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25442, signal 279969/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25492, signal 280155/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25542, signal 280353/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25592, signal 280595/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25642, signal 280738/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25692, signal 280919/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25742, signal 281103/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25792, signal 281305/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25842, signal 281556/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25892, signal 281715/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25942, signal 281875/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 25992, signal 282086/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 26042, signal 282240/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 26092, signal 282422/356128 (executing program) 2022/08/11 23:52:27 fetching corpus: 26142, signal 282622/356128 (executing program) 2022/08/11 23:52:28 fetching corpus: 26192, signal 282763/356128 (executing program) 2022/08/11 23:52:28 fetching corpus: 26242, signal 282959/356128 (executing program) 2022/08/11 23:52:28 fetching corpus: 26292, signal 283201/356128 (executing program) 2022/08/11 23:52:28 fetching corpus: 26342, signal 283429/356128 (executing program) 2022/08/11 23:52:28 fetching corpus: 26392, signal 283639/356128 (executing program) 2022/08/11 23:52:28 fetching corpus: 26442, signal 283797/356128 (executing program) 2022/08/11 23:52:28 fetching corpus: 26492, signal 283918/356128 (executing program) 2022/08/11 23:52:28 fetching corpus: 26542, signal 284090/356128 (executing program) 2022/08/11 23:52:28 fetching corpus: 26592, signal 284237/356128 (executing program) 2022/08/11 23:52:28 fetching corpus: 26642, signal 284414/356128 (executing program) 2022/08/11 23:52:28 fetching corpus: 26692, signal 284602/356128 (executing program) 2022/08/11 23:52:28 fetching corpus: 26742, signal 284803/356128 (executing program) 2022/08/11 23:52:28 fetching corpus: 26792, signal 284996/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 26842, signal 285167/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 26892, signal 285362/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 26942, signal 285543/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 26992, signal 285686/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27042, signal 285936/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27092, signal 286089/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27142, signal 286267/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27192, signal 286421/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27242, signal 286549/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27292, signal 286745/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27342, signal 286943/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27392, signal 287099/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27442, signal 287352/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27492, signal 287623/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27541, signal 287902/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27591, signal 288044/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27641, signal 288235/356135 (executing program) 2022/08/11 23:52:28 fetching corpus: 27691, signal 288397/356135 (executing program) 2022/08/11 23:52:29 fetching corpus: 27741, signal 288643/356135 (executing program) 2022/08/11 23:52:29 fetching corpus: 27791, signal 288894/356135 (executing program) 2022/08/11 23:52:29 fetching corpus: 27841, signal 289101/356135 (executing program) 2022/08/11 23:52:29 fetching corpus: 27891, signal 289335/356135 (executing program) 2022/08/11 23:52:29 fetching corpus: 27941, signal 289473/356135 (executing program) 2022/08/11 23:52:29 fetching corpus: 27991, signal 289617/356135 (executing program) 2022/08/11 23:52:29 fetching corpus: 28040, signal 289857/356135 (executing program) 2022/08/11 23:52:29 fetching corpus: 28090, signal 289998/356135 (executing program) 2022/08/11 23:52:29 fetching corpus: 28140, signal 290162/356135 (executing program) 2022/08/11 23:52:29 fetching corpus: 28189, signal 290377/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28239, signal 290555/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28289, signal 290716/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28339, signal 290958/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28389, signal 291147/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28439, signal 291281/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28489, signal 291516/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28539, signal 291668/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28589, signal 291817/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28639, signal 291983/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28689, signal 292139/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28739, signal 292295/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28789, signal 292494/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28839, signal 292703/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28889, signal 292880/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28939, signal 293017/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 28989, signal 293148/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 29039, signal 293291/356136 (executing program) 2022/08/11 23:52:29 fetching corpus: 29089, signal 293455/356136 (executing program) 2022/08/11 23:52:30 fetching corpus: 29139, signal 293636/356136 (executing program) 2022/08/11 23:52:30 fetching corpus: 29189, signal 293786/356136 (executing program) 2022/08/11 23:52:30 fetching corpus: 29239, signal 293929/356136 (executing program) 2022/08/11 23:52:30 fetching corpus: 29289, signal 294082/356136 (executing program) 2022/08/11 23:52:30 fetching corpus: 29339, signal 294252/356136 (executing program) 2022/08/11 23:52:30 fetching corpus: 29389, signal 294398/356136 (executing program) 2022/08/11 23:52:30 fetching corpus: 29439, signal 294539/356136 (executing program) 2022/08/11 23:52:30 fetching corpus: 29489, signal 294712/356136 (executing program) 2022/08/11 23:52:30 fetching corpus: 29539, signal 294892/356136 (executing program) 2022/08/11 23:52:30 fetching corpus: 29589, signal 295017/356136 (executing program) 2022/08/11 23:52:30 fetching corpus: 29639, signal 295182/356154 (executing program) 2022/08/11 23:52:30 fetching corpus: 29689, signal 295337/356154 (executing program) 2022/08/11 23:52:30 fetching corpus: 29739, signal 295490/356154 (executing program) 2022/08/11 23:52:30 fetching corpus: 29789, signal 295621/356154 (executing program) 2022/08/11 23:52:30 fetching corpus: 29839, signal 295842/356154 (executing program) 2022/08/11 23:52:30 fetching corpus: 29889, signal 295976/356154 (executing program) 2022/08/11 23:52:30 fetching corpus: 29939, signal 296134/356154 (executing program) 2022/08/11 23:52:30 fetching corpus: 29989, signal 296352/356159 (executing program) 2022/08/11 23:52:30 fetching corpus: 30039, signal 296602/356161 (executing program) 2022/08/11 23:52:30 fetching corpus: 30089, signal 296792/356161 (executing program) 2022/08/11 23:52:30 fetching corpus: 30139, signal 297081/356161 (executing program) 2022/08/11 23:52:30 fetching corpus: 30189, signal 297299/356161 (executing program) 2022/08/11 23:52:30 fetching corpus: 30239, signal 297455/356161 (executing program) 2022/08/11 23:52:30 fetching corpus: 30289, signal 297784/356161 (executing program) 2022/08/11 23:52:30 fetching corpus: 30339, signal 297911/356161 (executing program) 2022/08/11 23:52:30 fetching corpus: 30389, signal 298058/356161 (executing program) 2022/08/11 23:52:30 fetching corpus: 30439, signal 298215/356161 (executing program) 2022/08/11 23:52:30 fetching corpus: 30489, signal 298393/356161 (executing program) 2022/08/11 23:52:30 fetching corpus: 30539, signal 298543/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 30589, signal 298736/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 30639, signal 298898/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 30689, signal 299132/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 30739, signal 299305/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 30789, signal 299471/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 30839, signal 299622/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 30889, signal 299772/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 30939, signal 299914/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 30989, signal 300088/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 31039, signal 300288/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 31089, signal 300439/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 31138, signal 300625/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 31186, signal 300789/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 31236, signal 300969/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 31286, signal 301102/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 31336, signal 301239/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 31386, signal 301368/356161 (executing program) 2022/08/11 23:52:31 fetching corpus: 31436, signal 301517/356162 (executing program) 2022/08/11 23:52:31 fetching corpus: 31486, signal 301626/356162 (executing program) 2022/08/11 23:52:31 fetching corpus: 31536, signal 301742/356162 (executing program) 2022/08/11 23:52:31 fetching corpus: 31586, signal 301905/356162 (executing program) 2022/08/11 23:52:31 fetching corpus: 31636, signal 302086/356162 (executing program) 2022/08/11 23:52:31 fetching corpus: 31686, signal 302237/356162 (executing program) 2022/08/11 23:52:31 fetching corpus: 31736, signal 302407/356162 (executing program) 2022/08/11 23:52:31 fetching corpus: 31786, signal 302559/356162 (executing program) 2022/08/11 23:52:31 fetching corpus: 31836, signal 302706/356162 (executing program) 2022/08/11 23:52:31 fetching corpus: 31886, signal 302835/356162 (executing program) 2022/08/11 23:52:32 fetching corpus: 31936, signal 303058/356162 (executing program) 2022/08/11 23:52:32 fetching corpus: 31986, signal 303211/356162 (executing program) 2022/08/11 23:52:32 fetching corpus: 32036, signal 303358/356162 (executing program) 2022/08/11 23:52:32 fetching corpus: 32086, signal 303505/356162 (executing program) 2022/08/11 23:52:32 fetching corpus: 32134, signal 303704/356162 (executing program) 2022/08/11 23:52:32 fetching corpus: 32184, signal 303812/356162 (executing program) 2022/08/11 23:52:32 fetching corpus: 32234, signal 303968/356162 (executing program) 2022/08/11 23:52:32 fetching corpus: 32284, signal 304100/356162 (executing program) 2022/08/11 23:52:32 fetching corpus: 32334, signal 304216/356162 (executing program) 2022/08/11 23:52:32 fetching corpus: 32383, signal 304337/356162 (executing program) 2022/08/11 23:52:32 fetching corpus: 32432, signal 304569/356162 (executing program) 2022/08/11 23:52:32 fetching corpus: 32481, signal 304779/356166 (executing program) 2022/08/11 23:52:32 fetching corpus: 32531, signal 304922/356166 (executing program) 2022/08/11 23:52:32 fetching corpus: 32581, signal 305080/356166 (executing program) 2022/08/11 23:52:32 fetching corpus: 32630, signal 305307/356166 (executing program) 2022/08/11 23:52:32 fetching corpus: 32680, signal 305418/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 32729, signal 305557/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 32779, signal 305687/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 32829, signal 305899/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 32879, signal 306028/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 32929, signal 306163/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 32979, signal 306329/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 33029, signal 306455/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 33079, signal 306647/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 33129, signal 306829/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 33179, signal 307008/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 33229, signal 307174/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 33279, signal 307364/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 33329, signal 307485/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 33379, signal 307630/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 33429, signal 307890/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 33479, signal 308082/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 33529, signal 308271/356168 (executing program) 2022/08/11 23:52:32 fetching corpus: 33579, signal 308427/356168 (executing program) 2022/08/11 23:52:33 fetching corpus: 33629, signal 308650/356168 (executing program) 2022/08/11 23:52:33 fetching corpus: 33679, signal 308799/356168 (executing program) 2022/08/11 23:52:33 fetching corpus: 33729, signal 308924/356168 (executing program) 2022/08/11 23:52:33 fetching corpus: 33779, signal 309049/356168 (executing program) 2022/08/11 23:52:33 fetching corpus: 33829, signal 309253/356168 (executing program) 2022/08/11 23:52:33 fetching corpus: 33878, signal 309454/356168 (executing program) 2022/08/11 23:52:33 fetching corpus: 33928, signal 309630/356168 (executing program) 2022/08/11 23:52:33 fetching corpus: 33978, signal 309831/356168 (executing program) 2022/08/11 23:52:33 fetching corpus: 34028, signal 310043/356168 (executing program) 2022/08/11 23:52:33 fetching corpus: 34078, signal 310180/356168 (executing program) 2022/08/11 23:52:33 fetching corpus: 34128, signal 310325/356168 (executing program) 2022/08/11 23:52:33 fetching corpus: 34178, signal 310456/356168 (executing program) 2022/08/11 23:52:33 fetching corpus: 34227, signal 310647/356173 (executing program) 2022/08/11 23:52:33 fetching corpus: 34277, signal 310816/356173 (executing program) 2022/08/11 23:52:33 fetching corpus: 34327, signal 311062/356173 (executing program) 2022/08/11 23:52:33 fetching corpus: 34377, signal 311189/356173 (executing program) 2022/08/11 23:52:33 fetching corpus: 34427, signal 311361/356173 (executing program) 2022/08/11 23:52:33 fetching corpus: 34477, signal 311521/356173 (executing program) 2022/08/11 23:52:33 fetching corpus: 34527, signal 311654/356173 (executing program) 2022/08/11 23:52:33 fetching corpus: 34577, signal 311784/356173 (executing program) 2022/08/11 23:52:33 fetching corpus: 34627, signal 311917/356173 (executing program) 2022/08/11 23:52:33 fetching corpus: 34677, signal 312016/356173 (executing program) 2022/08/11 23:52:33 fetching corpus: 34727, signal 312164/356173 (executing program) 2022/08/11 23:52:33 fetching corpus: 34777, signal 312330/356173 (executing program) 2022/08/11 23:52:33 fetching corpus: 34827, signal 312485/356173 (executing program) 2022/08/11 23:52:33 fetching corpus: 34877, signal 312629/356173 (executing program) 2022/08/11 23:52:34 fetching corpus: 34927, signal 312761/356173 (executing program) 2022/08/11 23:52:34 fetching corpus: 34977, signal 312884/356173 (executing program) 2022/08/11 23:52:34 fetching corpus: 35027, signal 313023/356173 (executing program) 2022/08/11 23:52:34 fetching corpus: 35076, signal 313178/356173 (executing program) 2022/08/11 23:52:34 fetching corpus: 35126, signal 313424/356173 (executing program) 2022/08/11 23:52:34 fetching corpus: 35176, signal 313612/356173 (executing program) 2022/08/11 23:52:34 fetching corpus: 35226, signal 313943/356173 (executing program) 2022/08/11 23:52:34 fetching corpus: 35276, signal 314119/356173 (executing program) 2022/08/11 23:52:34 fetching corpus: 35326, signal 314259/356173 (executing program) 2022/08/11 23:52:34 fetching corpus: 35376, signal 314373/356173 (executing program) 2022/08/11 23:52:34 fetching corpus: 35426, signal 314522/356175 (executing program) 2022/08/11 23:52:34 fetching corpus: 35476, signal 314666/356175 (executing program) 2022/08/11 23:52:34 fetching corpus: 35526, signal 314791/356175 (executing program) 2022/08/11 23:52:34 fetching corpus: 35576, signal 314917/356175 (executing program) 2022/08/11 23:52:34 fetching corpus: 35626, signal 315055/356175 (executing program) 2022/08/11 23:52:34 fetching corpus: 35676, signal 315221/356175 (executing program) 2022/08/11 23:52:34 fetching corpus: 35726, signal 315361/356175 (executing program) 2022/08/11 23:52:34 fetching corpus: 35776, signal 315512/356175 (executing program) 2022/08/11 23:52:34 fetching corpus: 35826, signal 315659/356175 (executing program) 2022/08/11 23:52:34 fetching corpus: 35876, signal 315854/356175 (executing program) 2022/08/11 23:52:34 fetching corpus: 35925, signal 315988/356175 (executing program) 2022/08/11 23:52:34 fetching corpus: 35975, signal 316100/356175 (executing program) 2022/08/11 23:52:34 fetching corpus: 36025, signal 316238/356182 (executing program) 2022/08/11 23:52:34 fetching corpus: 36075, signal 316367/356182 (executing program) 2022/08/11 23:52:34 fetching corpus: 36125, signal 316607/356182 (executing program) 2022/08/11 23:52:34 fetching corpus: 36175, signal 316756/356182 (executing program) 2022/08/11 23:52:34 fetching corpus: 36225, signal 316910/356182 (executing program) 2022/08/11 23:52:34 fetching corpus: 36275, signal 317064/356182 (executing program) 2022/08/11 23:52:34 fetching corpus: 36325, signal 317236/356182 (executing program) 2022/08/11 23:52:34 fetching corpus: 36375, signal 317379/356182 (executing program) 2022/08/11 23:52:34 fetching corpus: 36425, signal 317528/356182 (executing program) 2022/08/11 23:52:34 fetching corpus: 36475, signal 317683/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 36525, signal 317801/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 36575, signal 317951/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 36625, signal 318088/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 36675, signal 318201/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 36725, signal 318358/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 36775, signal 318505/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 36825, signal 318636/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 36875, signal 318828/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 36925, signal 318962/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 36975, signal 319118/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 37025, signal 319265/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 37075, signal 319418/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 37125, signal 319549/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 37175, signal 319678/356182 (executing program) 2022/08/11 23:52:35 fetching corpus: 37225, signal 319809/356190 (executing program) 2022/08/11 23:52:35 fetching corpus: 37275, signal 319931/356190 (executing program) 2022/08/11 23:52:35 fetching corpus: 37325, signal 320069/356190 (executing program) 2022/08/11 23:52:35 fetching corpus: 37375, signal 320213/356190 (executing program) 2022/08/11 23:52:35 fetching corpus: 37425, signal 320327/356190 (executing program) 2022/08/11 23:52:35 fetching corpus: 37475, signal 320517/356190 (executing program) 2022/08/11 23:52:35 fetching corpus: 37525, signal 320642/356190 (executing program) 2022/08/11 23:52:35 fetching corpus: 37575, signal 320896/356190 (executing program) 2022/08/11 23:52:35 fetching corpus: 37625, signal 321112/356190 (executing program) 2022/08/11 23:52:35 fetching corpus: 37675, signal 321262/356190 (executing program) 2022/08/11 23:52:35 fetching corpus: 37725, signal 321385/356190 (executing program) 2022/08/11 23:52:35 fetching corpus: 37775, signal 321619/356190 (executing program) 2022/08/11 23:52:36 fetching corpus: 37825, signal 321829/356190 (executing program) 2022/08/11 23:52:36 fetching corpus: 37875, signal 321985/356190 (executing program) 2022/08/11 23:52:36 fetching corpus: 37925, signal 322115/356190 (executing program) 2022/08/11 23:52:36 fetching corpus: 37975, signal 322256/356190 (executing program) 2022/08/11 23:52:36 fetching corpus: 38025, signal 322388/356190 (executing program) 2022/08/11 23:52:36 fetching corpus: 38075, signal 322518/356190 (executing program) 2022/08/11 23:52:36 fetching corpus: 38125, signal 322683/356190 (executing program) 2022/08/11 23:52:36 fetching corpus: 38175, signal 322885/356190 (executing program) 2022/08/11 23:52:36 fetching corpus: 38225, signal 323050/356190 (executing program) 2022/08/11 23:52:36 fetching corpus: 38275, signal 323280/356190 (executing program) 2022/08/11 23:52:36 fetching corpus: 38325, signal 323413/356190 (executing program) 2022/08/11 23:52:36 fetching corpus: 38375, signal 323518/356194 (executing program) 2022/08/11 23:52:36 fetching corpus: 38425, signal 323747/356194 (executing program) 2022/08/11 23:52:36 fetching corpus: 38475, signal 323869/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 38525, signal 324008/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 38575, signal 324154/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 38625, signal 324286/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 38675, signal 324419/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 38725, signal 324577/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 38775, signal 324745/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 38824, signal 324896/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 38874, signal 324997/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 38924, signal 325085/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 38974, signal 325222/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 39024, signal 325323/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 39074, signal 325429/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 39124, signal 325555/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 39174, signal 325703/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 39224, signal 325843/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 39274, signal 326068/356204 (executing program) 2022/08/11 23:52:36 fetching corpus: 39324, signal 326178/356204 (executing program) 2022/08/11 23:52:37 fetching corpus: 39373, signal 326317/356204 (executing program) 2022/08/11 23:52:37 fetching corpus: 39423, signal 326433/356204 (executing program) 2022/08/11 23:52:37 fetching corpus: 39473, signal 326558/356204 (executing program) 2022/08/11 23:52:37 fetching corpus: 39523, signal 326664/356204 (executing program) 2022/08/11 23:52:37 fetching corpus: 39573, signal 326856/356204 (executing program) 2022/08/11 23:52:37 fetching corpus: 39623, signal 326967/356204 (executing program) 2022/08/11 23:52:37 fetching corpus: 39673, signal 327109/356204 (executing program) 2022/08/11 23:52:37 fetching corpus: 39723, signal 327222/356205 (executing program) 2022/08/11 23:52:37 fetching corpus: 39773, signal 327355/356205 (executing program) 2022/08/11 23:52:37 fetching corpus: 39823, signal 327596/356205 (executing program) 2022/08/11 23:52:37 fetching corpus: 39873, signal 327702/356205 (executing program) 2022/08/11 23:52:37 fetching corpus: 39923, signal 327843/356205 (executing program) 2022/08/11 23:52:37 fetching corpus: 39973, signal 327954/356205 (executing program) 2022/08/11 23:52:37 fetching corpus: 40023, signal 328078/356205 (executing program) 2022/08/11 23:52:37 fetching corpus: 40073, signal 328229/356205 (executing program) 2022/08/11 23:52:37 fetching corpus: 40122, signal 328348/356205 (executing program) 2022/08/11 23:52:37 fetching corpus: 40172, signal 328438/356205 (executing program) 2022/08/11 23:52:37 fetching corpus: 40222, signal 328565/356205 (executing program) 2022/08/11 23:52:37 fetching corpus: 40271, signal 328689/356205 (executing program) 2022/08/11 23:52:37 fetching corpus: 40321, signal 328844/356205 (executing program) 2022/08/11 23:52:37 fetching corpus: 40371, signal 328959/356209 (executing program) 2022/08/11 23:52:37 fetching corpus: 40421, signal 329081/356209 (executing program) 2022/08/11 23:52:37 fetching corpus: 40471, signal 329223/356209 (executing program) 2022/08/11 23:52:37 fetching corpus: 40521, signal 329348/356209 (executing program) 2022/08/11 23:52:37 fetching corpus: 40571, signal 329623/356209 (executing program) 2022/08/11 23:52:37 fetching corpus: 40621, signal 329724/356209 (executing program) 2022/08/11 23:52:37 fetching corpus: 40671, signal 329851/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 40721, signal 329960/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 40769, signal 330055/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 40819, signal 330173/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 40868, signal 330275/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 40918, signal 330420/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 40968, signal 330531/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41018, signal 330674/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41068, signal 330843/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41118, signal 330961/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41168, signal 331064/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41218, signal 331239/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41268, signal 331373/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41318, signal 331546/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41368, signal 331667/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41418, signal 331771/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41468, signal 331889/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41518, signal 331994/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41568, signal 332230/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41618, signal 332351/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41668, signal 332534/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41718, signal 332695/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41768, signal 332849/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41818, signal 332968/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41868, signal 333092/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41918, signal 333301/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 41968, signal 333518/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 42018, signal 333616/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 42068, signal 333866/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 42118, signal 333969/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 42168, signal 334172/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 42218, signal 334277/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 42268, signal 334427/356209 (executing program) 2022/08/11 23:52:38 fetching corpus: 42318, signal 334536/356209 (executing program) 2022/08/11 23:52:39 fetching corpus: 42368, signal 334763/356209 (executing program) 2022/08/11 23:52:39 fetching corpus: 42418, signal 334912/356209 (executing program) 2022/08/11 23:52:39 fetching corpus: 42467, signal 335069/356209 (executing program) 2022/08/11 23:52:39 fetching corpus: 42517, signal 335177/356209 (executing program) 2022/08/11 23:52:39 fetching corpus: 42567, signal 335358/356209 (executing program) 2022/08/11 23:52:39 fetching corpus: 42617, signal 335486/356209 (executing program) 2022/08/11 23:52:39 fetching corpus: 42667, signal 335633/356209 (executing program) 2022/08/11 23:52:39 fetching corpus: 42717, signal 335727/356209 (executing program) 2022/08/11 23:52:39 fetching corpus: 42767, signal 335905/356209 (executing program) 2022/08/11 23:52:39 fetching corpus: 42817, signal 336043/356209 (executing program) 2022/08/11 23:52:39 fetching corpus: 42867, signal 336150/356209 (executing program) 2022/08/11 23:52:39 fetching corpus: 42917, signal 336291/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 42967, signal 336447/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43016, signal 336602/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43066, signal 336713/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43116, signal 336814/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43166, signal 336962/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43216, signal 337120/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43266, signal 337270/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43316, signal 337392/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43366, signal 337497/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43416, signal 337617/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43466, signal 337732/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43516, signal 337854/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43566, signal 337975/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43616, signal 338148/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43666, signal 338309/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43716, signal 338447/356213 (executing program) 2022/08/11 23:52:39 fetching corpus: 43766, signal 338585/356214 (executing program) 2022/08/11 23:52:39 fetching corpus: 43816, signal 338698/356214 (executing program) 2022/08/11 23:52:40 fetching corpus: 43866, signal 338821/356214 (executing program) 2022/08/11 23:52:40 fetching corpus: 43916, signal 338910/356214 (executing program) 2022/08/11 23:52:40 fetching corpus: 43966, signal 339021/356214 (executing program) 2022/08/11 23:52:40 fetching corpus: 44016, signal 339118/356214 (executing program) 2022/08/11 23:52:40 fetching corpus: 44066, signal 339215/356215 (executing program) 2022/08/11 23:52:40 fetching corpus: 44116, signal 339337/356215 (executing program) 2022/08/11 23:52:40 fetching corpus: 44166, signal 339483/356215 (executing program) 2022/08/11 23:52:40 fetching corpus: 44216, signal 339707/356215 (executing program) 2022/08/11 23:52:40 fetching corpus: 44266, signal 339835/356215 (executing program) 2022/08/11 23:52:40 fetching corpus: 44316, signal 340000/356215 (executing program) 2022/08/11 23:52:40 fetching corpus: 44366, signal 340133/356215 (executing program) 2022/08/11 23:52:40 fetching corpus: 44416, signal 340363/356215 (executing program) 2022/08/11 23:52:40 fetching corpus: 44466, signal 340541/356215 (executing program) 2022/08/11 23:52:40 fetching corpus: 44516, signal 340667/356215 (executing program) 2022/08/11 23:52:40 fetching corpus: 44566, signal 340834/356215 (executing program) 2022/08/11 23:52:40 fetching corpus: 44616, signal 340937/356215 (executing program) 2022/08/11 23:52:40 fetching corpus: 44666, signal 341051/356215 (executing program) 2022/08/11 23:52:40 fetching corpus: 44716, signal 341168/356222 (executing program) 2022/08/11 23:52:40 fetching corpus: 44766, signal 341283/356222 (executing program) 2022/08/11 23:52:40 fetching corpus: 44816, signal 341407/356222 (executing program) 2022/08/11 23:52:40 fetching corpus: 44866, signal 341505/356222 (executing program) 2022/08/11 23:52:40 fetching corpus: 44916, signal 341597/356222 (executing program) 2022/08/11 23:52:40 fetching corpus: 44966, signal 341739/356222 (executing program) 2022/08/11 23:52:40 fetching corpus: 45016, signal 341911/356222 (executing program) 2022/08/11 23:52:40 fetching corpus: 45066, signal 342093/356222 (executing program) 2022/08/11 23:52:40 fetching corpus: 45116, signal 342252/356222 (executing program) 2022/08/11 23:52:41 fetching corpus: 45166, signal 342390/356222 (executing program) 2022/08/11 23:52:41 fetching corpus: 45216, signal 342506/356222 (executing program) 2022/08/11 23:52:41 fetching corpus: 45266, signal 342656/356222 (executing program) 2022/08/11 23:52:41 fetching corpus: 45316, signal 342780/356222 (executing program) 2022/08/11 23:52:41 fetching corpus: 45366, signal 342956/356222 (executing program) 2022/08/11 23:52:41 fetching corpus: 45415, signal 343156/356222 (executing program) 2022/08/11 23:52:41 fetching corpus: 45465, signal 343342/356223 (executing program) 2022/08/11 23:52:41 fetching corpus: 45515, signal 343482/356223 (executing program) 2022/08/11 23:52:41 fetching corpus: 45565, signal 343703/356223 (executing program) 2022/08/11 23:52:41 fetching corpus: 45615, signal 343831/356225 (executing program) 2022/08/11 23:52:41 fetching corpus: 45665, signal 343949/356225 (executing program) 2022/08/11 23:52:41 fetching corpus: 45715, signal 344083/356230 (executing program) 2022/08/11 23:52:41 fetching corpus: 45765, signal 344207/356230 (executing program) 2022/08/11 23:52:41 fetching corpus: 45815, signal 344337/356230 (executing program) 2022/08/11 23:52:41 fetching corpus: 45865, signal 344448/356230 (executing program) 2022/08/11 23:52:41 fetching corpus: 45915, signal 344555/356230 (executing program) 2022/08/11 23:52:41 fetching corpus: 45965, signal 344676/356230 (executing program) 2022/08/11 23:52:41 fetching corpus: 46015, signal 344781/356230 (executing program) 2022/08/11 23:52:41 fetching corpus: 46065, signal 344877/356230 (executing program) 2022/08/11 23:52:41 fetching corpus: 46115, signal 345041/356231 (executing program) 2022/08/11 23:52:41 fetching corpus: 46165, signal 345136/356231 (executing program) 2022/08/11 23:52:41 fetching corpus: 46215, signal 345354/356231 (executing program) 2022/08/11 23:52:41 fetching corpus: 46265, signal 345466/356231 (executing program) 2022/08/11 23:52:41 fetching corpus: 46315, signal 345648/356231 (executing program) 2022/08/11 23:52:41 fetching corpus: 46365, signal 345853/356231 (executing program) 2022/08/11 23:52:41 fetching corpus: 46415, signal 345965/356231 (executing program) 2022/08/11 23:52:41 fetching corpus: 46465, signal 346046/356231 (executing program) 2022/08/11 23:52:41 fetching corpus: 46515, signal 346162/356231 (executing program) 2022/08/11 23:52:41 fetching corpus: 46565, signal 346259/356231 (executing program) 2022/08/11 23:52:41 fetching corpus: 46615, signal 346373/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 46665, signal 346499/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 46714, signal 346641/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 46764, signal 346804/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 46814, signal 346909/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 46864, signal 347020/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 46914, signal 347146/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 46964, signal 347259/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 47014, signal 347385/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 47064, signal 347525/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 47114, signal 347622/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 47164, signal 347726/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 47214, signal 347832/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 47264, signal 347923/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 47314, signal 348082/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 47364, signal 348170/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 47414, signal 348268/356231 (executing program) 2022/08/11 23:52:42 fetching corpus: 47464, signal 348374/356233 (executing program) 2022/08/11 23:52:42 fetching corpus: 47514, signal 348493/356233 (executing program) 2022/08/11 23:52:42 fetching corpus: 47564, signal 348586/356233 (executing program) 2022/08/11 23:52:42 fetching corpus: 47614, signal 348721/356233 (executing program) 2022/08/11 23:52:42 fetching corpus: 47664, signal 348827/356233 (executing program) 2022/08/11 23:52:42 fetching corpus: 47714, signal 348932/356233 (executing program) 2022/08/11 23:52:42 fetching corpus: 47764, signal 349127/356233 (executing program) 2022/08/11 23:52:42 fetching corpus: 47814, signal 349251/356233 (executing program) 2022/08/11 23:52:42 fetching corpus: 47864, signal 349443/356233 (executing program) 2022/08/11 23:52:42 fetching corpus: 47914, signal 349586/356233 (executing program) 2022/08/11 23:52:42 fetching corpus: 47964, signal 349731/356233 (executing program) 2022/08/11 23:52:42 fetching corpus: 48014, signal 349844/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48064, signal 349970/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48114, signal 350103/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48164, signal 350315/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48214, signal 350455/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48264, signal 350587/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48314, signal 350685/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48364, signal 350826/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48414, signal 350945/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48463, signal 351031/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48513, signal 351163/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48563, signal 351270/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48613, signal 351394/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48663, signal 351531/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48713, signal 351637/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48763, signal 351781/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48813, signal 351889/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48863, signal 352069/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48913, signal 352183/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 48963, signal 352337/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 49013, signal 352559/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 49063, signal 352649/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 49113, signal 352788/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 49163, signal 352900/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 49213, signal 353017/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 49259, signal 353145/356233 (executing program) 2022/08/11 23:52:43 fetching corpus: 49259, signal 353145/356233 (executing program) 2022/08/11 23:52:45 starting 6 fuzzer processes 23:52:45 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000000)=""/60) 23:52:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="03", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='2', 0x1, 0x9f9897be602ca257, 0x0, 0x0) shutdown(r0, 0x1) 23:52:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@base={0xa, 0x1ff, 0x4, 0x101}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000100), 0x0}, 0x20) 23:52:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x34}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:52:45 executing program 2: syz_clone(0x44000000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:52:45 executing program 3: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xca, &(0x7f0000000000)={{0xa, 0x4e24, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) [ 58.227727][ T24] audit: type=1400 audit(1660261965.616:82): avc: denied { execmem } for pid=1813 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 58.337592][ T24] audit: type=1400 audit(1660261965.666:83): avc: denied { read } for pid=1818 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.358918][ T24] audit: type=1400 audit(1660261965.666:84): avc: denied { open } for pid=1818 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.382552][ T24] audit: type=1400 audit(1660261965.666:85): avc: denied { mounton } for pid=1818 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 58.404034][ T24] audit: type=1400 audit(1660261965.676:86): avc: denied { module_request } for pid=1818 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 58.425979][ T24] audit: type=1400 audit(1660261965.686:87): avc: denied { sys_module } for pid=1818 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 58.808862][ T1818] chnl_net:caif_netlink_parms(): no params data found [ 58.881390][ T1817] chnl_net:caif_netlink_parms(): no params data found [ 58.984441][ T1831] chnl_net:caif_netlink_parms(): no params data found [ 59.010436][ T1844] chnl_net:caif_netlink_parms(): no params data found [ 59.021099][ T1832] chnl_net:caif_netlink_parms(): no params data found [ 59.038907][ T1817] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.045998][ T1817] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.053708][ T1817] device bridge_slave_0 entered promiscuous mode [ 59.062947][ T1817] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.070011][ T1817] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.077698][ T1817] device bridge_slave_1 entered promiscuous mode [ 59.116721][ T1817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.126069][ T1818] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.133196][ T1818] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.140625][ T1818] device bridge_slave_0 entered promiscuous mode [ 59.159592][ T1817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.172574][ T1818] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.179743][ T1818] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.187281][ T1818] device bridge_slave_1 entered promiscuous mode [ 59.219554][ T1818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.231381][ T1818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.267402][ T1817] team0: Port device team_slave_0 added [ 59.273041][ T1831] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.280084][ T1831] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.287863][ T1831] device bridge_slave_0 entered promiscuous mode [ 59.305133][ T1818] team0: Port device team_slave_0 added [ 59.311516][ T1817] team0: Port device team_slave_1 added [ 59.321337][ T1831] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.328405][ T1831] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.336006][ T1831] device bridge_slave_1 entered promiscuous mode [ 59.350492][ T1844] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.357646][ T1844] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.365729][ T1844] device bridge_slave_0 entered promiscuous mode [ 59.374667][ T1844] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.381881][ T1844] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.389637][ T1844] device bridge_slave_1 entered promiscuous mode [ 59.396888][ T1818] team0: Port device team_slave_1 added [ 59.410822][ T1832] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.418229][ T1832] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.425786][ T1832] device bridge_slave_0 entered promiscuous mode [ 59.448533][ T1817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.455472][ T1817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.481436][ T1817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.492817][ T1831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.502156][ T1832] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.509282][ T1832] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.517064][ T1832] device bridge_slave_1 entered promiscuous mode [ 59.536073][ T1818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.543309][ T1818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.570418][ T1818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.581289][ T1817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.588315][ T1817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.614354][ T1817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.626072][ T1831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.642727][ T1844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.652636][ T1844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.662015][ T1818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.668955][ T1818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.694824][ T1818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.709910][ T1859] chnl_net:caif_netlink_parms(): no params data found [ 59.719079][ T1832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.750719][ T1832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.765400][ T1844] team0: Port device team_slave_0 added [ 59.776549][ T1817] device hsr_slave_0 entered promiscuous mode [ 59.783010][ T1817] device hsr_slave_1 entered promiscuous mode [ 59.794447][ T1831] team0: Port device team_slave_0 added [ 59.810102][ T1818] device hsr_slave_0 entered promiscuous mode [ 59.816442][ T1818] device hsr_slave_1 entered promiscuous mode [ 59.822804][ T1818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.830464][ T1818] Cannot create hsr debugfs directory [ 59.836469][ T1844] team0: Port device team_slave_1 added [ 59.852133][ T1831] team0: Port device team_slave_1 added [ 59.862114][ T1832] team0: Port device team_slave_0 added [ 59.868813][ T1832] team0: Port device team_slave_1 added [ 59.900551][ T1844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.907526][ T1844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.933556][ T1844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.950393][ T1832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.957372][ T1832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.983342][ T1832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.998672][ T1844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.005647][ T1844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.031693][ T1844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.042605][ T1831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.049581][ T1831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.075503][ T1831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.092882][ T1832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.099972][ T1832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.125962][ T1832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.141249][ T1859] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.148343][ T1859] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.155899][ T1859] device bridge_slave_0 entered promiscuous mode [ 60.163250][ T1831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.170220][ T1831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.196136][ T1831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.217805][ T1859] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.224871][ T1859] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.232511][ T1859] device bridge_slave_1 entered promiscuous mode [ 60.253626][ T1844] device hsr_slave_0 entered promiscuous mode [ 60.260084][ T1844] device hsr_slave_1 entered promiscuous mode [ 60.266355][ T1844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.273950][ T1844] Cannot create hsr debugfs directory [ 60.285590][ T1859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.296780][ T1859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.331706][ T1832] device hsr_slave_0 entered promiscuous mode [ 60.338135][ T1832] device hsr_slave_1 entered promiscuous mode [ 60.344341][ T1832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.352749][ T1832] Cannot create hsr debugfs directory [ 60.380341][ T1831] device hsr_slave_0 entered promiscuous mode [ 60.386942][ T1831] device hsr_slave_1 entered promiscuous mode [ 60.393185][ T1831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.400831][ T1831] Cannot create hsr debugfs directory [ 60.408097][ T1859] team0: Port device team_slave_0 added [ 60.420820][ T1859] team0: Port device team_slave_1 added [ 60.457321][ T1859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.464276][ T1859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.490171][ T1859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.509114][ T1859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.516073][ T1859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.541978][ T1859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.579608][ T1818] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 60.594531][ T1859] device hsr_slave_0 entered promiscuous mode [ 60.600903][ T1859] device hsr_slave_1 entered promiscuous mode [ 60.607442][ T1859] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.614979][ T1859] Cannot create hsr debugfs directory [ 60.622204][ T1818] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 60.632604][ T1818] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 60.647151][ T1818] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 60.660521][ T1817] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 60.671459][ T1817] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 60.677098][ T24] audit: type=1400 audit(1660261968.056:88): avc: denied { remove_name } for pid=1419 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 60.700661][ T24] audit: type=1400 audit(1660261968.056:89): avc: denied { rename } for pid=1419 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 60.742928][ T1817] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 60.757650][ T1817] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 60.780284][ T1844] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 60.789310][ T1844] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 60.823628][ T1844] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 60.832058][ T1844] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 60.847628][ T1818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.854961][ T1832] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 60.863602][ T1832] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 60.875365][ T1832] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 60.883783][ T1832] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 60.903487][ T1831] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 60.929131][ T1818] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.935956][ T1831] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.944238][ T1831] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 60.960200][ T1817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.971326][ T1817] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.979605][ T1859] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 60.990307][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.997969][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.005621][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.014306][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.022790][ T1917] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.029840][ T1917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.037783][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.045417][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.053093][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.061503][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.069904][ T1917] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.076983][ T1917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.086429][ T1831] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 61.109828][ T1859] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 61.118542][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.126284][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.135226][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.143961][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.152324][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.160792][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.169740][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.177960][ T1912] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.185028][ T1912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.219652][ T1859] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 61.228742][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.237621][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.245292][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.253847][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.262206][ T1912] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.269296][ T1912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.277146][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.285682][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.294049][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.302542][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.310738][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.318985][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.327187][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.336780][ T1818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.346748][ T1832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.353632][ T1859] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 61.371862][ T1817] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.382306][ T1817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.393487][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.402055][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.410591][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.419117][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.427784][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.436223][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.444495][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.452686][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.461132][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.469541][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.477418][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.486806][ T1844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.512769][ T1818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.527152][ T1832] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.538490][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.545902][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.553685][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.561314][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.569026][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.577624][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.585999][ T1917] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.593967][ T1917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.613902][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.624094][ T1844] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.640089][ T1831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.654928][ T1817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.663908][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.678570][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.686189][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.695101][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.703558][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.710600][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.718382][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.727532][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.736133][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.743631][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.751087][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.759546][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.768094][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.776429][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.793702][ T1844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.804130][ T1844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.822804][ T1831] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.832911][ T1832] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.843359][ T1832] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.857002][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.864896][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.873247][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.881620][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.888704][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.896307][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.904804][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.913306][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.920403][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.928033][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.936666][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.945296][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.953768][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.962190][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.970510][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.978960][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.987340][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.995665][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.004007][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.012171][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.019878][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.027463][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.035779][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.044140][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.052457][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.061586][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.069435][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.077508][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.084992][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.105624][ T1859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.117018][ T1844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.129309][ T1832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.137808][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.147419][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.155861][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.163082][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.170902][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.179453][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.187717][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.194801][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.202896][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.210575][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.218214][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.225648][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.233156][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.243081][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.256640][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.265236][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.273790][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.282388][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.291203][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.299656][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.307875][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.317436][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.329007][ T1859] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.346194][ T1831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.357162][ T1831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.367779][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.375517][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.383466][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.391797][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.400031][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.408616][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.428660][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.445318][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.453946][ T1915] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.461134][ T1915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.469479][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.477935][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.486323][ T1915] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.493483][ T1915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.505482][ T1831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.513229][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.534459][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.542535][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.551497][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.560244][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.575068][ T1859] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.585453][ T1859] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.610026][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.618615][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.647752][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.656257][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.665218][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.673586][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.682439][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.690728][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.698991][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.707547][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.715955][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.724653][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.734837][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.742975][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.756311][ T1818] device veth0_vlan entered promiscuous mode [ 62.766583][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.775354][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.801643][ T1859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.811308][ T1818] device veth1_vlan entered promiscuous mode [ 62.821213][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.830076][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.845123][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.853732][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.861444][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.868884][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.877678][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.895243][ T1817] device veth0_vlan entered promiscuous mode [ 62.908997][ T1818] device veth0_macvtap entered promiscuous mode [ 62.917781][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.925788][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.934217][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.942641][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.951395][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.964468][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.972493][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.980262][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.988323][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.996842][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.006374][ T1817] device veth1_vlan entered promiscuous mode [ 63.015264][ T1818] device veth1_macvtap entered promiscuous mode [ 63.025010][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.033117][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.047033][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.055350][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.066151][ T1832] device veth0_vlan entered promiscuous mode [ 63.080177][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.092313][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.100469][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.108161][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.116356][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.125998][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.133685][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.144795][ T1818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.154572][ T1818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.162751][ T1844] device veth0_vlan entered promiscuous mode [ 63.179650][ T1817] device veth0_macvtap entered promiscuous mode [ 63.187767][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.196121][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.204930][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.214322][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.222926][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.232934][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.241658][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.250811][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.259347][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.268652][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.278108][ T1832] device veth1_vlan entered promiscuous mode [ 63.285278][ T1818] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.294063][ T1818] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.302783][ T1818] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.311612][ T1818] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.323200][ T1844] device veth1_vlan entered promiscuous mode [ 63.331064][ T1831] device veth0_vlan entered promiscuous mode [ 63.348386][ T1817] device veth1_macvtap entered promiscuous mode [ 63.355320][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.363380][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.371192][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.379110][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.395857][ T1831] device veth1_vlan entered promiscuous mode [ 63.414280][ T1832] device veth0_macvtap entered promiscuous mode [ 63.425476][ T1844] device veth0_macvtap entered promiscuous mode [ 63.440400][ T24] audit: type=1400 audit(1660261970.826:90): avc: denied { mounton } for pid=1818 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 63.441874][ T1831] device veth0_macvtap entered promiscuous mode [ 63.474424][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.484076][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.492235][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.500677][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.509259][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.517614][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.525996][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.534494][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.543174][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.551385][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.559254][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.568651][ T1832] device veth1_macvtap entered promiscuous mode [ 63.578928][ T1844] device veth1_macvtap entered promiscuous mode [ 63.585854][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.596339][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.607450][ T1817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.616051][ T1831] device veth1_macvtap entered promiscuous mode [ 63.625602][ T24] audit: type=1400 audit(1660261971.006:91): avc: denied { read write } for pid=1818 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.637612][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.649807][ T24] audit: type=1400 audit(1660261971.006:92): avc: denied { open } for pid=1818 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.660214][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.684251][ T24] audit: type=1400 audit(1660261971.006:93): avc: denied { ioctl } for pid=1818 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.694031][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.730167][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.741703][ T24] audit: type=1400 audit(1660261971.116:94): avc: denied { create } for pid=2007 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 63.744251][ T1831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.761472][ T24] audit: type=1400 audit(1660261971.116:95): avc: denied { bind } for pid=2007 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 63.771623][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.788049][ T24] audit: type=1400 audit(1660261971.116:96): avc: denied { name_bind } for pid=2007 comm="syz-executor.0" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 23:52:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) [ 63.788070][ T24] audit: type=1400 audit(1660261971.116:97): avc: denied { node_bind } for pid=2007 comm="syz-executor.0" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 63.798705][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.798713][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.798724][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.798733][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.798743][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.826820][ T1832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.842609][ T24] audit: type=1400 audit(1660261971.116:98): avc: denied { write } for pid=2007 comm="syz-executor.0" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 63.842630][ T24] audit: type=1400 audit(1660261971.116:99): avc: denied { connect } for pid=2007 comm="syz-executor.0" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 63.944662][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.952993][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.961114][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.968939][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.977520][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.986136][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.994837][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.003400][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.012125][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 23:52:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$sock(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@timestamping={{0x14, 0x1, 0x25, 0x40}}], 0x18}}], 0x2, 0x0) [ 64.024561][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.035098][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.046228][ T1817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.067225][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:52:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$sock(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@timestamping={{0x14, 0x1, 0x25, 0x40}}], 0x18}}], 0x2, 0x0) [ 64.077734][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.087601][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.098058][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.112217][ T1831] batman_adv: batadv0: Interface activated: batadv_slave_1 23:52:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$sock(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@timestamping={{0x14, 0x1, 0x25, 0x40}}], 0x18}}], 0x2, 0x0) 23:52:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$sock(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@timestamping={{0x14, 0x1, 0x25, 0x40}}], 0x18}}], 0x2, 0x0) [ 64.126480][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.135178][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.146963][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.155602][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.168146][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.178597][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.188425][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.198871][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.208697][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.219269][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:52:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb003}, 0x4) [ 64.231786][ T1832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.241070][ T1817] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.249946][ T1817] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.258670][ T1817] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.267449][ T1817] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.282267][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.292901][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.302861][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.313357][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.323302][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.333719][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.343545][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.354058][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.365115][ T1844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.375251][ T1859] device veth0_vlan entered promiscuous mode [ 64.386763][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.395555][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.404851][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.413528][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.422268][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.430467][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.441463][ T1832] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.450215][ T1832] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.458962][ T1832] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.467763][ T1832] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.478320][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.485987][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.497786][ T1859] device veth1_vlan entered promiscuous mode [ 64.517387][ T1831] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.526173][ T1831] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.534924][ T1831] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.543627][ T1831] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.554139][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.564666][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.574672][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.585105][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.595003][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.605439][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.615255][ T1844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.625722][ T1844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.637139][ T1844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.662958][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 64.671258][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 64.679398][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.688138][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.697012][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.705411][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.721783][ T1859] device veth0_macvtap entered promiscuous mode 23:52:52 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='freezer.parent_freezing\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x84, 0x401, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)="ac", &(0x7f0000000000), 0x3bf, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000001640)=""/233, &(0x7f00000002c0), &(0x7f0000000440), 0x5, r0}, 0x38) 23:52:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000100)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 64.752370][ T1844] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.761258][ T1844] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.770147][ T1844] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.778962][ T1844] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.814804][ T1859] device veth1_macvtap entered promiscuous mode [ 64.852083][ T1859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:52:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_sample={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x2}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) [ 64.862600][ T1859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.872427][ T1859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.882927][ T1859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.892786][ T1859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.905333][ T1859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.915273][ T1859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.925882][ T1859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.935764][ T1859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.946185][ T1859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.958350][ T1859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.968467][ T1859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.979013][ T1859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.988848][ T1859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.999327][ T1859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.009179][ T1859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.019652][ T1859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.029562][ T1859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.040004][ T1859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.049883][ T1859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.060342][ T1859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.071717][ T1859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.084871][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.101792][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.111204][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.119976][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.129556][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.138394][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.160500][ T1859] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.169256][ T1859] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.178020][ T1859] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.186716][ T1859] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:52:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x14, 0x76, 0xd81f59471b8e63a3, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 23:52:52 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000240)=0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 23:52:52 executing program 0: r0 = syz_io_uring_setup(0x5d3, &(0x7f00000000c0), &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000f59ffc), 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 23:52:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x4, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) 23:52:52 executing program 3: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xca, &(0x7f0000000000)={{0xa, 0x4e24, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 23:52:52 executing program 2: syz_clone(0x44000000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:52:52 executing program 3: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xca, &(0x7f0000000000)={{0xa, 0x4e24, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 23:52:52 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 65.254792][ T2050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:52:52 executing program 3: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xca, &(0x7f0000000000)={{0xa, 0x4e24, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 23:52:52 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 23:52:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x4, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) 23:52:52 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 65.305330][ T2050] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 23:52:52 executing program 3: unshare(0x4020400) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 23:52:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000280)) [ 65.402131][ T2067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 65.438365][ T2067] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 23:52:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000340), &(0x7f00000003c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x40600) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000880)={0xa6, 0x0}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1d, 0x9, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000001000000000000000000000950000000000000015750000e0ffffff18460000faffffff0000000000000000950000000000000085200000050000407ab2e400000000003ffe02b59c8b3c532800203c77ae474435515961fe9e7353e8ccb6f974a6e0a18413859b8b9720cbfa81a9840d6da3b5a61669455bcfe0ceb691a381aa7bad15f0e103a49469e5c325d3b57cac6379bcdd8f14959affb68ebe70cf7843a2f0460ff654d620c6bb"], &(0x7f00000006c0)='GPL\x00', 0x80000000, 0xc9, &(0x7f0000000700)=""/201, 0x41100, 0x18, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0xb, 0x3, 0x800}, 0x10, r1, r2, 0x0, &(0x7f00000008c0)=[r0]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0xfffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r0}, 0x8) r3 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, r0, 0x0) 23:52:53 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 23:52:53 executing program 3: symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000e00)='./file0\x00') rmdir(&(0x7f000000f9c0)='./file0/file1\x00') 23:52:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x4, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) 23:52:53 executing program 2: syz_clone(0x44000000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:52:53 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @local}, 0x200002}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x200002}}, 0x2e) 23:52:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x65000, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x24000, 0x0) 23:52:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x20, 0x20}}, 0x1c}}, 0x0) 23:52:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 23:52:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) 23:52:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x6, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:52:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x4, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) [ 66.154014][ T2081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 66.192452][ T2081] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 66.241191][ C0] hrtimer: interrupt took 17550 ns [ 66.247496][ T2101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 66.285560][ T2101] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 23:52:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000340), &(0x7f00000003c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x40600) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000880)={0xa6, 0x0}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1d, 0x9, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000001000000000000000000000950000000000000015750000e0ffffff18460000faffffff0000000000000000950000000000000085200000050000407ab2e400000000003ffe02b59c8b3c532800203c77ae474435515961fe9e7353e8ccb6f974a6e0a18413859b8b9720cbfa81a9840d6da3b5a61669455bcfe0ceb691a381aa7bad15f0e103a49469e5c325d3b57cac6379bcdd8f14959affb68ebe70cf7843a2f0460ff654d620c6bb"], &(0x7f00000006c0)='GPL\x00', 0x80000000, 0xc9, &(0x7f0000000700)=""/201, 0x41100, 0x18, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0xb, 0x3, 0x800}, 0x10, r1, r2, 0x0, &(0x7f00000008c0)=[r0]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0xfffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r0}, 0x8) r3 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, r0, 0x0) 23:52:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000340)=[{0x25, 0x0, 0x0, 0xffffffff}, {0x6c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:52:53 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 23:52:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 23:52:53 executing program 2: syz_clone(0x44000000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:52:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f00000000c0)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 23:52:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)='o', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000080)) 23:52:53 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) capget(&(0x7f00000003c0), 0x0) 23:52:54 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan1\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1, 0x4) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)="f1d705eaa1f5fc82ef", 0x9}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:52:54 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x80ffff) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8001) 23:52:54 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x80ffff) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8001) 23:52:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 23:52:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000340), &(0x7f00000003c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x40600) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000880)={0xa6, 0x0}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1d, 0x9, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000001000000000000000000000950000000000000015750000e0ffffff18460000faffffff0000000000000000950000000000000085200000050000407ab2e400000000003ffe02b59c8b3c532800203c77ae474435515961fe9e7353e8ccb6f974a6e0a18413859b8b9720cbfa81a9840d6da3b5a61669455bcfe0ceb691a381aa7bad15f0e103a49469e5c325d3b57cac6379bcdd8f14959affb68ebe70cf7843a2f0460ff654d620c6bb"], &(0x7f00000006c0)='GPL\x00', 0x80000000, 0xc9, &(0x7f0000000700)=""/201, 0x41100, 0x18, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0xb, 0x3, 0x800}, 0x10, r1, r2, 0x0, &(0x7f00000008c0)=[r0]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0xfffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r0}, 0x8) r3 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, r0, 0x0) 23:52:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f00000000c0)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 23:52:54 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x80ffff) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8001) 23:52:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x40600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x5, 0x10, 0x0, 0x1, 0x0, 0x7fff, 0x180, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000180)}, 0x0, 0x939, 0x0, 0x0, 0x2, 0x8001, 0x1, 0x0, 0x20, 0x0, 0xa01c}, r2, 0xc, r1, 0xd) bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r2}, 0x8) 23:52:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) ioctl$sock_SIOCETHTOOL(r0, 0x8935, &(0x7f0000000000)={'netpci0\x00', 0x0}) 23:52:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 23:52:54 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/9, 0x9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x5, 0x20000006}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 23:52:54 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x80ffff) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8001) [ 66.957791][ T2129] syz-executor.1 (2129) used greatest stack depth: 11136 bytes left 23:52:54 executing program 3: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x82, &(0x7f0000000300)={r2}, &(0x7f0000000140)=0xb0) 23:52:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x40600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x5, 0x10, 0x0, 0x1, 0x0, 0x7fff, 0x180, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000180)}, 0x0, 0x939, 0x0, 0x0, 0x2, 0x8001, 0x1, 0x0, 0x20, 0x0, 0xa01c}, r2, 0xc, r1, 0xd) bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r2}, 0x8) 23:52:54 executing program 3: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x82, &(0x7f0000000300)={r2}, &(0x7f0000000140)=0xb0) 23:52:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f00000000c0)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 23:52:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000340), &(0x7f00000003c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x40600) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000880)={0xa6, 0x0}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1d, 0x9, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000001000000000000000000000950000000000000015750000e0ffffff18460000faffffff0000000000000000950000000000000085200000050000407ab2e400000000003ffe02b59c8b3c532800203c77ae474435515961fe9e7353e8ccb6f974a6e0a18413859b8b9720cbfa81a9840d6da3b5a61669455bcfe0ceb691a381aa7bad15f0e103a49469e5c325d3b57cac6379bcdd8f14959affb68ebe70cf7843a2f0460ff654d620c6bb"], &(0x7f00000006c0)='GPL\x00', 0x80000000, 0xc9, &(0x7f0000000700)=""/201, 0x41100, 0x18, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0xb, 0x3, 0x800}, 0x10, r1, r2, 0x0, &(0x7f00000008c0)=[r0]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0xfffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r0}, 0x8) r3 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, r0, 0x0) 23:52:54 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000240)={0x40000042}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r2, 0x0, 0x0) 23:52:54 executing program 3: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x82, &(0x7f0000000300)={r2}, &(0x7f0000000140)=0xb0) 23:52:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x40600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x5, 0x10, 0x0, 0x1, 0x0, 0x7fff, 0x180, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000180)}, 0x0, 0x939, 0x0, 0x0, 0x2, 0x8001, 0x1, 0x0, 0x20, 0x0, 0xa01c}, r2, 0xc, r1, 0xd) bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r2}, 0x8) 23:52:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f00000000c0)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001700)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 23:52:54 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/9, 0x9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x5, 0x20000006}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 23:52:54 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 23:52:54 executing program 3: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x82, &(0x7f0000000300)={r2}, &(0x7f0000000140)=0xb0) 23:52:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001200), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x40600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x5, 0x10, 0x0, 0x1, 0x0, 0x7fff, 0x180, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000180)}, 0x0, 0x939, 0x0, 0x0, 0x2, 0x8001, 0x1, 0x0, 0x20, 0x0, 0xa01c}, r2, 0xc, r1, 0xd) bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r2}, 0x8) 23:52:54 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 23:52:54 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x69) lstat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) capset(&(0x7f00000020c0)={0x20080522}, &(0x7f0000002100)) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 23:52:54 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000080)) 23:52:55 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x4, 0x0) 23:52:55 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 23:52:55 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) 23:52:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000004}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x9}]}}}]}, 0x48}}, 0x0) 23:52:55 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/9, 0x9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x5, 0x20000006}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 23:52:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "0757235ea31c6115", "50b9a7ea1d6068c09787399563423ab1", "59a8de28", "3dd071171cdd1b6e"}, 0x28) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@timestamping={{0x14}}], 0x28}, 0x0) 23:52:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') read$usbfs(r0, 0x0, 0x0) 23:52:55 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @limit={{0x5}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 23:52:55 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 23:52:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000070, 0x0) fcntl$setpipe(r2, 0x4, 0xfffffffffffffffd) close(r1) close_range(r0, 0xffffffffffffffff, 0x0) 23:52:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e40)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100004800c000480"], 0x34}}, 0x0) 23:52:55 executing program 5: r0 = socket(0x22, 0x2, 0x4) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 23:52:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setreuid(0x0, 0xee01) fcntl$setlease(r0, 0x400, 0x2) [ 67.778355][ T2199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:52:55 executing program 5: unshare(0x2a000000) unshare(0x20000680) 23:52:55 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x9) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x14, 0x3, 0x7, 0x401}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x28, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) 23:52:55 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000080)) [ 67.831836][ T2211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 67.848257][ T2199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:52:55 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/9, 0x9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x5, 0x20000006}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 23:52:55 executing program 2: set_mempolicy(0x2, &(0x7f0000000140)=0x9, 0x3) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'veth1_to_hsr\x00'}) ioctl(r0, 0x8b0f, &(0x7f0000000040)) 23:52:55 executing program 1: r0 = socket(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80044944, 0x0) 23:52:55 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @limit={{0x5}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 23:52:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "810b00", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "bf24ec", 0x0, "d55f5d"}}}}}}}, 0x0) 23:52:55 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000840)=0x2, 0x4) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x74, 0x80, 0x1, 0x0, 0x0, 0x80a26, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0x0, 0x210002, 0x0, 0x9, 0x7fffffff, 0x10001, 0x1, 0x0, 0x5, 0x0, 0x80000001}, r0, 0x10, 0xffffffffffffffff, 0x8) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe43d4c0d1629efc0f73eb", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8c810}, 0x80) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) syz_clone(0x40007000, &(0x7f0000000940)="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", 0x101, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000780)="d2a29f451ed12989c72c49a655f0b1578292136383c8cf2836280f5aaf508d04edc290833ded3b6b24d03e4d70eab39bd6a90b5942b419f794110e733aad42793a6754ebf3626a70ee13fe5cf0443b88a37010f50f0c13a3befa87cc9556706f6981823ed7492e056388768091b3383ebf47fa997d") connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x6e) 23:52:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @restrict={0x0, 0x0, 0x0, 0xb, 0x3}, @restrict={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000240)=""/139, 0x4a, 0x8b, 0x1}, 0x20) 23:52:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000070, 0x0) fcntl$setpipe(r2, 0x4, 0xfffffffffffffffd) close(r1) close_range(r0, 0xffffffffffffffff, 0x0) [ 67.941704][ T2199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:52:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "810b00", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "bf24ec", 0x0, "d55f5d"}}}}}}}, 0x0) 23:52:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000070, 0x0) fcntl$setpipe(r2, 0x4, 0xfffffffffffffffd) close(r1) close_range(r0, 0xffffffffffffffff, 0x0) 23:52:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "810b00", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "bf24ec", 0x0, "d55f5d"}}}}}}}, 0x0) 23:52:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "810b00", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "bf24ec", 0x0, "d55f5d"}}}}}}}, 0x0) [ 68.034975][ T2254] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:52:55 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) io_setup(0x10001, &(0x7f0000000080)) 23:52:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001040)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_ident={0x2, 0x6}]}, 0x30}}, 0x0) 23:52:55 executing program 5: syz_clone(0x80940000, 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) [ 68.089322][ T2254] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:52:55 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @limit={{0x5}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 23:52:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x2e0}, @unspec=@STANDARD={0x28}}, {{@arp={@local, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg0\x00', 'virt_wifi0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@dev, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @local, @private}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 23:52:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x468, 0x160, 0x0, 0x0, 0x308, 0x220, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x6, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x3d0}}, {{@ip={@remote, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@unspec=@state={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @ECN={0x28}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) 23:52:55 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000840)=0x2, 0x4) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x74, 0x80, 0x1, 0x0, 0x0, 0x80a26, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0x0, 0x210002, 0x0, 0x9, 0x7fffffff, 0x10001, 0x1, 0x0, 0x5, 0x0, 0x80000001}, r0, 0x10, 0xffffffffffffffff, 0x8) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe43d4c0d1629efc0f73eb", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8c810}, 0x80) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) syz_clone(0x40007000, &(0x7f0000000940)="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", 0x101, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000780)="d2a29f451ed12989c72c49a655f0b1578292136383c8cf2836280f5aaf508d04edc290833ded3b6b24d03e4d70eab39bd6a90b5942b419f794110e733aad42793a6754ebf3626a70ee13fe5cf0443b88a37010f50f0c13a3befa87cc9556706f6981823ed7492e056388768091b3383ebf47fa997d") connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x6e) 23:52:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000070, 0x0) fcntl$setpipe(r2, 0x4, 0xfffffffffffffffd) close(r1) close_range(r0, 0xffffffffffffffff, 0x0) 23:52:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000070, 0x0) fcntl$setpipe(r2, 0x4, 0xfffffffffffffffd) close(r1) close_range(r0, 0xffffffffffffffff, 0x0) 23:52:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000200), 0x4) 23:52:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0x0, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0x290, 0x308, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @private}, @mcast1, [], [], 'macsec0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'syzkaller1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 68.253838][ T2285] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 23:52:55 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x9}}, 0x10) 23:52:55 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x1}}) r0 = socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(r0, &(0x7f0000000180)='@', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @private=0xa010101}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='F', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x14, &(0x7f0000000080)={r2}, 0x8) 23:52:55 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x4}]}, 0x18}}, 0x0) 23:52:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xf8}}, 0x0) [ 68.294515][ T2293] x_tables: duplicate entry at hook 2 [ 68.332016][ T2301] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:52:55 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @limit={{0x5}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 23:52:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x49}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:52:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_BT_SECURITY(r0, 0x11, 0x67, 0x0, 0x20000000) 23:52:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000070, 0x0) fcntl$setpipe(r2, 0x4, 0xfffffffffffffffd) close(r1) close_range(r0, 0xffffffffffffffff, 0x0) 23:52:55 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000840)=0x2, 0x4) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x74, 0x80, 0x1, 0x0, 0x0, 0x80a26, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0x0, 0x210002, 0x0, 0x9, 0x7fffffff, 0x10001, 0x1, 0x0, 0x5, 0x0, 0x80000001}, r0, 0x10, 0xffffffffffffffff, 0x8) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe43d4c0d1629efc0f73eb", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8c810}, 0x80) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) syz_clone(0x40007000, &(0x7f0000000940)="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", 0x101, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000780)="d2a29f451ed12989c72c49a655f0b1578292136383c8cf2836280f5aaf508d04edc290833ded3b6b24d03e4d70eab39bd6a90b5942b419f794110e733aad42793a6754ebf3626a70ee13fe5cf0443b88a37010f50f0c13a3befa87cc9556706f6981823ed7492e056388768091b3383ebf47fa997d") connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x6e) 23:52:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000070, 0x0) fcntl$setpipe(r2, 0x4, 0xfffffffffffffffd) close(r1) close_range(r0, 0xffffffffffffffff, 0x0) 23:52:55 executing program 5: r0 = syz_io_uring_setup(0x570, &(0x7f0000000340), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) r3 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x101) io_uring_enter(r0, 0x6905, 0x0, 0x0, 0x0, 0x0) 23:52:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x5d}]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:52:55 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'batadv_slave_0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000600)={0x1, 'vlan1\x00'}, 0x18) 23:52:55 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0xaa05) 23:52:55 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'batadv_slave_0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000600)={0x1, 'vlan1\x00'}, 0x18) [ 68.498616][ T2329] IPVS: stopping master sync thread 2330 ... [ 68.504824][ T2330] IPVS: sync thread started: state = MASTER, mcast_ifn = batadv_slave_0, syncid = 0, id = 0 [ 68.538072][ T2339] IPVS: sync thread started: state = MASTER, mcast_ifn = batadv_slave_0, syncid = 0, id = 0 23:52:55 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x2, 0xe, 0x0, &(0x7f0000000080)="72aee263eb2507c15cf8fdb64953", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 68.538099][ T2337] IPVS: stopping master sync thread 2339 ... 23:52:56 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'batadv_slave_0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000600)={0x1, 'vlan1\x00'}, 0x18) 23:52:56 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:52:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x4}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) 23:52:56 executing program 2: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0)={0x0, 0x1f82}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_stream(r3, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) io_uring_enter(0xffffffffffffffff, 0x17e9, 0xde7, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) openat$rtc(0xffffffffffffff9c, 0x0, 0xc0240, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x1, {0x1}}, 0x7f) 23:52:56 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000840)=0x2, 0x4) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x74, 0x80, 0x1, 0x0, 0x0, 0x80a26, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0x0, 0x210002, 0x0, 0x9, 0x7fffffff, 0x10001, 0x1, 0x0, 0x5, 0x0, 0x80000001}, r0, 0x10, 0xffffffffffffffff, 0x8) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe43d4c0d1629efc0f73eb", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8c810}, 0x80) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) syz_clone(0x40007000, &(0x7f0000000940)="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", 0x101, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000780)="d2a29f451ed12989c72c49a655f0b1578292136383c8cf2836280f5aaf508d04edc290833ded3b6b24d03e4d70eab39bd6a90b5942b419f794110e733aad42793a6754ebf3626a70ee13fe5cf0443b88a37010f50f0c13a3befa87cc9556706f6981823ed7492e056388768091b3383ebf47fa997d") connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x6e) 23:52:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="17000000420049ef2f2b6ebf34b9716f0a000080dc8590", 0x17}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 23:52:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000380)={&(0x7f0000000280)={0xa}, 0x18, &(0x7f0000000340)={0x0, 0x2}, 0x8}, 0x0) 23:52:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x4}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) 23:52:56 executing program 4: syz_open_procfs$userns(0x0, &(0x7f0000000240)) [ 68.701094][ T2351] IPVS: stopping master sync thread 2352 ... [ 68.709165][ T24] kauditd_printk_skb: 62 callbacks suppressed [ 68.709177][ T24] audit: type=1400 audit(1660261976.086:162): avc: denied { setopt } for pid=2353 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 23:52:56 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x7fff, 0x6) r0 = syz_io_uring_setup(0x183, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x10001, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x5) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 23:52:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000039000511d25a80648c63940d0124fc60100035400c0002000200000037153e370a00018004001d00d1bd", 0x2e}], 0x1}, 0x0) [ 68.735196][ T24] audit: type=1400 audit(1660261976.096:163): avc: denied { name_connect } for pid=2353 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 23:52:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x4}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) [ 68.778845][ T2352] IPVS: sync thread started: state = MASTER, mcast_ifn = batadv_slave_0, syncid = 0, id = 0 23:52:56 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'batadv_slave_0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000600)={0x1, 'vlan1\x00'}, 0x18) 23:52:56 executing program 2: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0)={0x0, 0x1f82}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_stream(r3, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) io_uring_enter(0xffffffffffffffff, 0x17e9, 0xde7, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) openat$rtc(0xffffffffffffff9c, 0x0, 0xc0240, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x1, {0x1}}, 0x7f) 23:52:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x4}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) 23:52:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff00c}, {0x7c}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 68.819989][ T2374] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 68.867453][ T2381] IPVS: sync thread started: state = MASTER, mcast_ifn = batadv_slave_0, syncid = 0, id = 0 [ 68.877711][ T2378] IPVS: stopping master sync thread 2381 ... [ 68.910683][ T24] audit: type=1400 audit(1660261976.126:164): avc: denied { read } for pid=1419 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 68.932736][ T24] audit: type=1400 audit(1660261976.126:165): avc: denied { write } for pid=2362 comm="syz-executor.0" lport=135 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 68.953381][ T24] audit: type=1400 audit(1660261976.146:166): avc: denied { create } for pid=2354 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 68.973380][ T24] audit: type=1400 audit(1660261976.146:167): avc: denied { connect } for pid=2354 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 23:52:56 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 23:52:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000039000511d25a80648c63940d0124fc60100035400c0002000200000037153e370a00018004001d00d1bd", 0x2e}], 0x1}, 0x0) 23:52:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 23:52:56 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xffffffff7fffffff, 0x80) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x3c, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_ECN={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_LIMIT={0x8, 0x2, 0x80000001}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x94}}, 0x0) 23:52:56 executing program 2: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0)={0x0, 0x1f82}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_stream(r3, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) io_uring_enter(0xffffffffffffffff, 0x17e9, 0xde7, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) openat$rtc(0xffffffffffffff9c, 0x0, 0xc0240, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x1, {0x1}}, 0x7f) 23:52:56 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000003980)={0x5f, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0}) 23:52:56 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 23:52:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, r1, 0xe01, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) 23:52:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000039000511d25a80648c63940d0124fc60100035400c0002000200000037153e370a00018004001d00d1bd", 0x2e}], 0x1}, 0x0) [ 69.077984][ T2390] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 23:52:56 executing program 3: unshare(0x400) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 23:52:56 executing program 2: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0)={0x0, 0x1f82}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_stream(r3, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) io_uring_enter(0xffffffffffffffff, 0x17e9, 0xde7, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) openat$rtc(0xffffffffffffff9c, 0x0, 0xc0240, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x1, {0x1}}, 0x7f) 23:52:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) 23:52:56 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) mlock(&(0x7f00005b8000/0x4000)=nil, 0x4000) 23:52:56 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 23:52:56 executing program 3: prctl$PR_MCE_KILL(0x2f, 0x2, 0x0) 23:52:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @loopback}, 0x8) 23:52:56 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) [ 69.129283][ T24] audit: type=1400 audit(1660261976.516:168): avc: denied { write } for pid=2400 comm="syz-executor.1" name="001" dev="devtmpfs" ino=146 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 69.160889][ T2407] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 23:52:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03034c08301f44000c030c2cfff57b016d2763bd563786dd398d537503e52b02591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa011801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x2378, 0x4000002, 0x0, 0x2ff) 23:52:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0xc}, {0x34, 0x0, 0x0, 0x3}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 23:52:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000039000511d25a80648c63940d0124fc60100035400c0002000200000037153e370a00018004001d00d1bd", 0x2e}], 0x1}, 0x0) 23:52:56 executing program 5: r0 = epoll_create1(0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x90000011}) dup2(r1, r2) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 23:52:56 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2c, 0x0, 0x0, 0x0, 0x3334) 23:52:56 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001280)={[{@fat=@uid={'uid', 0x3d, 0xee00}, 0x31}]}) 23:52:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03034c08301f44000c030c2cfff57b016d2763bd563786dd398d537503e52b02591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa011801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x2378, 0x4000002, 0x0, 0x2ff) 23:52:56 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x9}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x5}]}, 0x2c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) 23:52:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@base={0x2, 0x4, 0x0, 0x9a59}, 0x48) 23:52:56 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x3, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @broadcast, {[@cipso={0x86, 0x6}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@multicast1=0xe000002f}, {@private}, {@private}, {@empty}, {@empty}, {@broadcast}, {@remote}]}]}}}}}}}, 0x0) [ 69.262427][ T2426] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 69.294095][ T2432] FAT-fs (loop1): bogus number of reserved sectors [ 69.300710][ T2432] FAT-fs (loop1): Can't find a valid FAT filesystem 23:52:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03034c08301f44000c030c2cfff57b016d2763bd563786dd398d537503e52b02591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa011801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x2378, 0x4000002, 0x0, 0x2ff) 23:52:56 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x3, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @broadcast, {[@cipso={0x86, 0x6}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@multicast1=0xe000002f}, {@private}, {@private}, {@empty}, {@empty}, {@broadcast}, {@remote}]}]}}}}}}}, 0x0) 23:52:56 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 23:52:56 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) [ 69.303764][ T2436] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 23:52:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 23:52:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000012c0)=""/4096, &(0x7f0000000040)=0x1000) 23:52:56 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001280)={[{@fat=@uid={'uid', 0x3d, 0xee00}, 0x31}]}) 23:52:56 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x3, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @broadcast, {[@cipso={0x86, 0x6}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@multicast1=0xe000002f}, {@private}, {@private}, {@empty}, {@empty}, {@broadcast}, {@remote}]}]}}}}}}}, 0x0) 23:52:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03034c08301f44000c030c2cfff57b016d2763bd563786dd398d537503e52b02591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa011801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x2378, 0x4000002, 0x0, 0x2ff) 23:52:56 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x3, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @broadcast, {[@cipso={0x86, 0x6}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@multicast1=0xe000002f}, {@private}, {@private}, {@empty}, {@empty}, {@broadcast}, {@remote}]}]}}}}}}}, 0x0) 23:52:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000012c0)=""/4096, &(0x7f0000000040)=0x1000) [ 69.360598][ T24] audit: type=1400 audit(1660261976.746:169): avc: denied { create } for pid=2444 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 69.382223][ T24] audit: type=1400 audit(1660261976.746:170): avc: denied { ioctl } for pid=2444 comm="syz-executor.0" path="socket:[19138]" dev="sockfs" ino=19138 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 23:52:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6b, 0x6a, 0xa, 0xff00}, [@call={0x24}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xff5b, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0xffffffffffffffff}, 0x25) [ 69.443666][ T2459] FAT-fs (loop1): bogus number of reserved sectors [ 69.450374][ T2459] FAT-fs (loop1): Can't find a valid FAT filesystem 23:52:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x7c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x54, 0x8, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0x2, 0x0, 0x0, @private1}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}]}, 0x7c}}, 0x0) 23:52:56 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 23:52:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 23:52:56 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) 23:52:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000012c0)=""/4096, &(0x7f0000000040)=0x1000) 23:52:56 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) quotactl(0x0, &(0x7f0000001580)='./file0/../file0\x00', 0x0, 0x0) [ 69.483105][ T24] audit: type=1400 audit(1660261976.796:171): avc: denied { create } for pid=2450 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 23:52:56 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001280)={[{@fat=@uid={'uid', 0x3d, 0xee00}, 0x31}]}) 23:52:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000012c0)=""/4096, &(0x7f0000000040)=0x1000) 23:52:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x10, 0x0, &(0x7f0000000080)=0x8) 23:52:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:52:56 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) 23:52:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 23:52:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:52:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) [ 69.605903][ T2487] sctp: [Deprecated]: syz-executor.2 (pid 2487) Use of struct sctp_assoc_value in delayed_ack socket option. [ 69.605903][ T2487] Use struct sctp_sack_info instead [ 69.643065][ T2490] FAT-fs (loop1): bogus number of reserved sectors [ 69.649647][ T2490] FAT-fs (loop1): Can't find a valid FAT filesystem 23:52:57 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0) write(r0, &(0x7f0000000140)='.', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x8002) chdir(&(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) 23:52:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, 0x0, 0x20000000) 23:52:57 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000140)=0x10) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000180)=""/136, &(0x7f00000000c0)=0x88) 23:52:57 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) 23:52:57 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001280)={[{@fat=@uid={'uid', 0x3d, 0xee00}, 0x31}]}) 23:52:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x14}, {0x35, 0x0, 0x0, 0x10000000}, {0x6, 0x0, 0x0, 0x7ffffdbe}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) 23:52:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 23:52:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) [ 69.711186][ T2505] FAT-fs (loop1): bogus number of reserved sectors [ 69.717762][ T2505] FAT-fs (loop1): Can't find a valid FAT filesystem 23:52:57 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000480)='x', 0x1, 0x0, 0x0, 0x2}]) 23:52:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 23:52:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 23:52:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500243c09880bd320d98a61a90021c9bf", 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:52:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "aaf437146c982cab", "90530687010df940b07cfa2d608aa73f", '\x00', "339c8b2092e70bd9"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 23:52:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x1c, 0x4) connect$unix(r0, &(0x7f0000000180)=@file={0x1}, 0x6e) 23:52:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 23:52:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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"}, 0x4d2) 23:52:57 executing program 4: perf_event_open(&(0x7f0000000200)={0x300, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:52:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000180), 0x4) 23:52:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000000009000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) 23:52:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r2, 0x4) sendmsg$nl_route(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000200)=@getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 23:52:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 23:52:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0xfffffffffffffda1, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}, @in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000000c0)=0x10) 23:52:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_matchall={{0xd}, {0x10, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0x4}]}}]}, 0x44}}, 0x0) 23:52:57 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000004000)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008000) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r3}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) sendmsg$nl_route_sched(r5, &(0x7f00000058c0)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003d00)={&(0x7f00000044c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3, @ANYRES32=r3, @ANYRES64=r4, @ANYRESHEX=r2, @ANYRESOCT=r0, @ANYRES8=r2, @ANYRES8, @ANYBLOB="b1c054438e3970e3d967973deed266ef1761d0f9eaa3bece82c38404493a8137d1a9e3d63e4222926f85a7f46146bda30fa3fe2da891503206a735bdc4b03bf3065c8886d95f7941a532135320396bb87e1234b17e186927baf279d9c19fa3c014b46a1c81ff6ceebd67a7ec8374dcac04932e510322c2f62e7af77ff3f9cc35876bddca2053908303b1a8319f7c71e4ed12dcc339daf5d564f36b20fe15518a8a06acbbfb0e1d214a6ef0497f00be96bffe7e4570da3d4be9d99f08853b2f59", @ANYRES32], 0x1718}, 0x1, 0x0, 0x0, 0x20048865}, 0x4040080) sendto$inet(r1, &(0x7f00000035c0)="2bd91fbd00a630c66ce44a30bdec54265e25912bca4efd87edddf993c919e28ab8d97f4000176a2c9ea6c29cdd4b5c9463178c4ca71c11d683f259f45c766e73772f1b878a1560560ca580d68423480a5bb53fc480bc01a057ddcf864bec39cb6e550b803df97a4e069390b49760aed170f575470064b451c3852650e389489ab833aea356ff05a55eaff3a68e285cf9b60b8957", 0x94, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="8b474fc30be2aaaaaaaaaabb86dd6000c40300383a00fe00000000000000000000000000d17eff02000000000000000000000000000101009078000000006001170000003300ff020000000000000000000000000001200100000000000000000000000000020000000000000000"], 0x0) [ 70.531823][ T2549] __nla_validate_parse: 8 callbacks suppressed [ 70.531836][ T2549] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.547546][ T2550] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 70.557077][ T2549] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.576188][ T2551] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 70.588222][ T2551] device wireguard0 entered promiscuous mode [ 70.601211][ T2549] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 23:52:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "aaf437146c982cab", "90530687010df940b07cfa2d608aa73f", '\x00', "339c8b2092e70bd9"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 23:52:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x3}], 0x40000000000017f, 0xe) 23:52:58 executing program 2: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x4000)=nil) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xd) 23:52:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_matchall={{0xd}, {0x10, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0x4}]}}]}, 0x44}}, 0x0) 23:52:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "aaf437146c982cab", "90530687010df940b07cfa2d608aa73f", '\x00', "339c8b2092e70bd9"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 23:52:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000280)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00tF\xf9\xc7a\x1aN\xee\xe0\xe4\x88\xc3\xcf8Y\xc7\x156\x1c\xad\xf25i', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 70.717560][ T2562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.730407][ T2562] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.747658][ T2562] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 23:52:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000000009000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) 23:52:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_matchall={{0xd}, {0x10, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0x4}]}}]}, 0x44}}, 0x0) 23:52:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000280)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00tF\xf9\xc7a\x1aN\xee\xe0\xe4\x88\xc3\xcf8Y\xc7\x156\x1c\xad\xf25i', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:52:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "aaf437146c982cab", "90530687010df940b07cfa2d608aa73f", '\x00', "339c8b2092e70bd9"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 23:52:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "aaf437146c982cab", "90530687010df940b07cfa2d608aa73f", '\x00', "339c8b2092e70bd9"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 23:52:58 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000004000)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008000) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r3}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) sendmsg$nl_route_sched(r5, &(0x7f00000058c0)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003d00)={&(0x7f00000044c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3, @ANYRES32=r3, @ANYRES64=r4, @ANYRESHEX=r2, @ANYRESOCT=r0, @ANYRES8=r2, @ANYRES8, @ANYBLOB="b1c054438e3970e3d967973deed266ef1761d0f9eaa3bece82c38404493a8137d1a9e3d63e4222926f85a7f46146bda30fa3fe2da891503206a735bdc4b03bf3065c8886d95f7941a532135320396bb87e1234b17e186927baf279d9c19fa3c014b46a1c81ff6ceebd67a7ec8374dcac04932e510322c2f62e7af77ff3f9cc35876bddca2053908303b1a8319f7c71e4ed12dcc339daf5d564f36b20fe15518a8a06acbbfb0e1d214a6ef0497f00be96bffe7e4570da3d4be9d99f08853b2f59", @ANYRES32], 0x1718}, 0x1, 0x0, 0x0, 0x20048865}, 0x4040080) sendto$inet(r1, &(0x7f00000035c0)="2bd91fbd00a630c66ce44a30bdec54265e25912bca4efd87edddf993c919e28ab8d97f4000176a2c9ea6c29cdd4b5c9463178c4ca71c11d683f259f45c766e73772f1b878a1560560ca580d68423480a5bb53fc480bc01a057ddcf864bec39cb6e550b803df97a4e069390b49760aed170f575470064b451c3852650e389489ab833aea356ff05a55eaff3a68e285cf9b60b8957", 0x94, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="8b474fc30be2aaaaaaaaaabb86dd6000c40300383a00fe00000000000000000000000000d17eff02000000000000000000000000000101009078000000006001170000003300ff020000000000000000000000000001200100000000000000000000000000020000000000000000"], 0x0) 23:52:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000280)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00tF\xf9\xc7a\x1aN\xee\xe0\xe4\x88\xc3\xcf8Y\xc7\x156\x1c\xad\xf25i', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:52:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000280)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00tF\xf9\xc7a\x1aN\xee\xe0\xe4\x88\xc3\xcf8Y\xc7\x156\x1c\xad\xf25i', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:52:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_matchall={{0xd}, {0x10, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0x4}]}}]}, 0x44}}, 0x0) 23:52:58 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000004000)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008000) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r3}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) sendmsg$nl_route_sched(r5, &(0x7f00000058c0)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003d00)={&(0x7f00000044c0)=ANY=[@ANYBLOB="57e1df5809b36dbe4d277633749effbfa57a0121f52fd665387d17874e350841507c5d39352ed27e67e651475f3bef1462f21278b28348e8688398cc86eeb433d8054fbc84720000f215b3090befece48029b31277b91aca0eabb2cc2e26872a9a3bc6d7a55598573ac75fa73ded7f75e05c751fd56acd39939e1a195b3f6fd7766a66a97d855f2fdd781773ed415d7c81f2f7c2c33a2ba4cb859010e6e4f27fea5341878a2b4edafdeefdb3bc8c23169bf5ce9121977f0ade3eb80700ddca6db12fbb0000000000445600000000000000000003f3a7e661232b11eb510438168a2bdf17801e1bbeafc168a45de26c28644b50da9afa8af6a804d10b2b5ad1a35988040fb1603212799c5eee6f3d33b32a07d2e30175b1b293c5f347633d27d370fb7cd1ab013b6e39974c63880c5e6e8fab96a228dfeba017a553e452ac2764a111573576e3e0a5a6316a1b5a728296cd76d1c8dd60c49d8b82d55ca3bc4f4e48af0c1883c4f7108ace6e26dd101c39e80b2bdec8694a91d905fad4183e4ea8a253d5d805d9a19e2f7644921ba129fbce567090c687", @ANYRESHEX=r3, @ANYRES32=r3, @ANYRES64=r4, @ANYRESHEX=r2, @ANYRESOCT=r0, @ANYRES8=r2, @ANYRES8, @ANYBLOB="b1c054438e3970e3d967973deed266ef1761d0f9eaa3bece82c38404493a8137d1a9e3d63e4222926f85a7f46146bda30fa3fe2da891503206a735bdc4b03bf3065c8886d95f7941a532135320396bb87e1234b17e186927baf279d9c19fa3c014b46a1c81ff6ceebd67a7ec8374dcac04932e510322c2f62e7af77ff3f9cc35876bddca2053908303b1a8319f7c71e4ed12dcc339daf5d564f36b20fe15518a8a06acbbfb0e1d214a6ef0497f00be96bffe7e4570da3d4be9d99f08853b2f59", @ANYRES32], 0x1718}, 0x1, 0x0, 0x0, 0x20048865}, 0x4040080) sendto$inet(r1, &(0x7f00000035c0)="2bd91fbd00a630c66ce44a30bdec54265e25912bca4efd87edddf993c919e28ab8d97f4000176a2c9ea6c29cdd4b5c9463178c4ca71c11d683f259f45c766e73772f1b878a1560560ca580d68423480a5bb53fc480bc01a057ddcf864bec39cb6e550b803df97a4e069390b49760aed170f575470064b451c3852650e389489ab833aea356ff05a55eaff3a68e285cf9b60b8957", 0x94, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="8b474fc30be2aaaaaaaaaabb86dd6000c40300383a00fe00000000000000000000000000d17eff02000000000000000000000000000101009078000000006001170000003300ff020000000000000000000000000001200100000000000000000000000000020000000000000000"], 0x0) [ 71.364526][ T2575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 71.374748][ T2575] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:52:58 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000004000)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008000) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r3}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) sendmsg$nl_route_sched(r5, &(0x7f00000058c0)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003d00)={&(0x7f00000044c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3, @ANYRES32=r3, @ANYRES64=r4, @ANYRESHEX=r2, @ANYRESOCT=r0, @ANYRES8=r2, @ANYRES8, @ANYBLOB="b1c054438e3970e3d967973deed266ef1761d0f9eaa3bece82c38404493a8137d1a9e3d63e4222926f85a7f46146bda30fa3fe2da891503206a735bdc4b03bf3065c8886d95f7941a532135320396bb87e1234b17e186927baf279d9c19fa3c014b46a1c81ff6ceebd67a7ec8374dcac04932e510322c2f62e7af77ff3f9cc35876bddca2053908303b1a8319f7c71e4ed12dcc339daf5d564f36b20fe15518a8a06acbbfb0e1d214a6ef0497f00be96bffe7e4570da3d4be9d99f08853b2f59", @ANYRES32], 0x1718}, 0x1, 0x0, 0x0, 0x20048865}, 0x4040080) sendto$inet(r1, &(0x7f00000035c0)="2bd91fbd00a630c66ce44a30bdec54265e25912bca4efd87edddf993c919e28ab8d97f4000176a2c9ea6c29cdd4b5c9463178c4ca71c11d683f259f45c766e73772f1b878a1560560ca580d68423480a5bb53fc480bc01a057ddcf864bec39cb6e550b803df97a4e069390b49760aed170f575470064b451c3852650e389489ab833aea356ff05a55eaff3a68e285cf9b60b8957", 0x94, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="8b474fc30be2aaaaaaaaaabb86dd6000c40300383a00fe00000000000000000000000000d17eff02000000000000000000000000000101009078000000006001170000003300ff020000000000000000000000000001200100000000000000000000000000020000000000000000"], 0x0) 23:52:58 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000004000)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008000) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r3}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) sendmsg$nl_route_sched(r5, &(0x7f00000058c0)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003d00)={&(0x7f00000044c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3, @ANYRES32=r3, @ANYRES64=r4, @ANYRESHEX=r2, @ANYRESOCT=r0, @ANYRES8=r2, @ANYRES8, @ANYBLOB="b1c054438e3970e3d967973deed266ef1761d0f9eaa3bece82c38404493a8137d1a9e3d63e4222926f85a7f46146bda30fa3fe2da891503206a735bdc4b03bf3065c8886d95f7941a532135320396bb87e1234b17e186927baf279d9c19fa3c014b46a1c81ff6ceebd67a7ec8374dcac04932e510322c2f62e7af77ff3f9cc35876bddca2053908303b1a8319f7c71e4ed12dcc339daf5d564f36b20fe15518a8a06acbbfb0e1d214a6ef0497f00be96bffe7e4570da3d4be9d99f08853b2f59", @ANYRES32], 0x1718}, 0x1, 0x0, 0x0, 0x20048865}, 0x4040080) sendto$inet(r1, &(0x7f00000035c0)="2bd91fbd00a630c66ce44a30bdec54265e25912bca4efd87edddf993c919e28ab8d97f4000176a2c9ea6c29cdd4b5c9463178c4ca71c11d683f259f45c766e73772f1b878a1560560ca580d68423480a5bb53fc480bc01a057ddcf864bec39cb6e550b803df97a4e069390b49760aed170f575470064b451c3852650e389489ab833aea356ff05a55eaff3a68e285cf9b60b8957", 0x94, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="8b474fc30be2aaaaaaaaaabb86dd6000c40300383a00fe00000000000000000000000000d17eff02000000000000000000000000000101009078000000006001170000003300ff020000000000000000000000000001200100000000000000000000000000020000000000000000"], 0x0) [ 71.420944][ T2583] device wireguard0 entered promiscuous mode 23:52:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000000009000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) 23:52:59 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002580)={0x3, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1e27d, r0}, 0x80) 23:52:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x24}, {0x6c}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 23:52:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "aaf437146c982cab", "90530687010df940b07cfa2d608aa73f", '\x00', "339c8b2092e70bd9"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 23:52:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "aaf437146c982cab", "90530687010df940b07cfa2d608aa73f", '\x00', "339c8b2092e70bd9"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff002) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 23:52:59 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r4, r0, 0x0) 23:52:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x24}, {0x6c}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 23:52:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x24}, {0x6c}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 23:52:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x24}, {0x6c}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 23:52:59 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x8) 23:52:59 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000004000)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008000) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r3}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) sendmsg$nl_route_sched(r5, &(0x7f00000058c0)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003d00)={&(0x7f00000044c0)=ANY=[@ANYBLOB="57e1df5809b36dbe4d277633749effbfa57a0121f52fd665387d17874e350841507c5d39352ed27e67e651475f3bef1462f21278b28348e8688398cc86eeb433d8054fbc84720000f215b3090befece48029b31277b91aca0eabb2cc2e26872a9a3bc6d7a55598573ac75fa73ded7f75e05c751fd56acd39939e1a195b3f6fd7766a66a97d855f2fdd781773ed415d7c81f2f7c2c33a2ba4cb859010e6e4f27fea5341878a2b4edafdeefdb3bc8c23169bf5ce9121977f0ade3eb80700ddca6db12fbb0000000000445600000000000000000003f3a7e661232b11eb510438168a2bdf17801e1bbeafc168a45de26c28644b50da9afa8af6a804d10b2b5ad1a35988040fb1603212799c5eee6f3d33b32a07d2e30175b1b293c5f347633d27d370fb7cd1ab013b6e39974c63880c5e6e8fab96a228dfeba017a553e452ac2764a111573576e3e0a5a6316a1b5a728296cd76d1c8dd60c49d8b82d55ca3bc4f4e48af0c1883c4f7108ace6e26dd101c39e80b2bdec8694a91d905fad4183e4ea8a253d5d805d9a19e2f7644921ba129fbce567090c687", @ANYRESHEX=r3, @ANYRES32=r3, @ANYRES64=r4, @ANYRESHEX=r2, @ANYRESOCT=r0, @ANYRES8=r2, @ANYRES8, @ANYBLOB="b1c054438e3970e3d967973deed266ef1761d0f9eaa3bece82c38404493a8137d1a9e3d63e4222926f85a7f46146bda30fa3fe2da891503206a735bdc4b03bf3065c8886d95f7941a532135320396bb87e1234b17e186927baf279d9c19fa3c014b46a1c81ff6ceebd67a7ec8374dcac04932e510322c2f62e7af77ff3f9cc35876bddca2053908303b1a8319f7c71e4ed12dcc339daf5d564f36b20fe15518a8a06acbbfb0e1d214a6ef0497f00be96bffe7e4570da3d4be9d99f08853b2f59", @ANYRES32], 0x1718}, 0x1, 0x0, 0x0, 0x20048865}, 0x4040080) sendto$inet(r1, &(0x7f00000035c0)="2bd91fbd00a630c66ce44a30bdec54265e25912bca4efd87edddf993c919e28ab8d97f4000176a2c9ea6c29cdd4b5c9463178c4ca71c11d683f259f45c766e73772f1b878a1560560ca580d68423480a5bb53fc480bc01a057ddcf864bec39cb6e550b803df97a4e069390b49760aed170f575470064b451c3852650e389489ab833aea356ff05a55eaff3a68e285cf9b60b8957", 0x94, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="8b474fc30be2aaaaaaaaaabb86dd6000c40300383a00fe00000000000000000000000000d17eff02000000000000000000000000000101009078000000006001170000003300ff020000000000000000000000000001200100000000000000000000000000020000000000000000"], 0x0) 23:52:59 executing program 4: r0 = eventfd(0x0) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 72.273506][ T2612] device wireguard0 entered promiscuous mode 23:53:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000000009000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) 23:53:00 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000004000)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008000) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r3}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) sendmsg$nl_route_sched(r5, &(0x7f00000058c0)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003d00)={&(0x7f00000044c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3, @ANYRES32=r3, @ANYRES64=r4, @ANYRESHEX=r2, @ANYRESOCT=r0, @ANYRES8=r2, @ANYRES8, @ANYBLOB="b1c054438e3970e3d967973deed266ef1761d0f9eaa3bece82c38404493a8137d1a9e3d63e4222926f85a7f46146bda30fa3fe2da891503206a735bdc4b03bf3065c8886d95f7941a532135320396bb87e1234b17e186927baf279d9c19fa3c014b46a1c81ff6ceebd67a7ec8374dcac04932e510322c2f62e7af77ff3f9cc35876bddca2053908303b1a8319f7c71e4ed12dcc339daf5d564f36b20fe15518a8a06acbbfb0e1d214a6ef0497f00be96bffe7e4570da3d4be9d99f08853b2f59", @ANYRES32], 0x1718}, 0x1, 0x0, 0x0, 0x20048865}, 0x4040080) sendto$inet(r1, &(0x7f00000035c0)="2bd91fbd00a630c66ce44a30bdec54265e25912bca4efd87edddf993c919e28ab8d97f4000176a2c9ea6c29cdd4b5c9463178c4ca71c11d683f259f45c766e73772f1b878a1560560ca580d68423480a5bb53fc480bc01a057ddcf864bec39cb6e550b803df97a4e069390b49760aed170f575470064b451c3852650e389489ab833aea356ff05a55eaff3a68e285cf9b60b8957", 0x94, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="8b474fc30be2aaaaaaaaaabb86dd6000c40300383a00fe00000000000000000000000000d17eff02000000000000000000000000000101009078000000006001170000003300ff020000000000000000000000000001200100000000000000000000000000020000000000000000"], 0x0) 23:53:00 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000001640)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "135901", 0x30, 0x6c, 0x0, @local, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "91d7d6", 0x0, 0x0, 0x0, @dev, @private1}}}}}}}, 0x0) 23:53:00 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x400200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r3, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) fallocate(r3, 0x3, 0xb828, 0x4010000bffe) 23:53:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) getrlimit(0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = getpid() recvmsg$unix(r1, &(0x7f00000023c0)={&(0x7f00000022c0)=@abs, 0x6e, &(0x7f0000000040), 0x0, 0x0, 0x40}, 0x120) sched_setscheduler(r4, 0x1, &(0x7f0000000240)=0x1) fallocate(r3, 0x100000011, 0x0, 0x2811fdff) 23:53:00 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r4, r0, 0x0) 23:53:00 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) 23:53:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 23:53:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4a) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @mcast2, 0x1}, 0x1c) [ 73.138411][ T2633] device wireguard0 entered promiscuous mode 23:53:00 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r4, r0, 0x0) 23:53:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x3}}]}, 0x30}}, 0x0) 23:53:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000d67) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0xfffffe30}, &(0x7f00000000c0)}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000300), 0x10) openat$cgroup_subtree(r4, &(0x7f0000000140), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x8) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:53:01 executing program 0: r0 = socket(0x2, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000200)="ba1fab074c191c63d0a82e30555d23395db65ac9", 0x14}], 0x1}}], 0x1, 0x0) 23:53:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x4, &(0x7f0000000180)=[{0x34, 0x0, 0x0, 0xc000007f}, {0x2}, {0x6}, {0x3ff, 0x8, 0x2, 0xffff}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000200), 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 23:53:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000d67) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0xfffffe30}, &(0x7f00000000c0)}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000300), 0x10) openat$cgroup_subtree(r4, &(0x7f0000000140), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x8) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:53:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="58000000020601046c00000000000000000000000500050002000000050001000600000005000400000000000900020073797a32000000000c000300686173683a69700014000780080006400000000008001340"], 0x58}}, 0x0) 23:53:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) r2 = dup(r0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)) [ 73.928877][ T2658] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 73.940892][ T24] kauditd_printk_skb: 19 callbacks suppressed [ 73.940903][ T24] audit: type=1400 audit(1660261981.316:191): avc: denied { name_bind } for pid=2655 comm="syz-executor.1" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 73.980845][ T24] audit: type=1400 audit(1660261981.336:192): avc: denied { read } for pid=2662 comm="syz-executor.5" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 74.004200][ T24] audit: type=1400 audit(1660261981.336:193): avc: denied { open } for pid=2662 comm="syz-executor.5" path="/dev/ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 23:53:01 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r4, r0, 0x0) 23:53:01 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a80080003ec000000800800000002"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x24}, 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:53:01 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r4, r0, 0x0) [ 74.027717][ T24] audit: type=1400 audit(1660261981.336:194): avc: denied { ioctl } for pid=2662 comm="syz-executor.5" path="/dev/ppp" dev="devtmpfs" ino=116 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 23:53:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000080)=0xd, 0x4) sendmsg$netlink(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)={0x24, 0x5e, 0x321, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}, 0x24}], 0x1}, 0x0) 23:53:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 23:53:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) r2 = dup(r0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)) [ 74.073068][ T2669] Zero length message leads to an empty skb 23:53:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) r2 = dup(r0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)) 23:53:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) r2 = dup(r0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)) 23:53:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x4, &(0x7f0000000180)=[{0x34, 0x0, 0x0, 0xc000007f}, {0x2}, {0x6}, {0x3ff, 0x8, 0x2, 0xffff}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000200), 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 23:53:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000d67) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0xfffffe30}, &(0x7f00000000c0)}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000300), 0x10) openat$cgroup_subtree(r4, &(0x7f0000000140), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x8) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:53:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x80) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x19, 0x4, 0x8, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x20000000}, 0x20) 23:53:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x4, &(0x7f0000000180)=[{0x34, 0x0, 0x0, 0xc000007f}, {0x2}, {0x6}, {0x3ff, 0x8, 0x2, 0xffff}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000200), 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 74.798943][ T24] audit: type=1400 audit(1660261982.186:195): avc: denied { map_create } for pid=2690 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 74.822219][ T24] audit: type=1400 audit(1660261982.206:196): avc: denied { map_read map_write } for pid=2690 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 23:53:02 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r4, r0, 0x0) 23:53:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 23:53:02 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r4, r0, 0x0) 23:53:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000d67) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0xfffffe30}, &(0x7f00000000c0)}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000300), 0x10) openat$cgroup_subtree(r4, &(0x7f0000000140), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x8) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:53:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x4, &(0x7f0000000180)=[{0x34, 0x0, 0x0, 0xc000007f}, {0x2}, {0x6}, {0x3ff, 0x8, 0x2, 0xffff}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000200), 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 23:53:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x4, &(0x7f0000000180)=[{0x34, 0x0, 0x0, 0xc000007f}, {0x2}, {0x6}, {0x3ff, 0x8, 0x2, 0xffff}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000200), 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 23:53:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 23:53:03 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x15}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf4, &(0x7f0000000040)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='status\x00') r1 = io_uring_setup(0x6713, &(0x7f0000000380)) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:53:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003440)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000001480)=[{0x10, 0x29, 0x43}], 0x10}}], 0x2, 0x0) 23:53:03 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) 23:53:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='status\x00') r1 = io_uring_setup(0x6713, &(0x7f0000000380)) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:53:03 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x7}, 0xe0, 0x4000000000000, 0x0, 0x0, 0x0, 0x5aa}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ptrace$pokeuser(0x6, 0x0, 0x805, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x80, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x1, &(0x7f0000000140), 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xd4500, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x77, 0xff, 0x1, 0xe, 0x0, 0xffffffffffffffe2, 0x800a, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3, 0x99}, 0x11200, 0x7, 0x5, 0x9, 0x4, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x8001}, 0x0, 0xd, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x8a, 0x5, 0xef, 0x0, 0x0, 0x3, 0x20000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4, @perf_bp={&(0x7f0000000940), 0x8}, 0x402ea, 0x71ce, 0x3f, 0x0, 0x10001, 0x4, 0x3d4, 0x0, 0x163, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) set_mempolicy(0x2, &(0x7f0000000180)=0x7ff, 0x9) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) [ 75.989796][ T24] audit: type=1400 audit(1660261983.376:197): avc: denied { write } for pid=1913 comm="kworker/0:4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=19553 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 23:53:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='status\x00') r1 = io_uring_setup(0x6713, &(0x7f0000000380)) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:53:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='status\x00') r1 = io_uring_setup(0x6713, &(0x7f0000000380)) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:53:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x7c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000009fc0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="98132186f70000000cf403f4b61cebb093b0d6531cdc3de82ffe24a633732730ea6ad980d68f3b8475218a4a920a9afc1682db224830a9317ecc3a54b918290fc367c901df6103d9f9c66682837ccbcf22c7bd13280ffecbbf72b806d26a7fc742670ea50470e07eb9d7de578321288828e0e9", 0x73}, {&(0x7f0000000240)="643d11cfdbe753bd2dd5d845608e2b581175635eeb9109ab08631ad226b28c4e47e0b18021f0a38ac9b5591cc6978a38d9886d834895ca6853ccf27467c6ada406f8a7f87e28cbd9330554973926602328ba26fd43e57b7d98e5f9bb725b5ae2615308243e3ec7f1231d12b096557b4860df30ee1eb72883dc7d1df9a56527f1", 0x80}, {&(0x7f00000002c0)="33f33591a395329522082aff76e8e2c74edf7b10118438406853b2e3cc23a3aa6c4ddf33a515f230d1955406724710beba7a990b5be82bd8b29f3e03b83dc80a49300f5cea9d9a3c51e509d1dda7e49fb6aedc468dbb617c952bf15b140f4fae547aa2cc9a027abce4af7d19297ac107e6663d054e6d7f0a24b960ad0213b8224e41db67a42202bfb6502b024ee3c4cc1fd476204afca61215db726fee10ee45c66a18620b5146141d54deb00044b94aa572267b", 0xb4}, {&(0x7f0000000780)="fbd07ac9f7554a3565c3c92aca04e559331fa29c1085da5244835fdbe82ff79a2dcaa97971f6c1d540ba6e43261216e0f548392f276db97e7fa37d28b8042575fcd8b5c26f2351dbaca2c820246888d602d5b0c1699cfdbf5cf1ae8ec0db9cb6da50e68104654ab71bda6c4752b783fc04ceddab056cd5645af46ab508129b5c69f8f516ea63370e345a3ca1fd24cef2a5bd08cf7f84cece52a73333a6e2547703bfc9b2c22b6153616c088fb78de8cf02ccfe0d3ed22a321837a6b544cb5f2ac51385b318e0cf2e0fe045fc015eb9f9043439faffffff46daa149ee0ee50dd5df1193f023317b6a380312eeb64e9a1875877dbabc5d2b3e9cb939ba75470feb9242e252d4a0f9a6c4beed8fcf3bec591b61f9f0faf0f1937c0bb1774d6363bafa0c9829b02b43dfcdfa4587bc2d8e829ae251296f108723a4ff92c71d17788c29a224ca", 0x144}, {&(0x7f0000000380)="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", 0xfa}, {&(0x7f00000009c0)="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", 0xfb3}], 0x6}}], 0x1, 0x0) 23:53:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x4, &(0x7f0000000180)=[{0x34, 0x0, 0x0, 0xc000007f}, {0x2}, {0x6}, {0x3ff, 0x8, 0x2, 0xffff}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000200), 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 23:53:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x4, &(0x7f0000000180)=[{0x34, 0x0, 0x0, 0xc000007f}, {0x2}, {0x6}, {0x3ff, 0x8, 0x2, 0xffff}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000200), 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 23:53:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 23:53:04 executing program 3: futex(0x0, 0xb, 0x0, 0x0, &(0x7f00000000c0), 0x0) 23:53:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01002abd7000fbdbdf251f"], 0x1c}}, 0x0) 23:53:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x17, 0x0, 0x400000, 0x5, 0x4, 0x1}, 0x48) 23:53:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"/2939], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd2a}, 0x41) 23:53:04 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0xffffffffffffffff, 0x7) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0xff, 0x2}, 0x20) 23:53:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}]}], {0x14}}, 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELSETELEM={0x114, 0xe, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xf4, 0x3, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x75, 0x6, 0x1, 0x0, "dda4dec94e20ae14e3e22e8a25e30181af2d48850a2050b1f624418e63c8ec13d1686ec0bd9b3612dfc665856b96d70f69f433edd9c210a8c6f3899ca6f497784e9a9d4b1068e3e3af28d0b0ba71882f8c4dcb61c6297e88130cb35099ae928253be93a9da253912c2cd43237ef523ce6e"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xa2}]}, {0x60, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x55, 0x6, 0x1, 0x0, "b5e4f8d4c15a758c98d93a782cd6e209344dacb8ee90f661bfd7ffdde61619405483e8733a9a895b13c778a20ede5bec9a81cc68d9d5dd366d53671bbc49d81b83b576549cbf8c2f8a6dd8a516886ef62e"}]}, {0x4}, {0x4}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x164}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 23:53:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) [ 76.670141][ T2749] __nla_validate_parse: 13 callbacks suppressed [ 76.670186][ T2749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:53:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x700, 0xb579, &(0x7f000000cf3d)=""/195}, 0x32) 23:53:04 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, "7b0000006c361d00"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0x940}], 0x1) [ 76.768741][ T26] ================================================================== [ 76.776919][ T26] BUG: KCSAN: data-race in n_tty_lookahead_flow_ctrl / tty_set_termios [ 76.785145][ T26] [ 76.787446][ T26] write to 0xffff888137943122 of 1 bytes by task 2766 on cpu 0: [ 76.795061][ T26] tty_set_termios+0x4d3/0x8a0 [ 76.799806][ T26] set_termios+0x388/0x3c0 [ 76.804233][ T26] tty_mode_ioctl+0x4fa/0x5d0 [ 76.808991][ T26] n_tty_ioctl_helper+0x83/0x340 [ 76.813911][ T26] n_tty_ioctl+0xfc/0x1f0 [ 76.818246][ T26] tty_ioctl+0x71e/0x970 [ 76.822484][ T26] __se_sys_ioctl+0xcb/0x140 [ 76.827054][ T26] __x64_sys_ioctl+0x3f/0x50 [ 76.831621][ T26] do_syscall_64+0x2b/0x70 [ 76.836019][ T26] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 76.841894][ T26] [ 76.844209][ T26] read to 0xffff888137943122 of 1 bytes by task 26 on cpu 1: [ 76.851586][ T26] n_tty_lookahead_flow_ctrl+0x1bd/0x2f0 [ 76.857221][ T26] tty_port_default_lookahead_buf+0x81/0xb0 [ 76.863225][ T26] flush_to_ldisc+0x346/0x480 [ 76.867882][ T26] process_one_work+0x3d3/0x720 [ 76.872714][ T26] worker_thread+0x618/0xa70 [ 76.877284][ T26] kthread+0x1a9/0x1e0 [ 76.881329][ T26] ret_from_fork+0x1f/0x30 [ 76.885724][ T26] [ 76.888025][ T26] value changed: 0x13 -> 0x00 [ 76.892676][ T26] [ 76.894989][ T26] Reported by Kernel Concurrency Sanitizer on: [ 76.901115][ T26] CPU: 1 PID: 26 Comm: kworker/u4:1 Not tainted 5.19.0-syzkaller-13725-g2ae08b36c06e-dirty #0 [ 76.911331][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 76.921370][ T26] Workqueue: events_unbound flush_to_ldisc [ 76.927159][ T26] ================================================================== 23:53:04 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, "7b0000006c361d00"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0x940}], 0x1) 23:53:04 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, "7b0000006c361d00"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0x940}], 0x1) 23:53:04 executing program 2: r0 = socket(0x2c, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000000), 0x20a154cc) 23:53:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0xb32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 23:53:04 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, "7b0000006c361d00"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0x940}], 0x1) 23:53:04 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x2000000081, 0x5) futex(&(0x7f0000000040), 0x6, 0x0, 0x0, 0x0, 0x0) 23:53:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f00000000c0)=[{0x3d, 0x0, 0x1}, {0x1d}, {0x6, 0x0, 0x0, 0x7ffffdc2}]}) socket(0x11, 0x800000003, 0x0) 23:53:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x5) 23:53:04 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1c5042, 0x0) sendfile(r3, r1, 0x0, 0xffffff04) [ 77.535985][ T24] audit: type=1400 audit(1660261984.916:198): avc: denied { create } for pid=2771 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 77.556565][ T24] audit: type=1400 audit(1660261984.916:199): avc: denied { getopt } for pid=2771 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 77.579081][ T2781] loop2: detected capacity change from 0 to 264192 [ 77.590749][ T2781] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 77.601370][ T24] audit: type=1400 audit(1660261984.986:200): avc: denied { mount } for pid=2779 comm="syz-executor.2" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 77.601686][ T2784] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 23:53:05 executing program 5: open(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xf, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x00', [{}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) [ 77.706861][ T2787] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:53:05 executing program 5: open(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xf, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x00', [{}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 23:53:05 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x13, 0x200000000000009c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:53:05 executing program 5: open(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xf, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x00', [{}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 23:53:05 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, "7b0000006c361d00"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0x940}], 0x1) 23:53:05 executing program 5: open(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xf, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x00', [{}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 23:53:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0xb32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 23:53:05 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, "7b0000006c361d00"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0x940}], 0x1) 23:53:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(0xffffffffffffffff) mmap(&(0x7f00007a2000/0x2000)=nil, 0x2000, 0x13, 0x13, r0, 0x269d2000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:53:05 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffdba}]}) set_mempolicy(0x1, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 23:53:05 executing program 3: setresuid(0x0, 0xee00, 0x0) setfsuid(0x0) syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 23:53:05 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1c5042, 0x0) sendfile(r3, r1, 0x0, 0xffffff04) 23:53:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0xb32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 23:53:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0xb32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 23:53:05 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, "7b0000006c361d00"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0x940}], 0x1) [ 78.449679][ T2072] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 79.151273][ T2822] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 79.786715][ T2829] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 79.936794][ T2817] sched: RT throttling activated [ 79.982396][ T2836] loop2: detected capacity change from 0 to 264192 [ 79.983215][ T1907] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 79.998128][ T1907] Buffer I/O error on dev loop2, logical block 0, async page read 23:53:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0xb32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 23:53:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0xb32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 23:53:07 executing program 1: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1c5042, 0x0) sendfile(r3, r1, 0x0, 0xffffff04) [ 80.221849][ T24] kauditd_printk_skb: 7 callbacks suppressed [ 80.221860][ T24] audit: type=1400 audit(1660261987.606:208): avc: denied { mounton } for pid=2835 comm="syz-executor.2" path="/root/syzkaller-testdir615255918/syzkaller.e2SD6L/50/file0" dev="sda1" ino=1173 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 23:53:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0xb32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 23:53:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(0xffffffffffffffff) mmap(&(0x7f00007a2000/0x2000)=nil, 0x2000, 0x13, 0x13, r0, 0x269d2000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 80.351687][ T2836] FAT-fs (loop2): Unrecognized mount option "./file0" or missing value [ 80.358811][ T2844] loop1: detected capacity change from 0 to 264192 [ 80.381827][ T2844] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:53:09 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1c5042, 0x0) sendfile(r3, r1, 0x0, 0xffffff04) [ 81.979628][ T2865] loop2: detected capacity change from 0 to 264192 23:53:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0xb32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 23:53:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1c5042, 0x0) sendfile(r3, r1, 0x0, 0xffffff04) 23:53:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(0xffffffffffffffff) mmap(&(0x7f00007a2000/0x2000)=nil, 0x2000, 0x13, 0x13, r0, 0x269d2000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 82.523103][ T2865] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 82.532493][ T8] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 82.556304][ T2872] loop1: detected capacity change from 0 to 264192 [ 82.558687][ T2384] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 82.572188][ T2384] Buffer I/O error on dev loop1, logical block 0, async page read 23:53:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0xb32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 23:53:10 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1c5042, 0x0) sendfile(r3, r1, 0x0, 0xffffff04) 23:53:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0xb32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) [ 83.011458][ T2886] loop2: detected capacity change from 0 to 264192 [ 83.021324][ T2872] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:53:10 executing program 1: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba868012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1c5042, 0x0) sendfile(r3, r1, 0x0, 0xffffff04) [ 83.064410][ T2886] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:53:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(0xffffffffffffffff) mmap(&(0x7f00007a2000/0x2000)=nil, 0x2000, 0x13, 0x13, r0, 0x269d2000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:53:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(0xffffffffffffffff) mmap(&(0x7f00007a2000/0x2000)=nil, 0x2000, 0x13, 0x13, r0, 0x269d2000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:53:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1c5042, 0x0) sendfile(r3, r1, 0x0, 0xffffff04) [ 83.963803][ T2905] loop1: detected capacity change from 0 to 264192 [ 83.982739][ T2905] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 84.012789][ T2909] loop0: detected capacity change from 0 to 264192 23:53:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(0xffffffffffffffff) mmap(&(0x7f00007a2000/0x2000)=nil, 0x2000, 0x13, 0x13, r0, 0x269d2000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:53:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(0xffffffffffffffff) mmap(&(0x7f00007a2000/0x2000)=nil, 0x2000, 0x13, 0x13, r0, 0x269d2000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 84.055090][ T2909] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:53:11 executing program 2: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x10000003, 0x2}) 23:53:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000040)) [ 84.158772][ T2072] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:53:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(0xffffffffffffffff) mmap(&(0x7f00007a2000/0x2000)=nil, 0x2000, 0x13, 0x13, r0, 0x269d2000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:53:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) unlink(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) unshare(0xc020d00) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x8) sendfile(r0, r1, 0x0, 0x4000000000010046) 23:53:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x17}]}, @NFT_MSG_NEWSETELEM={0x64, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x30, 0xb, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_LIMIT_UNIT={0xc}]}}}]}]}]}]}], {0x14, 0x10}}, 0xe8}}, 0x0) 23:53:11 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="ec", 0x1}], 0x1}}], 0x1, 0x60) [ 84.469930][ T2925] syz-executor.2 (2925) used greatest stack depth: 10472 bytes left 23:53:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000240), 0x0}, 0x20) 23:53:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(0xffffffffffffffff) mmap(&(0x7f00007a2000/0x2000)=nil, 0x2000, 0x13, 0x13, r0, 0x269d2000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:53:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(0xffffffffffffffff) mmap(&(0x7f00007a2000/0x2000)=nil, 0x2000, 0x13, 0x13, r0, 0x269d2000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 84.840426][ T46] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:53:12 executing program 0: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1c5042, 0x0) sendfile(r3, r1, 0x0, 0xffffff04) 23:53:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) unlink(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) unshare(0xc020d00) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x8) sendfile(r0, r1, 0x0, 0x4000000000010046) 23:53:12 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000fff000/0x1000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 23:53:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:53:12 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$rds(0x15, 0x5, 0x0) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 23:53:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x24}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="60049395", 0x33fe0}], 0x1}}], 0x1, 0x0) 23:53:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000080)=0x18) [ 84.925528][ T46] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 84.945572][ T24] audit: type=1400 audit(1660261992.326:209): avc: denied { connect } for pid=2945 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 23:53:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4, 0x802}}, 0x2e) ioctl$PPPIOCSFLAGS(r2, 0x40047452, 0x0) [ 85.020617][ T2952] loop0: detected capacity change from 0 to 264192 [ 85.044350][ T24] audit: type=1400 audit(1660261992.366:210): avc: denied { name_bind } for pid=2947 comm="syz-executor.5" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 23:53:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000080)=0x18) 23:53:12 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) unshare(0x8000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) [ 85.066389][ T24] audit: type=1400 audit(1660261992.366:211): avc: denied { name_connect } for pid=2947 comm="syz-executor.5" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 85.089189][ T24] audit: type=1400 audit(1660261992.426:212): avc: denied { ioctl } for pid=2953 comm="syz-executor.1" path="socket:[19853]" dev="sockfs" ino=19853 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 23:53:12 executing program 4: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f00000001c0), 0x22000000) [ 85.140942][ T2952] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:53:12 executing program 4: set_mempolicy(0x1, &(0x7f0000000200)=0x3, 0x6) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}]}) [ 85.175431][ T24] audit: type=1400 audit(1660261992.556:213): avc: denied { bind } for pid=2959 comm="syz-executor.1" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 85.195970][ T24] audit: type=1400 audit(1660261992.556:214): avc: denied { node_bind } for pid=2959 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 85.217462][ T24] audit: type=1400 audit(1660261992.606:215): avc: denied { getopt } for pid=2956 comm="syz-executor.5" laddr=::1 lport=20003 faddr=::1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 85.285462][ T24] audit: type=1400 audit(1660261992.666:216): avc: denied { mount } for pid=2965 comm="syz-executor.4" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 85.308206][ T24] audit: type=1400 audit(1660261992.676:217): avc: denied { unmount } for pid=1844 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 23:53:13 executing program 0: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1c5042, 0x0) sendfile(r3, r1, 0x0, 0xffffff04) 23:53:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) listxattr(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) 23:53:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95000000}, @jmp={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x800, 0x73, &(0x7f00000003c0)=""/115, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 23:53:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000080)=0x18) 23:53:13 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:53:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) unlink(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) unshare(0xc020d00) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x8) sendfile(r0, r1, 0x0, 0x4000000000010046) 23:53:13 executing program 4: capget(&(0x7f0000000100)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000140)) 23:53:13 executing program 1: mmap(&(0x7f0000479000/0x1000)=nil, 0x7fffffffffffffff, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000479000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xc8d27000) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000c80), 0x4) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) [ 85.883276][ T24] audit: type=1400 audit(1660261993.266:218): avc: denied { create } for pid=2969 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 23:53:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7ffffffffffff7, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 85.926375][ T2978] loop0: detected capacity change from 0 to 264192 [ 85.952958][ T2978] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 85.958788][ T24] audit: type=1400 audit(1660261993.286:219): avc: denied { create } for pid=2968 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 85.982059][ T24] audit: type=1326 audit(1660261993.286:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2973 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd80e3a4279 code=0x7ffc0000 [ 86.005942][ T24] audit: type=1326 audit(1660261993.286:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2973 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fd80e3a4279 code=0x7ffc0000 [ 86.029722][ T24] audit: type=1326 audit(1660261993.296:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2973 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd80e3a4279 code=0x7ffc0000 [ 86.053568][ T24] audit: type=1326 audit(1660261993.296:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2973 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7fd80e3a4279 code=0x7ffc0000 23:53:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95000000}, @jmp={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x800, 0x73, &(0x7f00000003c0)=""/115, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) [ 86.077395][ T24] audit: type=1326 audit(1660261993.296:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2973 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd80e3a4279 code=0x7ffc0000 [ 86.101294][ T24] audit: type=1400 audit(1660261993.326:225): avc: denied { setopt } for pid=2968 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 23:53:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) unlink(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) unshare(0xc020d00) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x8) sendfile(r0, r1, 0x0, 0x4000000000010046) 23:53:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95000000}, @jmp={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x800, 0x73, &(0x7f00000003c0)=""/115, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 23:53:14 executing program 1: mmap(&(0x7f0000479000/0x1000)=nil, 0x7fffffffffffffff, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000479000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xc8d27000) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000c80), 0x4) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 23:53:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000080)=0x18) 23:53:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95000000}, @jmp={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x800, 0x73, &(0x7f00000003c0)=""/115, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 23:53:14 executing program 2: mmap(&(0x7f0000479000/0x1000)=nil, 0x7fffffffffffffff, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000479000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xc8d27000) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000c80), 0x4) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 23:53:14 executing program 0: mmap(&(0x7f0000479000/0x1000)=nil, 0x7fffffffffffffff, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000479000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xc8d27000) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000c80), 0x4) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0)