DUID 00:04:5e:0c:a2:1f:75:5d:71:31:20:b7:6a:78:b2:8c:4a:f5 forked to background, child pid 192 Starting sshd: OK syzkaller syzkaller login: [ 12.804221][ T22] kauditd_printk_skb: 60 callbacks suppressed [ 12.804229][ T22] audit: type=1400 audit(1657978920.190:71): avc: denied { transition } for pid=264 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.812902][ T22] audit: type=1400 audit(1657978920.200:72): avc: denied { write } for pid=264 comm="sh" path="pipe:[10493]" dev="pipefs" ino=10493 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.10.42' (ECDSA) to the list of known hosts. 2022/07/16 13:42:06 fuzzer started 2022/07/16 13:42:06 dialing manager at 10.128.0.163:46661 [ 19.326661][ T22] audit: type=1400 audit(1657978926.720:73): avc: denied { mounton } for pid=303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.328014][ T303] cgroup1: Unknown subsys name 'net' [ 19.331426][ T22] audit: type=1400 audit(1657978926.720:74): avc: denied { mount } for pid=303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.332806][ T303] cgroup1: Unknown subsys name 'net_prio' [ 19.339217][ T303] cgroup1: Unknown subsys name 'devices' [ 19.340445][ T303] cgroup1: Unknown subsys name 'blkio' [ 19.342284][ T22] audit: type=1400 audit(1657978926.730:75): avc: denied { unmount } for pid=303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.437934][ T303] cgroup1: Unknown subsys name 'hugetlb' [ 19.443813][ T303] cgroup1: Unknown subsys name 'rlimit' 2022/07/16 13:42:06 syscalls: 2400 2022/07/16 13:42:06 code coverage: enabled 2022/07/16 13:42:06 comparison tracing: enabled 2022/07/16 13:42:06 extra coverage: enabled 2022/07/16 13:42:06 delay kcov mmap: mmap returned an invalid pointer 2022/07/16 13:42:06 setuid sandbox: enabled 2022/07/16 13:42:06 namespace sandbox: enabled 2022/07/16 13:42:06 Android sandbox: enabled 2022/07/16 13:42:06 fault injection: enabled 2022/07/16 13:42:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/16 13:42:06 net packet injection: enabled 2022/07/16 13:42:06 net device setup: enabled 2022/07/16 13:42:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/16 13:42:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/16 13:42:06 USB emulation: enabled 2022/07/16 13:42:06 hci packet injection: /dev/vhci does not exist 2022/07/16 13:42:06 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/07/16 13:42:06 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/07/16 13:42:07 fetching corpus: 0, signal 0/2000 (executing program) [ 19.567350][ T22] audit: type=1400 audit(1657978926.960:76): avc: denied { mounton } for pid=303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.592129][ T22] audit: type=1400 audit(1657978926.980:77): avc: denied { mount } for pid=303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.616188][ T22] audit: type=1400 audit(1657978926.980:78): avc: denied { setattr } for pid=303 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2022/07/16 13:42:07 fetching corpus: 50, signal 17268/21117 (executing program) 2022/07/16 13:42:07 fetching corpus: 100, signal 27140/32824 (executing program) 2022/07/16 13:42:07 fetching corpus: 150, signal 37706/45167 (executing program) 2022/07/16 13:42:07 fetching corpus: 200, signal 44012/53223 (executing program) 2022/07/16 13:42:07 fetching corpus: 250, signal 49402/60345 (executing program) 2022/07/16 13:42:07 fetching corpus: 300, signal 54497/67132 (executing program) 2022/07/16 13:42:07 fetching corpus: 350, signal 57436/71768 (executing program) 2022/07/16 13:42:07 fetching corpus: 400, signal 61738/77719 (executing program) 2022/07/16 13:42:07 fetching corpus: 450, signal 66428/84001 (executing program) 2022/07/16 13:42:07 fetching corpus: 500, signal 70264/89436 (executing program) 2022/07/16 13:42:07 fetching corpus: 550, signal 73778/94519 (executing program) 2022/07/16 13:42:07 fetching corpus: 600, signal 76594/98941 (executing program) 2022/07/16 13:42:07 fetching corpus: 650, signal 78522/102480 (executing program) 2022/07/16 13:42:07 fetching corpus: 700, signal 82466/107912 (executing program) 2022/07/16 13:42:07 fetching corpus: 750, signal 84763/111753 (executing program) 2022/07/16 13:42:07 fetching corpus: 800, signal 87199/115701 (executing program) 2022/07/16 13:42:08 fetching corpus: 850, signal 90339/120320 (executing program) 2022/07/16 13:42:08 fetching corpus: 900, signal 92677/124139 (executing program) 2022/07/16 13:42:08 fetching corpus: 950, signal 95926/128823 (executing program) 2022/07/16 13:42:08 fetching corpus: 1000, signal 98296/132615 (executing program) 2022/07/16 13:42:08 fetching corpus: 1050, signal 101087/136775 (executing program) 2022/07/16 13:42:08 fetching corpus: 1100, signal 103022/140216 (executing program) 2022/07/16 13:42:08 fetching corpus: 1150, signal 104869/143531 (executing program) 2022/07/16 13:42:08 fetching corpus: 1200, signal 108449/148379 (executing program) 2022/07/16 13:42:08 fetching corpus: 1250, signal 110451/151786 (executing program) 2022/07/16 13:42:08 fetching corpus: 1300, signal 112683/155422 (executing program) 2022/07/16 13:42:08 fetching corpus: 1350, signal 114363/158473 (executing program) 2022/07/16 13:42:08 fetching corpus: 1400, signal 115989/161491 (executing program) 2022/07/16 13:42:08 fetching corpus: 1450, signal 118214/165000 (executing program) 2022/07/16 13:42:08 fetching corpus: 1500, signal 119247/167512 (executing program) 2022/07/16 13:42:08 fetching corpus: 1550, signal 122010/171450 (executing program) 2022/07/16 13:42:08 fetching corpus: 1600, signal 123931/174691 (executing program) 2022/07/16 13:42:08 fetching corpus: 1650, signal 125301/177437 (executing program) 2022/07/16 13:42:08 fetching corpus: 1700, signal 126935/180379 (executing program) 2022/07/16 13:42:08 fetching corpus: 1750, signal 128140/182930 (executing program) 2022/07/16 13:42:09 fetching corpus: 1800, signal 129461/185585 (executing program) 2022/07/16 13:42:09 fetching corpus: 1850, signal 131507/188859 (executing program) 2022/07/16 13:42:09 fetching corpus: 1900, signal 132132/190877 (executing program) 2022/07/16 13:42:09 fetching corpus: 1950, signal 134242/194183 (executing program) 2022/07/16 13:42:09 fetching corpus: 2000, signal 135949/197067 (executing program) 2022/07/16 13:42:09 fetching corpus: 2050, signal 137742/200044 (executing program) 2022/07/16 13:42:09 fetching corpus: 2100, signal 138695/202293 (executing program) 2022/07/16 13:42:09 fetching corpus: 2150, signal 139795/204688 (executing program) 2022/07/16 13:42:09 fetching corpus: 2200, signal 140786/206947 (executing program) 2022/07/16 13:42:09 fetching corpus: 2250, signal 143076/210278 (executing program) 2022/07/16 13:42:09 fetching corpus: 2300, signal 144498/212928 (executing program) 2022/07/16 13:42:09 fetching corpus: 2350, signal 145554/215263 (executing program) 2022/07/16 13:42:09 fetching corpus: 2400, signal 146484/217478 (executing program) 2022/07/16 13:42:09 fetching corpus: 2450, signal 147635/219856 (executing program) 2022/07/16 13:42:09 fetching corpus: 2500, signal 148373/221918 (executing program) 2022/07/16 13:42:09 fetching corpus: 2550, signal 149672/224453 (executing program) 2022/07/16 13:42:09 fetching corpus: 2600, signal 150956/226904 (executing program) 2022/07/16 13:42:09 fetching corpus: 2650, signal 152857/229827 (executing program) 2022/07/16 13:42:10 fetching corpus: 2700, signal 153661/231877 (executing program) 2022/07/16 13:42:10 fetching corpus: 2750, signal 155390/234659 (executing program) 2022/07/16 13:42:10 fetching corpus: 2800, signal 156101/236579 (executing program) 2022/07/16 13:42:10 fetching corpus: 2850, signal 160692/241518 (executing program) 2022/07/16 13:42:10 fetching corpus: 2900, signal 161342/243441 (executing program) 2022/07/16 13:42:10 fetching corpus: 2950, signal 162150/245444 (executing program) 2022/07/16 13:42:10 fetching corpus: 3000, signal 163151/247590 (executing program) 2022/07/16 13:42:10 fetching corpus: 3050, signal 163749/249422 (executing program) 2022/07/16 13:42:10 fetching corpus: 3100, signal 165333/251975 (executing program) 2022/07/16 13:42:10 fetching corpus: 3150, signal 166363/254141 (executing program) 2022/07/16 13:42:10 fetching corpus: 3200, signal 167201/256156 (executing program) 2022/07/16 13:42:10 fetching corpus: 3250, signal 168136/258177 (executing program) 2022/07/16 13:42:10 fetching corpus: 3300, signal 168612/259914 (executing program) 2022/07/16 13:42:10 fetching corpus: 3350, signal 169767/262155 (executing program) 2022/07/16 13:42:10 fetching corpus: 3400, signal 170654/264204 (executing program) 2022/07/16 13:42:10 fetching corpus: 3450, signal 171540/266160 (executing program) 2022/07/16 13:42:10 fetching corpus: 3500, signal 172460/268189 (executing program) 2022/07/16 13:42:10 fetching corpus: 3550, signal 173370/270209 (executing program) 2022/07/16 13:42:10 fetching corpus: 3600, signal 174465/272350 (executing program) 2022/07/16 13:42:10 fetching corpus: 3650, signal 175126/274168 (executing program) 2022/07/16 13:42:11 fetching corpus: 3700, signal 176156/276196 (executing program) 2022/07/16 13:42:11 fetching corpus: 3750, signal 177223/278338 (executing program) 2022/07/16 13:42:11 fetching corpus: 3800, signal 178544/280611 (executing program) 2022/07/16 13:42:11 fetching corpus: 3850, signal 179097/282331 (executing program) 2022/07/16 13:42:11 fetching corpus: 3900, signal 180095/284383 (executing program) 2022/07/16 13:42:11 fetching corpus: 3950, signal 180931/286275 (executing program) 2022/07/16 13:42:11 fetching corpus: 4000, signal 181640/288094 (executing program) 2022/07/16 13:42:11 fetching corpus: 4050, signal 182910/290245 (executing program) 2022/07/16 13:42:11 fetching corpus: 4100, signal 183613/292098 (executing program) 2022/07/16 13:42:11 fetching corpus: 4150, signal 184257/293814 (executing program) 2022/07/16 13:42:11 fetching corpus: 4200, signal 185096/295734 (executing program) 2022/07/16 13:42:11 fetching corpus: 4250, signal 186040/297707 (executing program) 2022/07/16 13:42:11 fetching corpus: 4300, signal 186726/299451 (executing program) 2022/07/16 13:42:11 fetching corpus: 4350, signal 187755/301464 (executing program) 2022/07/16 13:42:11 fetching corpus: 4400, signal 188419/303191 (executing program) 2022/07/16 13:42:11 fetching corpus: 4450, signal 189345/305115 (executing program) 2022/07/16 13:42:11 fetching corpus: 4500, signal 190405/307108 (executing program) 2022/07/16 13:42:11 fetching corpus: 4550, signal 191160/308923 (executing program) 2022/07/16 13:42:12 fetching corpus: 4600, signal 192175/310861 (executing program) 2022/07/16 13:42:12 fetching corpus: 4650, signal 192800/312531 (executing program) 2022/07/16 13:42:12 fetching corpus: 4700, signal 193638/314320 (executing program) 2022/07/16 13:42:12 fetching corpus: 4750, signal 194751/316285 (executing program) 2022/07/16 13:42:12 fetching corpus: 4800, signal 195515/318020 (executing program) 2022/07/16 13:42:12 fetching corpus: 4850, signal 196522/319907 (executing program) 2022/07/16 13:42:12 fetching corpus: 4900, signal 197276/321670 (executing program) 2022/07/16 13:42:12 fetching corpus: 4950, signal 197895/323341 (executing program) 2022/07/16 13:42:12 fetching corpus: 5000, signal 198936/325261 (executing program) 2022/07/16 13:42:12 fetching corpus: 5050, signal 199713/326992 (executing program) 2022/07/16 13:42:12 fetching corpus: 5100, signal 200666/328830 (executing program) 2022/07/16 13:42:12 fetching corpus: 5150, signal 201268/330414 (executing program) 2022/07/16 13:42:12 fetching corpus: 5200, signal 202141/332163 (executing program) 2022/07/16 13:42:12 fetching corpus: 5250, signal 203106/333968 (executing program) 2022/07/16 13:42:12 fetching corpus: 5300, signal 204063/335757 (executing program) 2022/07/16 13:42:12 fetching corpus: 5350, signal 204767/337441 (executing program) 2022/07/16 13:42:12 fetching corpus: 5400, signal 205339/338972 (executing program) 2022/07/16 13:42:12 fetching corpus: 5450, signal 207244/341352 (executing program) 2022/07/16 13:42:12 fetching corpus: 5500, signal 208042/343026 (executing program) 2022/07/16 13:42:13 fetching corpus: 5550, signal 208552/344518 (executing program) 2022/07/16 13:42:13 fetching corpus: 5600, signal 209153/346130 (executing program) 2022/07/16 13:42:13 fetching corpus: 5650, signal 210046/347820 (executing program) 2022/07/16 13:42:13 fetching corpus: 5700, signal 211318/349760 (executing program) 2022/07/16 13:42:13 fetching corpus: 5750, signal 212116/351379 (executing program) 2022/07/16 13:42:13 fetching corpus: 5800, signal 212895/353023 (executing program) 2022/07/16 13:42:13 fetching corpus: 5850, signal 213640/354604 (executing program) 2022/07/16 13:42:13 fetching corpus: 5900, signal 214370/356191 (executing program) 2022/07/16 13:42:13 fetching corpus: 5950, signal 214907/357700 (executing program) 2022/07/16 13:42:13 fetching corpus: 6000, signal 215832/359362 (executing program) 2022/07/16 13:42:13 fetching corpus: 6050, signal 216233/360785 (executing program) 2022/07/16 13:42:13 fetching corpus: 6100, signal 216843/362302 (executing program) 2022/07/16 13:42:13 fetching corpus: 6150, signal 217614/363933 (executing program) 2022/07/16 13:42:13 fetching corpus: 6200, signal 218514/365621 (executing program) 2022/07/16 13:42:13 fetching corpus: 6250, signal 218969/367020 (executing program) 2022/07/16 13:42:13 fetching corpus: 6300, signal 219695/368549 (executing program) 2022/07/16 13:42:13 fetching corpus: 6350, signal 220486/370118 (executing program) 2022/07/16 13:42:13 fetching corpus: 6400, signal 220935/371513 (executing program) 2022/07/16 13:42:13 fetching corpus: 6450, signal 221467/372976 (executing program) 2022/07/16 13:42:14 fetching corpus: 6500, signal 222125/374490 (executing program) 2022/07/16 13:42:14 fetching corpus: 6550, signal 222823/376003 (executing program) 2022/07/16 13:42:14 fetching corpus: 6600, signal 223412/377505 (executing program) 2022/07/16 13:42:14 fetching corpus: 6650, signal 223998/378931 (executing program) 2022/07/16 13:42:14 fetching corpus: 6700, signal 225184/380645 (executing program) 2022/07/16 13:42:14 fetching corpus: 6750, signal 225846/382159 (executing program) 2022/07/16 13:42:14 fetching corpus: 6800, signal 226367/383580 (executing program) 2022/07/16 13:42:14 fetching corpus: 6850, signal 226703/384870 (executing program) 2022/07/16 13:42:14 fetching corpus: 6900, signal 227106/386192 (executing program) 2022/07/16 13:42:14 fetching corpus: 6950, signal 227625/387597 (executing program) 2022/07/16 13:42:14 fetching corpus: 7000, signal 228685/389217 (executing program) 2022/07/16 13:42:14 fetching corpus: 7050, signal 229126/390596 (executing program) 2022/07/16 13:42:14 fetching corpus: 7100, signal 229712/391995 (executing program) 2022/07/16 13:42:14 fetching corpus: 7150, signal 231132/393777 (executing program) 2022/07/16 13:42:14 fetching corpus: 7200, signal 231695/395175 (executing program) 2022/07/16 13:42:14 fetching corpus: 7250, signal 232188/396508 (executing program) 2022/07/16 13:42:14 fetching corpus: 7300, signal 232858/397922 (executing program) 2022/07/16 13:42:14 fetching corpus: 7350, signal 233283/399242 (executing program) 2022/07/16 13:42:14 fetching corpus: 7400, signal 233979/400658 (executing program) 2022/07/16 13:42:15 fetching corpus: 7450, signal 234559/402019 (executing program) 2022/07/16 13:42:15 fetching corpus: 7500, signal 235212/403450 (executing program) 2022/07/16 13:42:15 fetching corpus: 7550, signal 235730/404780 (executing program) 2022/07/16 13:42:15 fetching corpus: 7600, signal 236410/406186 (executing program) 2022/07/16 13:42:15 fetching corpus: 7650, signal 236990/407564 (executing program) 2022/07/16 13:42:15 fetching corpus: 7700, signal 237535/408880 (executing program) 2022/07/16 13:42:15 fetching corpus: 7750, signal 238438/410350 (executing program) 2022/07/16 13:42:15 fetching corpus: 7800, signal 239108/411768 (executing program) 2022/07/16 13:42:15 fetching corpus: 7850, signal 239489/413020 (executing program) 2022/07/16 13:42:15 fetching corpus: 7900, signal 239997/414320 (executing program) 2022/07/16 13:42:15 fetching corpus: 7950, signal 240332/415553 (executing program) 2022/07/16 13:42:15 fetching corpus: 8000, signal 240803/416785 (executing program) 2022/07/16 13:42:15 fetching corpus: 8050, signal 241260/418043 (executing program) 2022/07/16 13:42:15 fetching corpus: 8100, signal 241898/419448 (executing program) 2022/07/16 13:42:15 fetching corpus: 8150, signal 242424/420713 (executing program) 2022/07/16 13:42:15 fetching corpus: 8200, signal 243076/422063 (executing program) 2022/07/16 13:42:15 fetching corpus: 8250, signal 243659/423406 (executing program) 2022/07/16 13:42:15 fetching corpus: 8300, signal 244301/424730 (executing program) 2022/07/16 13:42:15 fetching corpus: 8350, signal 244699/425929 (executing program) 2022/07/16 13:42:16 fetching corpus: 8400, signal 245164/427142 (executing program) 2022/07/16 13:42:16 fetching corpus: 8450, signal 245815/428489 (executing program) 2022/07/16 13:42:16 fetching corpus: 8500, signal 246381/429786 (executing program) 2022/07/16 13:42:16 fetching corpus: 8550, signal 246846/431011 (executing program) 2022/07/16 13:42:16 fetching corpus: 8600, signal 247407/432242 (executing program) 2022/07/16 13:42:16 fetching corpus: 8650, signal 248252/433594 (executing program) 2022/07/16 13:42:16 fetching corpus: 8700, signal 248698/434820 (executing program) 2022/07/16 13:42:16 fetching corpus: 8750, signal 249219/436037 (executing program) 2022/07/16 13:42:16 fetching corpus: 8800, signal 249772/437275 (executing program) 2022/07/16 13:42:16 fetching corpus: 8850, signal 250143/438429 (executing program) 2022/07/16 13:42:16 fetching corpus: 8900, signal 250792/439673 (executing program) 2022/07/16 13:42:16 fetching corpus: 8950, signal 251312/440865 (executing program) 2022/07/16 13:42:16 fetching corpus: 9000, signal 251819/442040 (executing program) 2022/07/16 13:42:16 fetching corpus: 9050, signal 252185/443194 (executing program) 2022/07/16 13:42:16 fetching corpus: 9100, signal 252576/444401 (executing program) 2022/07/16 13:42:16 fetching corpus: 9150, signal 253084/445628 (executing program) 2022/07/16 13:42:16 fetching corpus: 9200, signal 253521/446807 (executing program) 2022/07/16 13:42:17 fetching corpus: 9250, signal 253978/447998 (executing program) 2022/07/16 13:42:17 fetching corpus: 9300, signal 254472/449172 (executing program) 2022/07/16 13:42:17 fetching corpus: 9350, signal 255056/450365 (executing program) 2022/07/16 13:42:17 fetching corpus: 9400, signal 255352/451482 (executing program) 2022/07/16 13:42:17 fetching corpus: 9450, signal 256171/452754 (executing program) 2022/07/16 13:42:17 fetching corpus: 9500, signal 256527/453879 (executing program) 2022/07/16 13:42:17 fetching corpus: 9550, signal 257132/455117 (executing program) 2022/07/16 13:42:17 fetching corpus: 9600, signal 257489/456255 (executing program) 2022/07/16 13:42:17 fetching corpus: 9650, signal 257897/457379 (executing program) 2022/07/16 13:42:17 fetching corpus: 9700, signal 258492/458601 (executing program) 2022/07/16 13:42:17 fetching corpus: 9750, signal 258889/459732 (executing program) 2022/07/16 13:42:17 fetching corpus: 9800, signal 259628/460909 (executing program) 2022/07/16 13:42:17 fetching corpus: 9850, signal 260130/462052 (executing program) 2022/07/16 13:42:17 fetching corpus: 9900, signal 260875/463314 (executing program) 2022/07/16 13:42:17 fetching corpus: 9950, signal 261160/464403 (executing program) 2022/07/16 13:42:17 fetching corpus: 10000, signal 261697/465551 (executing program) 2022/07/16 13:42:17 fetching corpus: 10050, signal 262154/466722 (executing program) 2022/07/16 13:42:18 fetching corpus: 10100, signal 262627/467854 (executing program) 2022/07/16 13:42:18 fetching corpus: 10150, signal 263244/468991 (executing program) 2022/07/16 13:42:18 fetching corpus: 10200, signal 263672/470117 (executing program) 2022/07/16 13:42:18 fetching corpus: 10250, signal 264191/471213 (executing program) 2022/07/16 13:42:18 fetching corpus: 10300, signal 264982/472402 (executing program) 2022/07/16 13:42:18 fetching corpus: 10350, signal 265310/473485 (executing program) 2022/07/16 13:42:18 fetching corpus: 10400, signal 265609/474530 (executing program) 2022/07/16 13:42:18 fetching corpus: 10450, signal 266362/475665 (executing program) 2022/07/16 13:42:18 fetching corpus: 10500, signal 266929/476790 (executing program) 2022/07/16 13:42:18 fetching corpus: 10550, signal 267362/477847 (executing program) 2022/07/16 13:42:18 fetching corpus: 10600, signal 267909/478917 (executing program) 2022/07/16 13:42:18 fetching corpus: 10650, signal 268277/479947 (executing program) 2022/07/16 13:42:18 fetching corpus: 10700, signal 268775/480994 (executing program) 2022/07/16 13:42:18 fetching corpus: 10750, signal 269494/482123 (executing program) 2022/07/16 13:42:18 fetching corpus: 10800, signal 269821/483165 (executing program) 2022/07/16 13:42:18 fetching corpus: 10850, signal 270230/484245 (executing program) 2022/07/16 13:42:18 fetching corpus: 10900, signal 270605/485283 (executing program) 2022/07/16 13:42:18 fetching corpus: 10950, signal 270826/486299 (executing program) 2022/07/16 13:42:18 fetching corpus: 11000, signal 271187/487370 (executing program) 2022/07/16 13:42:19 fetching corpus: 11050, signal 271653/488395 (executing program) 2022/07/16 13:42:19 fetching corpus: 11100, signal 272009/489418 (executing program) 2022/07/16 13:42:19 fetching corpus: 11150, signal 273146/490606 (executing program) 2022/07/16 13:42:19 fetching corpus: 11200, signal 273573/491621 (executing program) 2022/07/16 13:42:19 fetching corpus: 11250, signal 274007/492650 (executing program) 2022/07/16 13:42:19 fetching corpus: 11300, signal 274360/493694 (executing program) 2022/07/16 13:42:19 fetching corpus: 11350, signal 274833/494710 (executing program) 2022/07/16 13:42:19 fetching corpus: 11400, signal 275300/495762 (executing program) 2022/07/16 13:42:19 fetching corpus: 11450, signal 275655/496765 (executing program) 2022/07/16 13:42:19 fetching corpus: 11500, signal 275965/497793 (executing program) 2022/07/16 13:42:19 fetching corpus: 11550, signal 276593/498862 (executing program) 2022/07/16 13:42:19 fetching corpus: 11600, signal 277022/499868 (executing program) 2022/07/16 13:42:19 fetching corpus: 11650, signal 277467/500896 (executing program) 2022/07/16 13:42:19 fetching corpus: 11700, signal 278010/501904 (executing program) 2022/07/16 13:42:19 fetching corpus: 11750, signal 278517/502922 (executing program) 2022/07/16 13:42:19 fetching corpus: 11800, signal 278975/503898 (executing program) 2022/07/16 13:42:19 fetching corpus: 11850, signal 279228/504833 (executing program) 2022/07/16 13:42:19 fetching corpus: 11900, signal 279440/505785 (executing program) 2022/07/16 13:42:19 fetching corpus: 11950, signal 279842/506787 (executing program) 2022/07/16 13:42:19 fetching corpus: 12000, signal 280262/507768 (executing program) 2022/07/16 13:42:20 fetching corpus: 12050, signal 280553/508738 (executing program) 2022/07/16 13:42:20 fetching corpus: 12100, signal 280994/509736 (executing program) 2022/07/16 13:42:20 fetching corpus: 12150, signal 281346/510721 (executing program) 2022/07/16 13:42:20 fetching corpus: 12200, signal 281683/511712 (executing program) 2022/07/16 13:42:20 fetching corpus: 12250, signal 281997/512681 (executing program) 2022/07/16 13:42:20 fetching corpus: 12300, signal 282236/513653 (executing program) 2022/07/16 13:42:20 fetching corpus: 12350, signal 282663/514601 (executing program) 2022/07/16 13:42:20 fetching corpus: 12400, signal 283162/515550 (executing program) 2022/07/16 13:42:20 fetching corpus: 12450, signal 283671/516520 (executing program) 2022/07/16 13:42:20 fetching corpus: 12500, signal 284373/517514 (executing program) 2022/07/16 13:42:20 fetching corpus: 12550, signal 284781/518466 (executing program) 2022/07/16 13:42:20 fetching corpus: 12600, signal 285215/519414 (executing program) 2022/07/16 13:42:20 fetching corpus: 12650, signal 285539/520338 (executing program) 2022/07/16 13:42:20 fetching corpus: 12700, signal 286022/521285 (executing program) 2022/07/16 13:42:20 fetching corpus: 12750, signal 286447/522265 (executing program) 2022/07/16 13:42:20 fetching corpus: 12800, signal 287062/523227 (executing program) 2022/07/16 13:42:20 fetching corpus: 12850, signal 287451/524165 (executing program) 2022/07/16 13:42:20 fetching corpus: 12900, signal 287865/525085 (executing program) 2022/07/16 13:42:21 fetching corpus: 12950, signal 288460/526005 (executing program) 2022/07/16 13:42:21 fetching corpus: 13000, signal 288722/526881 (executing program) 2022/07/16 13:42:21 fetching corpus: 13050, signal 289120/527778 (executing program) 2022/07/16 13:42:21 fetching corpus: 13100, signal 289545/528702 (executing program) 2022/07/16 13:42:21 fetching corpus: 13150, signal 289865/529625 (executing program) 2022/07/16 13:42:21 fetching corpus: 13200, signal 290127/530536 (executing program) 2022/07/16 13:42:21 fetching corpus: 13250, signal 290626/530992 (executing program) 2022/07/16 13:42:21 fetching corpus: 13300, signal 291035/530992 (executing program) 2022/07/16 13:42:21 fetching corpus: 13350, signal 291331/530993 (executing program) 2022/07/16 13:42:21 fetching corpus: 13400, signal 291704/530993 (executing program) 2022/07/16 13:42:21 fetching corpus: 13450, signal 292059/530993 (executing program) 2022/07/16 13:42:21 fetching corpus: 13500, signal 292418/530993 (executing program) 2022/07/16 13:42:21 fetching corpus: 13550, signal 293087/530993 (executing program) 2022/07/16 13:42:21 fetching corpus: 13600, signal 293443/530993 (executing program) 2022/07/16 13:42:21 fetching corpus: 13650, signal 293719/530993 (executing program) 2022/07/16 13:42:21 fetching corpus: 13700, signal 294222/530993 (executing program) 2022/07/16 13:42:21 fetching corpus: 13750, signal 294491/530993 (executing program) 2022/07/16 13:42:21 fetching corpus: 13800, signal 294778/530993 (executing program) 2022/07/16 13:42:21 fetching corpus: 13850, signal 295292/530993 (executing program) 2022/07/16 13:42:21 fetching corpus: 13900, signal 295601/530993 (executing program) 2022/07/16 13:42:21 fetching corpus: 13950, signal 295961/530993 (executing program) 2022/07/16 13:42:22 fetching corpus: 14000, signal 296200/530993 (executing program) 2022/07/16 13:42:22 fetching corpus: 14050, signal 296588/530993 (executing program) 2022/07/16 13:42:22 fetching corpus: 14100, signal 296994/530993 (executing program) 2022/07/16 13:42:22 fetching corpus: 14150, signal 297317/530993 (executing program) 2022/07/16 13:42:22 fetching corpus: 14200, signal 297762/530993 (executing program) 2022/07/16 13:42:22 fetching corpus: 14250, signal 298001/530995 (executing program) 2022/07/16 13:42:22 fetching corpus: 14300, signal 298341/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 14350, signal 298685/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 14400, signal 298946/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 14450, signal 299333/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 14500, signal 299754/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 14550, signal 300246/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 14600, signal 300524/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 14650, signal 300808/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 14700, signal 301558/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 14750, signal 301938/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 14800, signal 302201/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 14850, signal 302542/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 14900, signal 302902/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 14950, signal 303199/530997 (executing program) 2022/07/16 13:42:22 fetching corpus: 15000, signal 303386/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15050, signal 304016/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15100, signal 304257/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15150, signal 304537/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15200, signal 304807/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15250, signal 305196/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15300, signal 305618/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15350, signal 305943/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15400, signal 306283/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15450, signal 306616/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15500, signal 306892/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15550, signal 307107/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15600, signal 307870/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15650, signal 308232/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15700, signal 308637/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15750, signal 308890/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15800, signal 310097/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15850, signal 310288/530997 (executing program) 2022/07/16 13:42:23 fetching corpus: 15900, signal 310667/530997 (executing program) 2022/07/16 13:42:24 fetching corpus: 15950, signal 311046/530997 (executing program) 2022/07/16 13:42:24 fetching corpus: 16000, signal 311342/530997 (executing program) 2022/07/16 13:42:24 fetching corpus: 16050, signal 311672/530997 (executing program) 2022/07/16 13:42:24 fetching corpus: 16100, signal 312026/530997 (executing program) 2022/07/16 13:42:24 fetching corpus: 16150, signal 312437/530997 (executing program) 2022/07/16 13:42:24 fetching corpus: 16200, signal 312707/530997 (executing program) 2022/07/16 13:42:24 fetching corpus: 16250, signal 312907/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16300, signal 313155/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16350, signal 313516/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16400, signal 313909/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16450, signal 314227/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16500, signal 314566/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16550, signal 314726/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16600, signal 314996/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16650, signal 315295/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16700, signal 315609/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16750, signal 315985/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16800, signal 316429/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16850, signal 316724/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16900, signal 316907/530998 (executing program) 2022/07/16 13:42:24 fetching corpus: 16950, signal 317126/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17000, signal 317482/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17050, signal 317853/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17100, signal 318349/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17150, signal 318667/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17200, signal 319069/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17250, signal 319409/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17300, signal 319735/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17350, signal 320256/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17400, signal 320534/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17450, signal 320792/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17500, signal 321077/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17550, signal 321857/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17600, signal 322139/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17650, signal 322434/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17700, signal 322665/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17750, signal 322952/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17800, signal 323103/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17850, signal 323481/531000 (executing program) 2022/07/16 13:42:25 fetching corpus: 17900, signal 323730/531000 (executing program) 2022/07/16 13:42:26 fetching corpus: 17950, signal 324066/531000 (executing program) 2022/07/16 13:42:26 fetching corpus: 18000, signal 324287/531000 (executing program) 2022/07/16 13:42:26 fetching corpus: 18050, signal 324560/531000 (executing program) 2022/07/16 13:42:26 fetching corpus: 18100, signal 325671/531000 (executing program) 2022/07/16 13:42:26 fetching corpus: 18150, signal 325995/531005 (executing program) 2022/07/16 13:42:26 fetching corpus: 18200, signal 326276/531006 (executing program) 2022/07/16 13:42:26 fetching corpus: 18250, signal 326736/531006 (executing program) 2022/07/16 13:42:26 fetching corpus: 18300, signal 326998/531006 (executing program) 2022/07/16 13:42:26 fetching corpus: 18350, signal 327204/531006 (executing program) 2022/07/16 13:42:26 fetching corpus: 18400, signal 327462/531006 (executing program) 2022/07/16 13:42:26 fetching corpus: 18450, signal 327754/531006 (executing program) 2022/07/16 13:42:26 fetching corpus: 18500, signal 328297/531006 (executing program) 2022/07/16 13:42:26 fetching corpus: 18550, signal 328585/531006 (executing program) 2022/07/16 13:42:26 fetching corpus: 18600, signal 328832/531008 (executing program) 2022/07/16 13:42:26 fetching corpus: 18650, signal 329044/531008 (executing program) 2022/07/16 13:42:26 fetching corpus: 18700, signal 329337/531008 (executing program) 2022/07/16 13:42:26 fetching corpus: 18750, signal 329605/531008 (executing program) 2022/07/16 13:42:26 fetching corpus: 18800, signal 329988/531008 (executing program) 2022/07/16 13:42:26 fetching corpus: 18850, signal 330289/531008 (executing program) 2022/07/16 13:42:26 fetching corpus: 18900, signal 330472/531009 (executing program) 2022/07/16 13:42:26 fetching corpus: 18950, signal 330812/531009 (executing program) 2022/07/16 13:42:26 fetching corpus: 19000, signal 331109/531009 (executing program) 2022/07/16 13:42:27 fetching corpus: 19050, signal 331319/531009 (executing program) 2022/07/16 13:42:27 fetching corpus: 19100, signal 331569/531009 (executing program) 2022/07/16 13:42:27 fetching corpus: 19150, signal 331823/531009 (executing program) 2022/07/16 13:42:27 fetching corpus: 19200, signal 332075/531009 (executing program) 2022/07/16 13:42:27 fetching corpus: 19250, signal 332334/531009 (executing program) 2022/07/16 13:42:27 fetching corpus: 19300, signal 332527/531009 (executing program) 2022/07/16 13:42:27 fetching corpus: 19350, signal 332739/531009 (executing program) 2022/07/16 13:42:27 fetching corpus: 19400, signal 332964/531009 (executing program) 2022/07/16 13:42:27 fetching corpus: 19450, signal 333173/531012 (executing program) 2022/07/16 13:42:27 fetching corpus: 19500, signal 333418/531012 (executing program) 2022/07/16 13:42:27 fetching corpus: 19550, signal 333750/531012 (executing program) 2022/07/16 13:42:27 fetching corpus: 19600, signal 333963/531012 (executing program) 2022/07/16 13:42:27 fetching corpus: 19650, signal 334159/531012 (executing program) 2022/07/16 13:42:27 fetching corpus: 19700, signal 334441/531012 (executing program) 2022/07/16 13:42:27 fetching corpus: 19750, signal 334695/531012 (executing program) 2022/07/16 13:42:27 fetching corpus: 19800, signal 335149/531012 (executing program) 2022/07/16 13:42:27 fetching corpus: 19850, signal 335320/531012 (executing program) 2022/07/16 13:42:27 fetching corpus: 19900, signal 335516/531012 (executing program) 2022/07/16 13:42:27 fetching corpus: 19950, signal 335763/531012 (executing program) 2022/07/16 13:42:27 fetching corpus: 20000, signal 336336/531012 (executing program) 2022/07/16 13:42:27 fetching corpus: 20050, signal 336547/531012 (executing program) 2022/07/16 13:42:27 fetching corpus: 20100, signal 336777/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20150, signal 336975/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20200, signal 337215/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20250, signal 337449/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20300, signal 337800/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20350, signal 338070/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20400, signal 338450/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20450, signal 338772/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20500, signal 339037/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20550, signal 339176/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20600, signal 339870/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20650, signal 340106/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20700, signal 340426/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20750, signal 340728/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20800, signal 341064/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20850, signal 341312/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20900, signal 341557/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 20950, signal 342173/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 21000, signal 342506/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 21050, signal 342762/531012 (executing program) 2022/07/16 13:42:28 fetching corpus: 21100, signal 342983/531012 (executing program) 2022/07/16 13:42:29 fetching corpus: 21150, signal 343480/531012 (executing program) 2022/07/16 13:42:29 fetching corpus: 21200, signal 343673/531012 (executing program) 2022/07/16 13:42:29 fetching corpus: 21250, signal 343928/531012 (executing program) 2022/07/16 13:42:29 fetching corpus: 21300, signal 344142/531012 (executing program) 2022/07/16 13:42:29 fetching corpus: 21350, signal 344386/531012 (executing program) 2022/07/16 13:42:29 fetching corpus: 21400, signal 344600/531012 (executing program) 2022/07/16 13:42:29 fetching corpus: 21450, signal 344832/531012 (executing program) 2022/07/16 13:42:29 fetching corpus: 21500, signal 345238/531012 (executing program) 2022/07/16 13:42:29 fetching corpus: 21550, signal 345488/531014 (executing program) 2022/07/16 13:42:29 fetching corpus: 21600, signal 345631/531014 (executing program) 2022/07/16 13:42:29 fetching corpus: 21650, signal 345891/531014 (executing program) 2022/07/16 13:42:29 fetching corpus: 21700, signal 346200/531014 (executing program) 2022/07/16 13:42:29 fetching corpus: 21750, signal 346437/531014 (executing program) 2022/07/16 13:42:29 fetching corpus: 21800, signal 346657/531014 (executing program) 2022/07/16 13:42:29 fetching corpus: 21850, signal 346967/531014 (executing program) 2022/07/16 13:42:29 fetching corpus: 21900, signal 347289/531014 (executing program) 2022/07/16 13:42:29 fetching corpus: 21950, signal 347538/531014 (executing program) 2022/07/16 13:42:29 fetching corpus: 22000, signal 347810/531014 (executing program) 2022/07/16 13:42:29 fetching corpus: 22050, signal 348086/531014 (executing program) 2022/07/16 13:42:29 fetching corpus: 22100, signal 348386/531014 (executing program) 2022/07/16 13:42:29 fetching corpus: 22150, signal 348654/531014 (executing program) 2022/07/16 13:42:29 fetching corpus: 22200, signal 348845/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22250, signal 349009/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22300, signal 349251/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22350, signal 349450/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22400, signal 349694/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22450, signal 350764/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22500, signal 351000/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22550, signal 351415/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22600, signal 351632/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22650, signal 351880/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22700, signal 352104/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22750, signal 352437/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22800, signal 352717/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22850, signal 352973/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22900, signal 353198/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 22950, signal 353437/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 23000, signal 353644/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 23050, signal 353856/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 23100, signal 354018/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 23150, signal 354291/531014 (executing program) 2022/07/16 13:42:30 fetching corpus: 23200, signal 354576/531016 (executing program) 2022/07/16 13:42:30 fetching corpus: 23250, signal 354828/531016 (executing program) 2022/07/16 13:42:30 fetching corpus: 23300, signal 354964/531016 (executing program) 2022/07/16 13:42:31 fetching corpus: 23350, signal 355202/531016 (executing program) 2022/07/16 13:42:31 fetching corpus: 23400, signal 355524/531016 (executing program) 2022/07/16 13:42:31 fetching corpus: 23450, signal 355686/531016 (executing program) 2022/07/16 13:42:31 fetching corpus: 23500, signal 355984/531016 (executing program) 2022/07/16 13:42:31 fetching corpus: 23550, signal 356245/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 23600, signal 356697/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 23650, signal 356948/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 23700, signal 357199/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 23750, signal 357397/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 23800, signal 357641/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 23850, signal 357870/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 23900, signal 358047/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 23950, signal 358297/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 24000, signal 358549/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 24050, signal 358830/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 24100, signal 359047/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 24150, signal 359214/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 24200, signal 359561/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 24250, signal 359858/531025 (executing program) 2022/07/16 13:42:31 fetching corpus: 24300, signal 360088/531025 (executing program) 2022/07/16 13:42:32 fetching corpus: 24350, signal 360461/531025 (executing program) 2022/07/16 13:42:32 fetching corpus: 24400, signal 360735/531025 (executing program) 2022/07/16 13:42:32 fetching corpus: 24450, signal 360975/531025 (executing program) 2022/07/16 13:42:32 fetching corpus: 24500, signal 361299/531025 (executing program) 2022/07/16 13:42:32 fetching corpus: 24550, signal 361523/531025 (executing program) 2022/07/16 13:42:32 fetching corpus: 24600, signal 361700/531025 (executing program) 2022/07/16 13:42:32 fetching corpus: 24650, signal 361932/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 24700, signal 362122/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 24750, signal 362369/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 24800, signal 362571/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 24850, signal 362845/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 24900, signal 363096/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 24950, signal 363323/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 25000, signal 363497/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 25050, signal 363672/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 25100, signal 363876/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 25150, signal 364104/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 25200, signal 364251/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 25250, signal 364449/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 25300, signal 364684/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 25350, signal 364901/531030 (executing program) 2022/07/16 13:42:32 fetching corpus: 25400, signal 365111/531030 (executing program) 2022/07/16 13:42:33 fetching corpus: 25450, signal 365305/531030 (executing program) 2022/07/16 13:42:33 fetching corpus: 25500, signal 365554/531030 (executing program) 2022/07/16 13:42:33 fetching corpus: 25550, signal 365747/531030 (executing program) 2022/07/16 13:42:33 fetching corpus: 25600, signal 366449/531030 (executing program) 2022/07/16 13:42:33 fetching corpus: 25650, signal 366649/531030 (executing program) 2022/07/16 13:42:33 fetching corpus: 25700, signal 366937/531030 (executing program) 2022/07/16 13:42:33 fetching corpus: 25750, signal 367094/531030 (executing program) 2022/07/16 13:42:33 fetching corpus: 25800, signal 367591/531030 (executing program) 2022/07/16 13:42:33 fetching corpus: 25850, signal 367795/531030 (executing program) 2022/07/16 13:42:33 fetching corpus: 25900, signal 367988/531030 (executing program) 2022/07/16 13:42:33 fetching corpus: 25950, signal 368152/531030 (executing program) 2022/07/16 13:42:33 fetching corpus: 26000, signal 368314/531032 (executing program) 2022/07/16 13:42:33 fetching corpus: 26050, signal 368560/531032 (executing program) 2022/07/16 13:42:33 fetching corpus: 26100, signal 368783/531032 (executing program) 2022/07/16 13:42:33 fetching corpus: 26150, signal 368964/531032 (executing program) 2022/07/16 13:42:33 fetching corpus: 26200, signal 369133/531032 (executing program) 2022/07/16 13:42:33 fetching corpus: 26250, signal 369486/531032 (executing program) 2022/07/16 13:42:33 fetching corpus: 26300, signal 369748/531032 (executing program) 2022/07/16 13:42:33 fetching corpus: 26350, signal 369939/531032 (executing program) 2022/07/16 13:42:33 fetching corpus: 26400, signal 370206/531032 (executing program) 2022/07/16 13:42:33 fetching corpus: 26450, signal 370434/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 26500, signal 370614/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 26550, signal 370787/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 26600, signal 370970/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 26650, signal 371165/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 26700, signal 371340/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 26750, signal 371551/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 26800, signal 371737/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 26850, signal 371971/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 26900, signal 372513/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 26950, signal 372731/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 27000, signal 373146/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 27050, signal 373472/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 27100, signal 373692/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 27150, signal 373903/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 27200, signal 374090/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 27250, signal 374286/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 27300, signal 374500/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 27350, signal 374793/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 27400, signal 375106/531032 (executing program) 2022/07/16 13:42:34 fetching corpus: 27450, signal 375281/531035 (executing program) 2022/07/16 13:42:34 fetching corpus: 27500, signal 375496/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 27550, signal 375822/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 27600, signal 376034/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 27650, signal 376208/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 27700, signal 376401/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 27750, signal 376591/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 27800, signal 376795/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 27850, signal 376988/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 27900, signal 377196/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 27950, signal 377418/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 28000, signal 377684/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 28050, signal 377877/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 28100, signal 378006/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 28150, signal 378269/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 28200, signal 378429/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 28250, signal 378628/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 28300, signal 378824/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 28350, signal 379033/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 28400, signal 379217/531035 (executing program) 2022/07/16 13:42:35 fetching corpus: 28450, signal 379447/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 28500, signal 379666/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 28550, signal 379896/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 28600, signal 380225/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 28650, signal 380449/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 28700, signal 380640/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 28750, signal 380868/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 28800, signal 381078/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 28850, signal 381226/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 28900, signal 381516/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 28950, signal 381638/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 29000, signal 381861/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 29050, signal 382210/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 29100, signal 382409/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 29150, signal 382608/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 29200, signal 382878/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 29250, signal 383035/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 29300, signal 383279/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 29350, signal 383573/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 29400, signal 384007/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 29450, signal 384154/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 29500, signal 384285/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 29550, signal 384435/531035 (executing program) 2022/07/16 13:42:36 fetching corpus: 29600, signal 384668/531039 (executing program) 2022/07/16 13:42:36 fetching corpus: 29650, signal 384795/531039 (executing program) 2022/07/16 13:42:37 fetching corpus: 29700, signal 385023/531039 (executing program) 2022/07/16 13:42:37 fetching corpus: 29750, signal 385216/531039 (executing program) 2022/07/16 13:42:37 fetching corpus: 29800, signal 385461/531039 (executing program) 2022/07/16 13:42:37 fetching corpus: 29850, signal 385604/531039 (executing program) 2022/07/16 13:42:37 fetching corpus: 29900, signal 385771/531039 (executing program) 2022/07/16 13:42:37 fetching corpus: 29950, signal 385928/531039 (executing program) 2022/07/16 13:42:37 fetching corpus: 30000, signal 386142/531039 (executing program) 2022/07/16 13:42:37 fetching corpus: 30050, signal 386300/531039 (executing program) 2022/07/16 13:42:37 fetching corpus: 30100, signal 386583/531040 (executing program) 2022/07/16 13:42:37 fetching corpus: 30150, signal 386752/531040 (executing program) 2022/07/16 13:42:37 fetching corpus: 30200, signal 386952/531040 (executing program) 2022/07/16 13:42:37 fetching corpus: 30250, signal 387125/531040 (executing program) 2022/07/16 13:42:37 fetching corpus: 30300, signal 387273/531040 (executing program) 2022/07/16 13:42:37 fetching corpus: 30350, signal 387608/531040 (executing program) 2022/07/16 13:42:37 fetching corpus: 30400, signal 387773/531040 (executing program) 2022/07/16 13:42:37 fetching corpus: 30450, signal 387924/531040 (executing program) 2022/07/16 13:42:37 fetching corpus: 30500, signal 388186/531040 (executing program) 2022/07/16 13:42:37 fetching corpus: 30550, signal 388450/531040 (executing program) 2022/07/16 13:42:37 fetching corpus: 30600, signal 388646/531040 (executing program) 2022/07/16 13:42:37 fetching corpus: 30650, signal 388860/531040 (executing program) 2022/07/16 13:42:38 fetching corpus: 30700, signal 389032/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 30750, signal 389200/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 30800, signal 389869/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 30850, signal 390058/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 30900, signal 390231/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 30950, signal 390484/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31000, signal 390660/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31050, signal 390903/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31100, signal 391112/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31150, signal 391378/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31200, signal 391558/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31250, signal 391789/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31300, signal 392023/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31350, signal 392225/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31400, signal 392483/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31450, signal 392657/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31500, signal 392875/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31550, signal 393041/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31600, signal 393271/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31650, signal 393471/531041 (executing program) 2022/07/16 13:42:38 fetching corpus: 31700, signal 393707/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 31750, signal 393900/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 31800, signal 394081/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 31850, signal 394227/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 31900, signal 394429/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 31950, signal 394588/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32000, signal 394761/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32050, signal 394966/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32100, signal 395169/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32150, signal 395390/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32200, signal 395579/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32250, signal 395778/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32300, signal 396217/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32350, signal 396423/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32400, signal 396538/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32450, signal 396664/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32500, signal 397963/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32550, signal 398138/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32600, signal 398280/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32650, signal 398569/531041 (executing program) 2022/07/16 13:42:39 fetching corpus: 32700, signal 398841/531041 (executing program) 2022/07/16 13:42:40 fetching corpus: 32750, signal 399009/531041 (executing program) 2022/07/16 13:42:40 fetching corpus: 32800, signal 399251/531041 (executing program) 2022/07/16 13:42:40 fetching corpus: 32850, signal 399481/531041 (executing program) 2022/07/16 13:42:40 fetching corpus: 32900, signal 399689/531042 (executing program) 2022/07/16 13:42:40 fetching corpus: 32950, signal 399808/531042 (executing program) 2022/07/16 13:42:40 fetching corpus: 33000, signal 399966/531042 (executing program) 2022/07/16 13:42:40 fetching corpus: 33050, signal 400170/531042 (executing program) 2022/07/16 13:42:40 fetching corpus: 33100, signal 400402/531042 (executing program) 2022/07/16 13:42:40 fetching corpus: 33150, signal 400536/531042 (executing program) 2022/07/16 13:42:40 fetching corpus: 33200, signal 400703/531042 (executing program) 2022/07/16 13:42:40 fetching corpus: 33250, signal 400884/531042 (executing program) 2022/07/16 13:42:40 fetching corpus: 33300, signal 401123/531042 (executing program) 2022/07/16 13:42:40 fetching corpus: 33350, signal 401396/531042 (executing program) 2022/07/16 13:42:40 fetching corpus: 33400, signal 401590/531042 (executing program) 2022/07/16 13:42:40 fetching corpus: 33450, signal 401761/531044 (executing program) 2022/07/16 13:42:40 fetching corpus: 33500, signal 402561/531044 (executing program) 2022/07/16 13:42:40 fetching corpus: 33550, signal 402754/531044 (executing program) 2022/07/16 13:42:40 fetching corpus: 33600, signal 402888/531044 (executing program) 2022/07/16 13:42:40 fetching corpus: 33650, signal 403053/531044 (executing program) 2022/07/16 13:42:40 fetching corpus: 33700, signal 403286/531044 (executing program) 2022/07/16 13:42:40 fetching corpus: 33750, signal 403518/531044 (executing program) 2022/07/16 13:42:41 fetching corpus: 33800, signal 403748/531044 (executing program) 2022/07/16 13:42:41 fetching corpus: 33850, signal 403977/531045 (executing program) 2022/07/16 13:42:41 fetching corpus: 33900, signal 404123/531045 (executing program) 2022/07/16 13:42:41 fetching corpus: 33950, signal 404259/531045 (executing program) 2022/07/16 13:42:41 fetching corpus: 34000, signal 404391/531045 (executing program) 2022/07/16 13:42:41 fetching corpus: 34050, signal 404561/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34100, signal 404694/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34150, signal 404878/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34200, signal 405101/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34250, signal 405286/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34300, signal 405451/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34350, signal 405655/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34400, signal 405842/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34450, signal 406106/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34500, signal 406335/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34550, signal 406520/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34600, signal 406720/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34650, signal 406970/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34700, signal 407100/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34750, signal 407302/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34800, signal 407430/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34850, signal 407587/531048 (executing program) 2022/07/16 13:42:41 fetching corpus: 34900, signal 407711/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 34950, signal 407888/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35000, signal 408084/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35050, signal 408318/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35100, signal 408447/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35150, signal 408659/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35200, signal 408842/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35250, signal 409028/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35300, signal 409179/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35350, signal 409280/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35400, signal 409434/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35450, signal 409614/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35500, signal 409802/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35550, signal 409975/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35600, signal 410118/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35650, signal 410266/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35700, signal 410514/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35750, signal 410702/531048 (executing program) 2022/07/16 13:42:42 fetching corpus: 35800, signal 410997/531048 (executing program) 2022/07/16 13:42:43 fetching corpus: 35850, signal 411144/531048 (executing program) 2022/07/16 13:42:43 fetching corpus: 35900, signal 411298/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 35950, signal 411438/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36000, signal 411616/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36050, signal 411787/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36100, signal 411918/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36150, signal 412096/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36200, signal 412301/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36250, signal 412498/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36300, signal 412641/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36350, signal 412870/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36400, signal 413026/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36450, signal 413210/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36500, signal 413358/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36550, signal 413491/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36600, signal 414109/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36650, signal 414264/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36700, signal 414405/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36750, signal 414587/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36800, signal 414763/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36850, signal 414967/531049 (executing program) 2022/07/16 13:42:43 fetching corpus: 36900, signal 415154/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 36950, signal 415305/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37000, signal 415425/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37050, signal 415624/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37100, signal 415857/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37150, signal 416118/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37200, signal 416302/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37250, signal 416701/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37300, signal 416916/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37350, signal 417075/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37400, signal 417263/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37450, signal 417450/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37500, signal 417611/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37550, signal 417805/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37600, signal 418011/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37650, signal 418151/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37700, signal 418309/531049 (executing program) 2022/07/16 13:42:44 fetching corpus: 37750, signal 418437/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 37800, signal 418632/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 37850, signal 418760/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 37900, signal 418939/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 37950, signal 419126/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38000, signal 419286/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38050, signal 419472/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38100, signal 419643/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38150, signal 419762/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38200, signal 419934/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38250, signal 420127/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38300, signal 420269/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38350, signal 420834/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38400, signal 420964/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38450, signal 421120/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38500, signal 421235/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38550, signal 421433/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38600, signal 421642/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38650, signal 421779/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38700, signal 421916/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38750, signal 422040/531049 (executing program) 2022/07/16 13:42:45 fetching corpus: 38800, signal 422201/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 38850, signal 422329/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 38900, signal 422506/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 38950, signal 422659/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39000, signal 422813/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39050, signal 423012/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39100, signal 423132/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39150, signal 423243/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39200, signal 423442/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39250, signal 423721/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39300, signal 423865/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39350, signal 424076/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39400, signal 424205/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39450, signal 424374/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39500, signal 424511/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39550, signal 424696/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39600, signal 424882/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39650, signal 425126/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39700, signal 425253/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39750, signal 425429/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39800, signal 425761/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39850, signal 425880/531049 (executing program) 2022/07/16 13:42:46 fetching corpus: 39900, signal 426042/531051 (executing program) 2022/07/16 13:42:46 fetching corpus: 39950, signal 426210/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40000, signal 426379/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40050, signal 426585/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40100, signal 426782/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40150, signal 426930/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40200, signal 427064/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40250, signal 427203/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40300, signal 427436/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40350, signal 427585/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40400, signal 427829/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40450, signal 427944/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40500, signal 428085/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40550, signal 428242/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40600, signal 428432/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40650, signal 428568/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40700, signal 428776/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40750, signal 428927/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40800, signal 429057/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40850, signal 429202/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40900, signal 429327/531051 (executing program) 2022/07/16 13:42:47 fetching corpus: 40950, signal 429498/531051 (executing program) 2022/07/16 13:42:48 fetching corpus: 41000, signal 429689/531051 (executing program) 2022/07/16 13:42:48 fetching corpus: 41050, signal 429818/531051 (executing program) 2022/07/16 13:42:48 fetching corpus: 41100, signal 429955/531051 (executing program) 2022/07/16 13:42:48 fetching corpus: 41150, signal 430080/531051 (executing program) 2022/07/16 13:42:48 fetching corpus: 41200, signal 430253/531051 (executing program) 2022/07/16 13:42:48 fetching corpus: 41250, signal 430419/531051 (executing program) 2022/07/16 13:42:48 fetching corpus: 41300, signal 430581/531051 (executing program) 2022/07/16 13:42:48 fetching corpus: 41350, signal 430747/531052 (executing program) 2022/07/16 13:42:48 fetching corpus: 41400, signal 430923/531052 (executing program) 2022/07/16 13:42:48 fetching corpus: 41450, signal 431090/531052 (executing program) 2022/07/16 13:42:48 fetching corpus: 41500, signal 431190/531052 (executing program) 2022/07/16 13:42:48 fetching corpus: 41550, signal 431356/531052 (executing program) 2022/07/16 13:42:48 fetching corpus: 41600, signal 431532/531052 (executing program) 2022/07/16 13:42:48 fetching corpus: 41650, signal 431663/531052 (executing program) 2022/07/16 13:42:48 fetching corpus: 41700, signal 431760/531052 (executing program) 2022/07/16 13:42:48 fetching corpus: 41750, signal 431975/531052 (executing program) 2022/07/16 13:42:48 fetching corpus: 41800, signal 432117/531052 (executing program) 2022/07/16 13:42:48 fetching corpus: 41850, signal 432316/531052 (executing program) 2022/07/16 13:42:48 fetching corpus: 41900, signal 432460/531052 (executing program) 2022/07/16 13:42:48 fetching corpus: 41950, signal 432654/531052 (executing program) 2022/07/16 13:42:48 fetching corpus: 42000, signal 432885/531057 (executing program) 2022/07/16 13:42:49 fetching corpus: 42050, signal 433063/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42100, signal 433146/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42150, signal 433259/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42200, signal 433379/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42250, signal 433529/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42300, signal 433697/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42350, signal 433830/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42400, signal 434004/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42450, signal 434175/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42500, signal 434302/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42550, signal 434458/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42600, signal 434755/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42650, signal 434916/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42700, signal 435058/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42750, signal 435250/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42800, signal 435379/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42850, signal 435910/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42900, signal 436083/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 42950, signal 436246/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 43000, signal 436433/531058 (executing program) 2022/07/16 13:42:49 fetching corpus: 43050, signal 436596/531058 (executing program) 2022/07/16 13:42:50 fetching corpus: 43100, signal 436770/531058 (executing program) 2022/07/16 13:42:50 fetching corpus: 43150, signal 436959/531058 (executing program) 2022/07/16 13:42:50 fetching corpus: 43200, signal 437140/531058 (executing program) 2022/07/16 13:42:50 fetching corpus: 43250, signal 438061/531058 (executing program) 2022/07/16 13:42:50 fetching corpus: 43300, signal 438208/531058 (executing program) 2022/07/16 13:42:50 fetching corpus: 43350, signal 438341/531058 (executing program) 2022/07/16 13:42:50 fetching corpus: 43400, signal 438495/531058 (executing program) 2022/07/16 13:42:50 fetching corpus: 43450, signal 438657/531072 (executing program) 2022/07/16 13:42:50 fetching corpus: 43500, signal 438776/531072 (executing program) 2022/07/16 13:42:50 fetching corpus: 43550, signal 438894/531072 (executing program) 2022/07/16 13:42:50 fetching corpus: 43600, signal 439413/531072 (executing program) 2022/07/16 13:42:50 fetching corpus: 43650, signal 439599/531072 (executing program) 2022/07/16 13:42:50 fetching corpus: 43700, signal 439852/531072 (executing program) 2022/07/16 13:42:50 fetching corpus: 43750, signal 440003/531072 (executing program) 2022/07/16 13:42:50 fetching corpus: 43800, signal 440191/531072 (executing program) 2022/07/16 13:42:50 fetching corpus: 43850, signal 440544/531072 (executing program) 2022/07/16 13:42:50 fetching corpus: 43900, signal 440699/531072 (executing program) 2022/07/16 13:42:51 fetching corpus: 43950, signal 440847/531072 (executing program) 2022/07/16 13:42:51 fetching corpus: 44000, signal 441048/531072 (executing program) 2022/07/16 13:42:51 fetching corpus: 44050, signal 441184/531072 (executing program) 2022/07/16 13:42:51 fetching corpus: 44100, signal 441342/531072 (executing program) 2022/07/16 13:42:51 fetching corpus: 44150, signal 441506/531072 (executing program) 2022/07/16 13:42:51 fetching corpus: 44200, signal 441656/531072 (executing program) 2022/07/16 13:42:51 fetching corpus: 44250, signal 441837/531073 (executing program) 2022/07/16 13:42:51 fetching corpus: 44300, signal 441981/531073 (executing program) 2022/07/16 13:42:51 fetching corpus: 44350, signal 442079/531073 (executing program) 2022/07/16 13:42:51 fetching corpus: 44400, signal 442260/531073 (executing program) 2022/07/16 13:42:51 fetching corpus: 44450, signal 442370/531073 (executing program) 2022/07/16 13:42:51 fetching corpus: 44500, signal 442483/531075 (executing program) 2022/07/16 13:42:51 fetching corpus: 44550, signal 442636/531075 (executing program) 2022/07/16 13:42:51 fetching corpus: 44600, signal 442830/531075 (executing program) 2022/07/16 13:42:51 fetching corpus: 44650, signal 443020/531075 (executing program) 2022/07/16 13:42:51 fetching corpus: 44700, signal 443177/531075 (executing program) 2022/07/16 13:42:51 fetching corpus: 44750, signal 443275/531075 (executing program) 2022/07/16 13:42:51 fetching corpus: 44800, signal 443521/531075 (executing program) 2022/07/16 13:42:51 fetching corpus: 44850, signal 443676/531075 (executing program) 2022/07/16 13:42:51 fetching corpus: 44900, signal 443871/531075 (executing program) 2022/07/16 13:42:51 fetching corpus: 44950, signal 444491/531075 (executing program) 2022/07/16 13:42:51 fetching corpus: 45000, signal 444620/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45050, signal 444794/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45100, signal 444900/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45150, signal 445068/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45200, signal 445247/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45250, signal 445458/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45300, signal 445567/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45350, signal 445670/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45400, signal 445778/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45450, signal 445917/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45500, signal 446042/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45550, signal 446188/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45600, signal 446379/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45650, signal 446514/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45700, signal 446691/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45750, signal 446821/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45800, signal 446960/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45850, signal 447110/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45900, signal 447226/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 45950, signal 447336/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 46000, signal 447536/531075 (executing program) 2022/07/16 13:42:52 fetching corpus: 46050, signal 447687/531075 (executing program) 2022/07/16 13:42:53 fetching corpus: 46100, signal 447863/531075 (executing program) 2022/07/16 13:42:53 fetching corpus: 46150, signal 447974/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46200, signal 448291/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46250, signal 448484/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46300, signal 448700/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46350, signal 448818/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46400, signal 448963/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46450, signal 449242/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46500, signal 449360/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46550, signal 449489/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46600, signal 449639/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46650, signal 449780/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46700, signal 449890/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46750, signal 450104/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46800, signal 450269/531076 (executing program) 2022/07/16 13:42:53 fetching corpus: 46850, signal 450403/531076 (executing program) 2022/07/16 13:42:54 fetching corpus: 46900, signal 450548/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 46950, signal 450699/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47000, signal 450813/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47050, signal 451032/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47100, signal 451154/531077 (executing program) [ 66.785618][ T67] cfg80211: failed to load regulatory.db 2022/07/16 13:42:54 fetching corpus: 47150, signal 451295/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47200, signal 451573/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47250, signal 451712/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47300, signal 452018/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47350, signal 452201/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47400, signal 452363/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47450, signal 452513/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47500, signal 452709/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47550, signal 452846/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47600, signal 453002/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47650, signal 453124/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47700, signal 453316/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47750, signal 453477/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47800, signal 453663/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47850, signal 453783/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47900, signal 453870/531077 (executing program) 2022/07/16 13:42:54 fetching corpus: 47950, signal 453984/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48000, signal 454108/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48050, signal 454231/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48100, signal 454344/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48150, signal 454514/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48200, signal 454721/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48250, signal 454872/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48300, signal 454978/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48350, signal 455073/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48400, signal 455191/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48450, signal 455399/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48500, signal 455540/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48550, signal 455678/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48600, signal 455831/531077 (executing program) 2022/07/16 13:42:55 fetching corpus: 48650, signal 455980/531078 (executing program) 2022/07/16 13:42:55 fetching corpus: 48700, signal 456117/531078 (executing program) 2022/07/16 13:42:55 fetching corpus: 48728, signal 456188/531079 (executing program) 2022/07/16 13:42:55 fetching corpus: 48728, signal 456188/531079 (executing program) 2022/07/16 13:42:57 starting 6 fuzzer processes 13:42:57 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 13:42:57 executing program 0: prlimit64(0x0, 0xa, &(0x7f00000000c0)={0xfc6f}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20048000) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8946, &(0x7f0000000580)={'tunl0\x00', &(0x7f0000000500)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) 13:42:57 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003480), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) 13:42:57 executing program 1: futex(&(0x7f00000003c0), 0xb, 0x2, 0x0, &(0x7f0000000480), 0x0) 13:42:57 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003480), 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 13:42:57 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000004d80)=[{{&(0x7f0000002000)=@in6={0xa, 0x4e23, 0x0, @remote}, 0x80, &(0x7f0000003300)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003380)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) [ 69.938255][ T22] audit: type=1400 audit(1657978977.330:79): avc: denied { execmem } for pid=307 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 69.975376][ T22] audit: type=1400 audit(1657978977.360:80): avc: denied { mounton } for pid=309 comm="syz-executor.5" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 70.033627][ T22] audit: type=1400 audit(1657978977.360:81): avc: denied { mount } for pid=309 comm="syz-executor.5" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 70.050174][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.083984][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.105959][ T309] device bridge_slave_0 entered promiscuous mode [ 70.112977][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.116679][ T22] audit: type=1400 audit(1657978977.360:82): avc: denied { read } for pid=309 comm="syz-executor.5" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 70.155393][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.163941][ T309] device bridge_slave_1 entered promiscuous mode [ 70.255659][ T22] audit: type=1400 audit(1657978977.360:83): avc: denied { open } for pid=309 comm="syz-executor.5" path="net:[4026531999]" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 70.284980][ T22] audit: type=1400 audit(1657978977.360:84): avc: denied { mounton } for pid=309 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 70.308893][ T22] audit: type=1400 audit(1657978977.360:85): avc: denied { module_request } for pid=309 comm="syz-executor.5" kmod="netdev-nr5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 70.396169][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.403206][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.410759][ T316] device bridge_slave_0 entered promiscuous mode [ 70.419283][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.426446][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.433771][ T316] device bridge_slave_1 entered promiscuous mode [ 70.495386][ T22] audit: type=1400 audit(1657978977.880:86): avc: denied { create } for pid=309 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.517506][ T22] audit: type=1400 audit(1657978977.880:87): avc: denied { write } for pid=309 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.538352][ T22] audit: type=1400 audit(1657978977.880:88): avc: denied { read } for pid=309 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.544734][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.565695][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.573058][ T321] device bridge_slave_0 entered promiscuous mode [ 70.583238][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.590408][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.597809][ T321] device bridge_slave_1 entered promiscuous mode [ 70.628929][ T319] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.636062][ T319] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.643361][ T319] device bridge_slave_0 entered promiscuous mode [ 70.652009][ T319] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.659143][ T319] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.666642][ T319] device bridge_slave_1 entered promiscuous mode [ 70.676556][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.683567][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.691052][ T322] device bridge_slave_0 entered promiscuous mode [ 70.700475][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.707533][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.714761][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.721769][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.738695][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.745763][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.753041][ T322] device bridge_slave_1 entered promiscuous mode [ 70.831136][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.839542][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.847371][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.854730][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.868583][ T320] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.875847][ T320] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.883137][ T320] device bridge_slave_0 entered promiscuous mode [ 70.890280][ T320] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.897339][ T320] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.904632][ T320] device bridge_slave_1 entered promiscuous mode [ 70.966788][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.974915][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.981935][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.059028][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.067226][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.075103][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.083513][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.125305][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.133340][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.142825][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.151322][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.169897][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.178261][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.186660][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.194014][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.201601][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.210036][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.218940][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.225978][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.233428][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.267385][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.276009][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.284285][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.292736][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.301000][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.308021][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.315555][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.322924][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.330622][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.338996][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.347257][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.354255][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.361783][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.370073][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.378219][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.385234][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.392661][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 13:42:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x2c}}, 0x0) 13:42:58 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40040) 13:42:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000140)) [ 71.415676][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.423879][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.439397][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.448469][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:42:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0xd0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="66794b65fb01"}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "97fa4bb6c3ca88a67eca4d0838e32f4e6d42bdb8b2191aae97bb9defcd57"}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 13:42:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)) [ 71.487394][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.497698][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.505794][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.513278][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.521028][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 13:42:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x301}, 0x14}}, 0x0) [ 71.522242][ T350] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 71.529469][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.553462][ T101] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.560499][ T101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.568016][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 13:42:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, 0x8}) [ 71.606284][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.614818][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.622666][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.630941][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.640878][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.649254][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.656290][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.675839][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.683718][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.692317][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.700749][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.707761][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.715170][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.723458][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.731895][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.740055][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.747063][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.772433][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.780859][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.788601][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.797972][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.805296][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.813111][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.821631][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.830065][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.837087][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.844426][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.852910][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.861081][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.868097][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.875769][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.883997][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.893131][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.901444][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.915723][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.923238][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.931346][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.956389][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.964721][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.973808][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.981949][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.990010][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.998013][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.015703][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.023941][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.032504][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.041380][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.054012][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.062199][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.075523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.083600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.116270][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.124484][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.133418][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.143314][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.152371][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.160918][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.169393][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.177811][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.186629][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.194749][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.203240][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.211574][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.238236][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.251814][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.260297][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.269203][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.277583][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.285892][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.306350][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.314510][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.341738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.355886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.364254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.372859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:43:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4010aefd, &(0x7f0000000040)) 13:43:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xaefc, 0x0) 13:43:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2, 0xf00}}) 13:43:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000140)) 13:43:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8970, &(0x7f0000000340)={'bond_slave_1\x00'}) 13:43:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x5452, &(0x7f0000000040)) 13:43:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3c00}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xa6, &(0x7f0000000080)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:00 executing program 4: add_key$user(&(0x7f0000000440), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 13:43:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2, 0x0, 0x7800}}) 13:43:00 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) 13:43:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x800, 0x9}, 0x48) 13:43:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="014b7c753c0000000000010000000400018004000280"], 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) 13:43:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000380)='rxrpc\x00', &(0x7f00000003c0)='@-&}]&)!-\x00') 13:43:00 executing program 0: request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 13:43:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) 13:43:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'tunl0\x00', 0x0}) 13:43:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00'}) 13:43:00 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='user\x00', &(0x7f0000000240)=@chain) keyctl$update(0x2, r0, 0x0, 0x0) 13:43:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 13:43:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x200, 0x4) 13:43:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x0, 0x0, 0x0, 0x8b21d31153e15e6f}, 0x48) 13:43:00 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x1c, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@setneightbl={0x20, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0xc, 0x1, '/-++!]:\x00'}]}, 0x20}}, 0x0) 13:43:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xa}, {}, {}, {0xf, 0x3}]}]}}, &(0x7f00000001c0)=""/219, 0x46, 0xdb, 0x1}, 0x20) 13:43:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:43:00 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0x9, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x3f2, 0x0, 0x0, 0x0, "", ["", "", "", "", "", "", ""]}, 0x10}}, 0x0) 13:43:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f0000000340)) 13:43:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:43:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4010ae68, &(0x7f0000000040)) 13:43:00 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') 13:43:00 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0) 13:43:00 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000020c0)={{}, 0x2c, {'rootmode', 0x3d, 0x79424dfbeaa8794a}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 13:43:00 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "d4a0ed5da0f0158e1516638160c82d334b6115da45362613d3725254f8931daa413b9590fe483b1eabad841f2fdc31f9e937a604a70954ba026c9534bcae8a00"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000280)='_', 0x1) keyctl$revoke(0x3, r0) 13:43:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 13:43:00 executing program 3: prctl$PR_SET_KEEPCAPS(0x8, 0x7ffffffffffffffd) 13:43:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) 13:43:00 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000040)) 13:43:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xa6, &(0x7f0000000080)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:00 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0/file0\x00'}, 0x10) 13:43:00 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000480)=""/127, 0x7f) 13:43:00 executing program 0: setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}, 0x0) 13:43:00 executing program 1: keyctl$dh_compute(0xd, 0x0, 0x0, 0x0, 0x0) [ 73.215076][ T444] fuse: Bad value for 'fd' 13:43:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:43:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b}, 0x48) 13:43:00 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 13:43:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:43:00 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) 13:43:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x6, 0x2}}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) 13:43:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 13:43:00 executing program 4: clock_gettime(0x7, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x281, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:43:00 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001340)={0x0, 0x0, 0x8}, 0x10) 13:43:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x24, 0x1, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_ID={0x8}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x4}}]}, 0x24}}, 0x0) 13:43:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 13:43:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 13:43:00 executing program 4: setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}, 0x0) setitimer(0x1, 0x0, 0x0) 13:43:00 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 13:43:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000000)) 13:43:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x7, 0x0, 0x1}, 0x48) 13:43:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x5450, 0x0) 13:43:00 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x5, @tid=0xffffffffffffffff}, 0x0) 13:43:00 executing program 3: socket$inet(0x2, 0x0, 0xfffffffa) 13:43:00 executing program 5: io_uring_setup(0x9, &(0x7f0000004600)) 13:43:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xb, 0x1, &(0x7f0000000300)=@raw=[@exit], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:00 executing program 1: syz_clone3(&(0x7f0000000580)={0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000600), {}, &(0x7f0000000380)=""/224, 0xfffffffffffffd0f, &(0x7f0000000480)=""/160, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0xa}, 0x58) 13:43:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x0, 0x0, 0x0, 0x115, 0x1}, 0x48) 13:43:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x2000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @local}}}}) 13:43:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 13:43:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0xe000, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 13:43:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) [ 73.363247][ T490] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 13:43:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 13:43:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) 13:43:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 13:43:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x8, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=ANY=[]}) 13:43:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 13:43:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000840)) 13:43:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x478, 0xffffffff, 0xf8, 0x0, 0xf8, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private1, [], [], 'team_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@private0, @private2, @mcast2, @empty, @mcast2, @local, @loopback, @mcast2, @private0, @loopback, @ipv4={'\x00', '\xff\xff', @private}, @empty, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, @mcast1]}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xf8}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 13:43:00 executing program 5: bpf$BPF_GET_BTF_INFO(0x9, &(0x7f0000000040)={0xffffffffffffffff, 0x2f, 0x0}, 0xd6) 13:43:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000840)) 13:43:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x28}}, 0x0) 13:43:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:00 executing program 3: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) 13:43:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x80ffff}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 13:43:00 executing program 2: sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="85ea3ccf9fb91b0d"], 0x14}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000001340)={'ip6tnl0\x00', 0x0}) 13:43:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x6, 0x0, &(0x7f0000000840)) 13:43:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000000840)) 13:43:00 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001240)={0xffffffffffffffff, 0x40, 0x8}, 0xc) 13:43:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000840)) 13:43:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)=ANY=[]) io_uring_setup(0x6ef3, &(0x7f0000000880)={0x0, 0x0, 0x2}) 13:43:00 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x460, 0x120, 0x120, 0x0, 0x460, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@local, @private0, [], [], 'ip6_vti0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 13:43:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f0000000840)) 13:43:00 executing program 0: bpf$PROG_LOAD(0x12, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000840)) 13:43:00 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0xffffffff}, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x2]}, 0x8}) 13:43:00 executing program 1: syz_io_uring_setup(0x108, &(0x7f0000000c40), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000cc0), 0x0) 13:43:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000010c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001080)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 13:43:00 executing program 3: syz_open_dev$vcsu(&(0x7f0000000800), 0x0, 0x230000) 13:43:00 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000840)) 13:43:01 executing program 3: pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x2]}, 0x8}) 13:43:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x1, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 13:43:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0xf0ff7f) 13:43:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x45, 0x0, 0x1}, 0x48) 13:43:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000500)) 13:43:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) [ 73.609197][ T569] FAT-fs (loop2): bogus number of reserved sectors [ 73.625852][ T569] FAT-fs (loop2): Can't find a valid FAT filesystem 13:43:01 executing program 3: write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000008f00)='./file0\x00', 0x0, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) 13:43:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='attr/current\x00') write$cgroup_pressure(r0, 0x0, 0x0) 13:43:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x0) 13:43:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000740)={'ip6gre0\x00', &(0x7f00000006c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @empty}}) 13:43:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:01 executing program 1: sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="85ea3ccf9fb91b"], 0x14}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000001340)={'ip6tnl0\x00', 0x0}) 13:43:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x20000000, 0x0, 0x1}, 0x48) 13:43:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0ff7f}}, 0x0) 13:43:01 executing program 4: mount$9p_fd(0x0, &(0x7f0000001480)='./file0\x00', &(0x7f00000014c0), 0x0, &(0x7f0000001540)) 13:43:01 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0}) 13:43:01 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 13:43:01 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)=ANY=[], 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:43:01 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000a80)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 13:43:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast1}}}}) 13:43:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x36, 0x0, &(0x7f0000000840)) 13:43:01 executing program 4: r0 = syz_io_uring_setup(0x4bfa, &(0x7f0000000040)={0x0, 0xa383}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xc813, r0, 0x8000000) 13:43:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x1, 0x0) 13:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000840)) 13:43:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 13:43:01 executing program 5: syz_open_dev$vcsn(0x0, 0x8, 0x10002) 13:43:01 executing program 1: bpf$BPF_GET_BTF_INFO(0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:43:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x460, 0x120, 0x120, 0x0, 0x460, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@local, @private0, [], [], 'ip6_vti0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 13:43:01 executing program 4: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0xffffffff}, 0x0, 0x0) 13:43:01 executing program 2: bpf$PROG_LOAD(0x15, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 13:43:01 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001600)) 13:43:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, 0xffffffffffffffff, 0x0) 13:43:01 executing program 5: bpf$PROG_LOAD(0x1c, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8912, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 13:43:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x170}}], 0x1, 0x4018) 13:43:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) 13:43:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8982, &(0x7f0000001340)={'ip6tnl0\x00', 0x0}) 13:43:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 13:43:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 13:43:01 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x400, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f0000000100)={&(0x7f00000000c0)={[0x4]}, 0x8}) 13:43:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:43:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x2, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:01 executing program 5: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80}) 13:43:01 executing program 1: sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001380)=ANY=[@ANYRES16=0x0, @ANYBLOB="85ea3ccf9fb91b"], 0x14}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000001340)={'ip6tnl0\x00', 0x0}) 13:43:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 13:43:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 13:43:01 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000002b40)=[{0x0, 0x0, 0xfffffffffffffffe}, {&(0x7f0000001940)="9cdaf102ad492f3f6edca60be1c68ffd", 0x10, 0x6}], 0x8000, &(0x7f0000002c80)={[{@fat=@fmask={'fmask', 0x3d, 0xfffffffffffffffa}}]}) 13:43:01 executing program 5: bpf$BPF_GET_BTF_INFO(0x22, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:43:01 executing program 1: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 13:43:01 executing program 4: io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000080), 0x4) 13:43:01 executing program 1: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 13:43:01 executing program 2: mount$9p_fd(0x0, &(0x7f0000001480)='./file0\x00', &(0x7f00000014c0), 0x0, 0x0) 13:43:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000740)={'ip6tnl0\x00', &(0x7f00000006c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @empty}}) 13:43:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:01 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001380)='ns/pid\x00') 13:43:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x8, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x9, &(0x7f00000001c0)=@framed={{}, [@map_fd, @exit, @kfunc, @map_idx_val]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_BTF_INFO(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xdef03aeff215ecb2, 0x0}, 0xa0) 13:43:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, &(0x7f0000000840)) 13:43:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x1000000, 0x4, 0x1}, 0x48) 13:43:01 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:43:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) 13:43:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfe, 0x4, 0x0, @loopback, @private}}}}) 13:43:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000740)={'ip6gre0\x00', 0x0}) 13:43:01 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000002b40)=[{0x0, 0x0, 0xfffffffffffffffe}, {&(0x7f00000008c0)="8436f742d08f8939c7df", 0xa, 0x7}, {0x0}], 0x8000, &(0x7f0000002c80)={[{@fat=@fmask={'fmask', 0x3d, 0xfffffffffffffffa}}]}) 13:43:01 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0xffffffff}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={[0x2]}, 0x8}) 13:43:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0ff7f}}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 13:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000840)) 13:43:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x30, 0x30]}}, &(0x7f0000000100)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 13:43:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000840)) 13:43:01 executing program 4: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="80", 0x1, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 13:43:01 executing program 5: bpf$BPF_GET_BTF_INFO(0x23, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:43:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYBLOB="000000000000000400000000850000140000000001009078ac1e0001ac"]}) 13:43:01 executing program 1: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x2]}, 0x8}) 13:43:01 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000002b40)=[{0x0, 0x0, 0xfffffffffffffffe}, {&(0x7f0000001940)="9cdaf102ad492f3f6edca60be1c68f", 0xf}], 0x8000, &(0x7f0000002c80)) 13:43:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x2, 0x3, &(0x7f0000000840)=@framed, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 13:43:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 13:43:01 executing program 2: bpf$PROG_LOAD(0x18, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40086602, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 13:43:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0ff7f00000000}, 0x300}, 0x0) 13:43:01 executing program 1: io_uring_setup(0x26f9, &(0x7f0000000ac0)) syz_io_uring_setup(0x6470, &(0x7f0000000b40), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000bc0), &(0x7f0000000c00)) 13:43:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 13:43:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 13:43:01 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x400, 0x0, 0x0, 0x0, 0x0) 13:43:01 executing program 4: syz_io_uring_setup(0x108, &(0x7f0000000c40), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000cc0), &(0x7f0000000d00)) 13:43:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000ffdbdf"], 0x40}}, 0x0) 13:43:01 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 13:43:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x0, 0x0, 0x1000000, 0x4, 0x1}, 0x48) [ 74.236854][ T753] Zero length message leads to an empty skb [ 74.264399][ T760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56319 sclass=netlink_route_socket pid=760 comm=syz-executor.1 13:43:02 executing program 5: socketpair(0x2c, 0x3, 0x9, &(0x7f0000000080)) 13:43:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1600bd7f, 0x0, &(0x7f0000000840)) 13:43:02 executing program 3: r0 = fsopen(&(0x7f0000001280)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 13:43:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x37, 0x0, &(0x7f0000000840)) 13:43:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000840)) 13:43:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 13:43:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8940, &(0x7f0000001340)={'ip6tnl0\x00', 0x0}) 13:43:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000740)={'ip6gre0\x00', 0x0}) 13:43:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x2}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 13:43:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) 13:43:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@bridge_newneigh={0x38, 0x1c, 0x1, 0x0, 0x0, {0x7}, [@NDA_DST_IPV6={0x14, 0x1, @empty}, @NDA_VNI={0x8}]}, 0x38}}, 0x0) 13:43:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x401c5820, &(0x7f00000000c0)={'gre0\x00', 0x0}) 13:43:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x240, 0x0, 0x240, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private1, [], [], 'team_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0x1c1, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x118, 0x148, 0x0, {}, [@common=@hbh={{0x48}}, @common=@hl={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@hl={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 13:43:02 executing program 1: io_setup(0x5, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f0000000100)={&(0x7f00000000c0)={[0x4]}, 0x8}) 13:43:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:02 executing program 2: get_robust_list(0x0, &(0x7f0000009140)=0x0, &(0x7f0000009180)) 13:43:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8928, &(0x7f00000000c0)={'sit0\x00', 0x0}) 13:43:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f5, &(0x7f00000000c0)={'sit0\x00', 0x0}) 13:43:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f9, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:02 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001280)) 13:43:02 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000280)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b00000000028c352b3dc55548b34b42082c3716a013c8f92f7eb4064c9b2b7a95229c9f4aa03388d362330c6de266c2ea7bfd2bcc794adb22f1e8ae299054a0d6b97d01288e5523c6567e62a0d34d07cfe37edb3709d8f51bbb0fe0e33e9cdd9b9004588ebd6a5b1893255e24bb1e55c658a013789420751900c7", 0x5a, 0x400}, {&(0x7f0000000600)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x77, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6609, 0x0) 13:43:02 executing program 2: syz_io_uring_setup(0x108, &(0x7f0000000c40), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 13:43:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="180000003f0000000000000000000080850000004b00000018470000fcffffff"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x82, &(0x7f00000000c0)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:02 executing program 4: io_uring_setup(0x0, &(0x7f0000000040)) socketpair(0x2c, 0x0, 0x0, &(0x7f0000001600)) 13:43:02 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000a80)=[0x0]) [ 75.197581][ T811] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.215030][ T22] kauditd_printk_skb: 31 callbacks suppressed [ 75.215038][ T22] audit: type=1400 audit(1657978982.600:120): avc: denied { mount } for pid=809 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 13:43:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:02 executing program 3: io_setup(0x5, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 13:43:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 13:43:02 executing program 5: io_uring_setup(0x0, 0x0) socketpair(0x2c, 0x0, 0x0, &(0x7f0000001600)) 13:43:02 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000280)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b00000000028c352b3dc55548b34b42082c3716a013c8f92f7eb4064c9b2b7a95229c9f4aa03388d362330c6de266c2ea7bfd2bcc794adb22f1e8ae299054a0d6b97d01288e5523c6567e62a0d34d07cfe37edb3709d8f51bbb0fe0e33e9cdd9b9004588ebd6a5b1893255e24bb1e55c658a013789420751900c7", 0x5a, 0x400}, {&(0x7f0000000600)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x77, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6609, 0x0) 13:43:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000001340)={'ip6tnl0\x00', 0x0}) 13:43:02 executing program 4: pselect6(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x2}, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x2]}, 0x8}) [ 75.252579][ T22] audit: type=1400 audit(1657978982.640:121): avc: denied { write } for pid=809 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 75.277462][ T22] audit: type=1400 audit(1657978982.640:122): avc: denied { add_name } for pid=809 comm="syz-executor.0" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 13:43:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f00000000c0)={'tunl0\x00', 0x0}) [ 75.300737][ T22] audit: type=1400 audit(1657978982.640:123): avc: denied { create } for pid=809 comm="syz-executor.0" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 75.323065][ T22] audit: type=1400 audit(1657978982.640:124): avc: denied { read append open } for pid=809 comm="syz-executor.0" path="/root/syzkaller-testdir2515329647/syzkaller.9tcKMu/34/file0/cgroup.controllers" dev="loop0" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 13:43:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000840)) 13:43:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x20, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 13:43:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8936, &(0x7f0000000740)={'ip6gre0\x00', 0x0}) 13:43:02 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000015c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001640), 0xffffffffffffffff) 13:43:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@bridge_newneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) [ 75.355821][ T22] audit: type=1400 audit(1657978982.640:125): avc: denied { ioctl } for pid=809 comm="syz-executor.0" path="/root/syzkaller-testdir2515329647/syzkaller.9tcKMu/34/file0/cgroup.controllers" dev="loop0" ino=17 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 75.391605][ T836] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 13:43:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x2f, 0x0, @private, @local}}}}) 13:43:02 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000280)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b00000000028c352b3dc55548b34b42082c3716a013c8f92f7eb4064c9b2b7a95229c9f4aa03388d362330c6de266c2ea7bfd2bcc794adb22f1e8ae299054a0d6b97d01288e5523c6567e62a0d34d07cfe37edb3709d8f51bbb0fe0e33e9cdd9b9004588ebd6a5b1893255e24bb1e55c658a013789420751900c7", 0x5a, 0x400}, {&(0x7f0000000600)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x77, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6609, 0x0) 13:43:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@bridge_newneigh={0x38, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @empty}, @NDA_VNI={0x8}]}, 0x38}}, 0x0) 13:43:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x2, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001780)=ANY=[@ANYBLOB="b04a00002d0001"], 0x4ab0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 13:43:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x30]}}, &(0x7f0000000100)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 13:43:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0x9, 0x4, 0x9, 0x8001, 0x0, 0x1}, 0x48) 13:43:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, 0x0, 0x0) [ 75.461783][ T22] audit: type=1400 audit(1657978982.640:126): avc: denied { unmount } for pid=316 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 13:43:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000500)) 13:43:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000100)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 13:43:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000100)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 13:43:02 executing program 1: io_uring_setup(0x0, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001600)) 13:43:02 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000280)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b00000000028c352b3dc55548b34b42082c3716a013c8f92f7eb4064c9b2b7a95229c9f4aa03388d362330c6de266c2ea7bfd2bcc794adb22f1e8ae299054a0d6b97d01288e5523c6567e62a0d34d07cfe37edb3709d8f51bbb0fe0e33e9cdd9b9004588ebd6a5b1893255e24bb1e55c658a013789420751900c7", 0x5a, 0x400}, {&(0x7f0000000600)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x77, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6609, 0x0) 13:43:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f4, &(0x7f00000000c0)={'sit0\x00', 0x0}) 13:43:03 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f0000000100)={&(0x7f00000000c0)={[0x4]}, 0x8}) 13:43:03 executing program 1: r0 = fsopen(&(0x7f0000001280)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) [ 75.559031][ T863] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.563573][ T862] netlink: 19084 bytes leftover after parsing attributes in process `syz-executor.5'. 13:43:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 13:43:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', 0x0}) 13:43:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@fat=@tz_utc}]}) 13:43:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f0000000840)) 13:43:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f0000000840)) 13:43:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) 13:43:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @local}}}}) [ 75.625913][ T22] audit: type=1400 audit(1657978983.020:127): avc: denied { map_read map_write } for pid=860 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 75.626209][ T881] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 13:43:03 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000002b40)=[{0x0, 0x0, 0xfffffffffffffffe}, {&(0x7f00000008c0)="8436f742d08f8939c7df", 0xa, 0x7}], 0x8000, &(0x7f0000002c80)={[{@fat=@fmask={'fmask', 0x3d, 0xfffffffffffffffa}}]}) 13:43:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x2000, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @local}}}}) 13:43:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:03 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000018c0)) 13:43:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000840)) 13:43:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f6, &(0x7f00000000c0)={'sit0\x00', 0x0}) 13:43:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 13:43:03 executing program 3: fsopen(&(0x7f00000001c0)='tracefs\x00', 0x0) 13:43:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x20, 0x4, 0x9}, 0x48) [ 75.707037][ T898] FAT-fs (loop3): bogus number of reserved sectors [ 75.718281][ T898] FAT-fs (loop3): Can't find a valid FAT filesystem 13:43:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 13:43:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0xbef4653aa909c33, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 13:43:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @local}}}}) 13:43:03 executing program 1: bpf$BPF_GET_BTF_INFO(0x21, &(0x7f0000000180)={0xffffffffffffffff, 0xdef03aeff215ecb2, 0x0}, 0xa0) 13:43:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0xcbef402256bfea5e, 0x0, 0x0) 13:43:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00'}) 13:43:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000840)) 13:43:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000840)) 13:43:03 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001380)='ns/pid\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 13:43:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000840)) 13:43:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000840)) 13:43:03 executing program 2: add_key$user(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000cc0), &(0x7f0000000d00)={'syz', 0x3}, &(0x7f0000000d40)="f8", 0x1, 0xfffffffffffffffd) 13:43:03 executing program 3: statx(0xffffffffffffffff, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0) 13:43:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000200)={0x2f, 0x0, 0x0}) 13:43:03 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xff0a24c4193e783c, 0xffffffffffffffff, 0x0) 13:43:03 executing program 3: r0 = fsopen(&(0x7f0000001280)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000001680)='*:}\x00', &(0x7f00000016c0)='./file1\x00', 0xffffffffffffffff) 13:43:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000840)) 13:43:03 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)) 13:43:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000840)) 13:43:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000840)) [ 75.879016][ T22] audit: type=1400 audit(1657978983.260:128): avc: denied { ioctl } for pid=938 comm="syz-executor.4" path="pid:[4026532577]" dev="nsfs" ino=4026532577 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 13:43:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1600bd74, 0x0, &(0x7f0000000840)) 13:43:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x20, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 13:43:03 executing program 1: socketpair(0x1, 0x0, 0x69c4, &(0x7f0000000080)) 13:43:03 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='huge=']) 13:43:03 executing program 0: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x1d09, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, 0x135}) 13:43:03 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @initdev}, &(0x7f0000000040)=0xc) 13:43:03 executing program 5: socketpair(0x11, 0x2, 0xfff, &(0x7f0000000000)) 13:43:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010062, 0x0) 13:43:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 13:43:03 executing program 2: io_uring_setup(0x1d09, &(0x7f0000000300)={0x0, 0x0, 0x2}) 13:43:03 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3002146, &(0x7f00000005c0)=ANY=[]) 13:43:03 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002b00)) [ 75.965514][ T22] audit: type=1400 audit(1657978983.270:129): avc: denied { read } for pid=947 comm="syz-executor.1" name="event0" dev="devtmpfs" ino=917 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 13:43:03 executing program 5: syz_clone(0xc800200, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:03 executing program 3: syz_clone(0x800f080, 0x0, 0x0, &(0x7f0000004a40), 0x0, 0x0) 13:43:03 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="a4", 0x1}, {&(0x7f0000000b40)="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", 0x4c1}, {&(0x7f0000000200)='r', 0x1}], 0x0, 0x0) 13:43:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)={[{@shortname_lower}, {@uni_xlate}, {@shortname_mixed}, {@utf8}, {@numtail}, {@rodir}]}) 13:43:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000000a00)='x', 0x1}], 0x1, &(0x7f0000002940)=[@mark={{0x14}}], 0x18}, 0x0) 13:43:03 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000980)='ns/time_for_children\x00') getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f00000039c0)) 13:43:03 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000015c0)=[{&(0x7f0000000240)="17d1a8e5e272a94d6ab397db052f6a469f6f648898c41115d3bf3806e91ad763faa146efa94f07e1c426b4c67be0a2594dac599b7a9e1c78bb0b86873a36b08f523eba942862c965978feb68e0877440ed98ef7413a98405af8d302cf5b6f548ad54138c0bb88bf2b80f43c78c38f73fa5a5817363b7432a27771807b484e5f12852fbba54cd62676bb05ddcc66e1d01be8aca7ef2747405ebd996d4de31d5f6b0527eb830dacc97917aa7f6df744910e8647335cc51eb77807a3ef97bb5a4944a7dbc3e7ebcbb434b7f7ec82f39fbb68b140954f11c12ee199171d6743acdee3b55049812e97127d7d5d1959f0945b1635706a01f0295ea8a7d6f39cb5a9ce64c4438185f95ca176ffb96e4196d8649a70a90af484f169c4905eec0a57118a4d25b6797013da0015152972db4780be1a65b00d29a009cf17d393aa41190da2dc5a45cc8540221443466239640372c22e001e391ca2b3152b8a12c5888146e39d07193312f356dee2a92ce14570e4773ee2383ac032e5d37ad33662793792c3538370755a51880a206d90097fcbd75fe4ff5e5635d736b6132d45689b302622e53840b3174b0ffc6035066d3a53af1014190637293461a8aaf97c94d10b8cbe2e3e1ba78d10847c0fdb51beed578f952d5b0f120d47a5a7650eb65f50c10a9092896bf3b07ca095a7f91c4f3f47be7d9e10e3a06a19fac853b78284e728fff49947f003576ea4f2a1f71ae78688f2474b1e75b600fb05d8f41fd0e97d820c9d8ff38d176167c744490b91454c9ab6f6510e7d76c4c22c54fb58855f0e5b55d93d682e06bb548c71249adebd74241cdcc3d1cd2ed531b14eaa5e37cc29f14dd43f389e7c60474789b054f7d3187f25b0da935f92cf5414a40ae6298b72e2f71421434122cfb0b0f215e62f9e20735d379e192d382f4c1903bad8c613bcdac4cc83d098a0dc626d903f11e3d371128434fc742f81fdbf9b5ae53337d5c8a9a829e55541d6f2b1e38d39af25e568607f7708764541d2f14336e3816bcd072ba6a21a4d06a45ee37e2c626adc82c6429116894f214b2af7bcff5331566a224ca72982c60c76be06d363effe26e08c2bca0e8ad08b5cd866162d0a55e6b292e0d236ff26d26d91ccbf4a80fbfc53ed1d3d755ed088dc292286b8ed6028f888e969aaaba1580ea56be499c25871df4fa2b66c0eadd22ff6e4a335290b9e6b731de271a10753532831e3383e53bc7952f265e854e843830161a10c2a1f41023a39f972e6810cdfb6996439c9345904c303910179e1406ac2c98fc8d5b98060b73e163991d3e5a27851505c4a2d123a172facf2dca219b5438f77891a51e76c54b7f6114c15a73285448e8df402248d56ad10e70c2d800209d8856e606001af1cfb23c30a88fbafa35b0b7394838adb88de8b9b9178934c7b95998149b7d377c2ec75865eda0248962ae42d2469ae90bdc16cbb32990d35ab1fbf8e5d5c9307ec08d9e83c9688086d6ce226085c04c40a1275ff91fe38efb537741449474b5d24f7addffebad43948c9c82ea209af5840376707cb9f51c2289034384144dd68f84fa74fb40eb1299eabd7553c33e314e465553d8026bd545e3e0ae7481f4d39fb6f8ff5dbe20fa4fad8a5fa17bb548d9cf1305a815407c191d2ee6f824e83675028dcde79a7f80bcf5f4aa463b4670494c40aea0b5f02cae4399ffaba71e93c3b6503dc3b6b2e79fc9b0937ee12250feb8a78c0a49bb86696a9f899641d9da7604dc1422a5d405fc2cadaab44800e32127a22c1ec27c11aebbc5ec64c6a9737b65dab1f7c2a196faed925d8a33d8b448a472161fa7e5bfff82185d9606c4f673a65fb5200846fffe79eace92d8331fb686b8fe25e81e85b09b093c5a764290bffb0b4803c989287c32353d68f25da019fc61e371f1005ff3105c91b600863d194e760e9cdc8060fd8fc04143678355994c24e32204f5b899fa4d8d1ab12f68605c6ac445462845f110d789be344633a4738d4eec664be28d77181935a30a3ed77069bec0bd962bd3d767ca0b8041dd30a1694eb8c4bd7eee0728463bff22fda128745bbe15ea23afcd761de5e76fb4c2e915d68c48efe2fdbad9723472f246f39d4fd5f51a17b6f000ad3c1cdcd1260aaf14f4b337ac813194293a054d4f0c56038a3b495d1da497c4c18a8e36e94be67535087b185ef6cff2652302a8a99d00c80586d87a1b0e14486bf79eb84e996145b4d077f908679d87cfd0d593f225ef69c3e9a7b4a218bb615243859324fb1ea8b5c45f8dfe51e1d6cb4ad9e629d9cfe055c6d0121589c2a2532fd851ea921a301929372dafdb11f888a6160d97011626eaa8ad8b857c8f671dad13dbfe700a87bb63e429d4239868511b1e32e919821f508d3999aae06f29fa0239d0988e414de1e577b5d9b8b5d61becdf5956d1612b15648ea3d65669ab7c7b0a79317144f77b4c5d2aea30068f7ceb9ed9bb0e6bbbe97294ac423e90881a7bedeabacc1507a3f7ea369730d41ee6a66005124728977dfc8e32b76876263f6f764cbe985897b12bf13a89cce730c36d31adc9ac0237b3f9bf2dfffebf7f85e30525f8a755a75510d093018478b4d101397792c59e3d5ad7764bfe04934a318419d677144c9295e2ac23c650d4814db70a2e079f61f959ac870124f93e7433557db19b727d41f7756db6d1150bdaffea359c485e397ae53a317e2cae54fcc71b7f4a2c4e88ce251090cb10361898a47724556cbd6c16cfbf2d6d525056cea6ba0e7bd30315e303c27e39f99df1ccbbb003bf0eb2ddb85c7ec2f815d74776175f5362afef1d860e3869845c7051b639972d3ae291cdaebcc192866fdc40dd193a1fe50c6082f809d5d9e08fcfb6a8a1501ff828913c7fc563b580626b083ce9f226a2e243e891e535c04bb1a6709f6c7a6e98495fc0ccf27040dc5d389a5e4da854a1628c96170d3f41af10fdb898f2ba56f76bec45a47d4b2be749f18425f0eede0a9e9c74b2320d0f22cc3098bc8537d269e2cd18d7cedf3fc9c85d15950bdcedf47aed159601d5c4e5f7f3eba49836fd264e9b3a83c8cfef88c5e65d77d29da28435a9a3ee4a5c343ae5c93523cd9daf726f1cb84bb7cdc432e3cc976bdc290b48518a6621db2f4c2bbf342621187fa03854a3e46baad3d494c3bc3f44fb9301ed5228e3f7e193ab71d427cfd01c2e6ceb64c516072fbcc3ee01ebd76e644c732baaec188811a0ea66a9084592f9376d08fe8f7fd286436f83c0fff9b0abda21b8876adf1e653d198f3917412428c94b7d73446efef674d897a21a51ed1b77f4a0098d573c19509a2b0c63c8164aeb820fafcd487f8aa1ec84eda085d314e0a510c380f3e99c6881c3181e106bcb50f3f052c634f2afc03fc68b4356d82bfb8390013b65c902bf19c896af8ed8023d8ab7a17c24c890c002c4e3b67370889d5bf5cea4438f939863f10d3d9a2e780b153549d3e7fec5c0a8323e781467a8e6742686bcae4d2e64f08b83b74de523e75812e8b283bfce62317024fda85a7695303baad2e5dbe0178aa6a9cf963e2e302f494b8ba2c8321212d81f282397ec9b789839ed943c18bf87d42419847ce688a2dfe91602e8473e0e3cb700d6eb4c08b2400c14738394047d6921b2cbb461ae9a2f6a64223b9c27362e66818e59837c2bfa6c91cb7d375ff83507f3d18b8448b1d632d63b14fdacd60a074c40e15169d08f6f31c6515563817c54a449272433d9cda200ffb94d51e9e42e215af95df2f2d6343b5819276f0cf06dfbe2c3529a93cdefc208583a439c7601300edb8157deec4438943108d16f13c29c4f662bde94c6e21449c1dabe80ade292638a1d5616b3d2be86190bd5e37563d734999f7a4f57f49f937c2d6d2eb8e9984d58c211dbd200fd498495934828640fa2409074bc7fd7e455adabcfa04f8c064669dcd1b565f3ef79ed25664df7a2554cf0349b0ee8b5f1394c09ddf26ba1bb8561a5f1d0f3694f38dd18946acd71de21ee6bec4007e4f07f1d576999402560f7c747639cec574e5c04cf47990a563551ab88ef6790c08399fa39fb4df921df6135d8f7735cc24a5f4db4e81380124cde3a19be72cf1eef044c95c4e7427b4d54f40145eb6038811e65f666e122fc6f4583c3a96f661ba2394e8e0007ae0bbee8fe3b463a9c5a47ff21a8d46ea9d9ca4759c704668eba8cb71ed3f5565db347706346d0ef5847d5fee5295c8199cbf3fd2fdb1047697a06b035da4b9c6eb8b9af6094220a51925968963c4636c468777150964cc97d4f24c6d94597572cded7802bddeb6a8b231b74e8460fc0ad8d2735be75f107fe39daed3fadce998c6fb6bcf4d7a8c294a4633f67b0fa687623eea0a848fd04b8a6ed0f064049048fcb193898849c28ead9c9cb5f35e110420fbc9f26f877ace878fa168e17e11fb83279cd3e470088a07d54c0b1bac1d07113a65b48bd7ad75c72c433a68cc325ca80e9382b42cbff7fe392729950122e08f44701b5a39c7456c55bbcba8c2c9547a38ac9c9ffefa4dcf7e62071ae86350ea2dd4a6c46ec1c6c73965bfdcd7fdf75f61aac98c39893d6c080de0d825571aa01fd6f9496209e9258478e4b371240afba26ec5b21cee77ba4d220d7a5e73c09699b7d02fa27effa149ab1a2d9d9bc38f57753f3a774390db5e356ceabb5ab19c92d3dac0a72b24c9f6cdc4ea7c7bca33ff0b252158ba4d9bcc0f4f9159043fc63a44f5b6e2700b63338e06cd5deb3520f704763ba24d004b6ef72a4998871699f6e59c90c401c00cf2f77772fd6319c4855257cf7addca0d7f2e73cf464d8c20e7e6a02d955e93d92b7a1c98ead2c712d980701398e6e40acaba14b3bf69096a8a1d8a41782d3e36f63b0c903e9525369eb0e48183f88cca4225f8b022537eb7df53551b9667f646091e1596cfb8057ee04122264ba48dfb7d2e410e5e1fff2c2d455c5563667b2c5c4cc73d26998ecf756f170d98281d71377ac85b118343c1f00a9b0049035021ede21aed7ac9648c85199b84835c44a4114bc5a77478296023cd01bf80e03f39a6d022ac401125f613a91847dfacaf9229d5205aa296088963d1f8d625df41ee06df6ce45b1fefcb61304e47e787992109cce1db20ca21bca80c1ddaf83a220297cc8b73cf1b55040209937b577cc401b4317bd86f083bec47e149a6dffab167bc532950a8ef04878cb7342ab9ce98da1d11e51c4f7234f60ce4150ff3e47152ebbb1e19540865cafe13a5d41406dadac3bc2e5ab132c620f091106c0c52801c6bbb0766c22de6a654a337c524107fdb920429c1a3d6d93fd4a4cd09d3b17bba3ea7870d30bab7fdbfb00979056b54b44375e1d8600718c34f90c950c4ed84632d03238b24760d8c7e9c9a99fa86d2de93e4fcf350dbb382512bee0a565a237e19d118ad957bd78b0aed593b38be4c374787a847f35ab145cd0ce27a41c8c2240b0e88a18ebd81aae8398415c4ad999f100449cb682ba68973316fe0c6e738e2dc23fa7f66f4498931d746952e99057037f4b746ce70b7f7d7dcca4a967c36bacf792bf844393c3af76d02a2612d968d76fbf47264e8a54ecc827e169ab521dc5823ef42f774932c0a731fb75cf42fd04a05f4b6a06a925cb09ab469d5d403cdc24b2f1bbdcb075b8358509b39d66fff3adf7a5da45e4ece8cf4c0dd13b7f9ab55aead04947ae9b2c044b855e0c7cc3664536b46764a15421b49f181a643924aef5016107d853da78424225d5951a7c68915c345ee932ddcdfc3b82101f0dcdbecb98bccbb564", 0x1000, 0xfffffffffffff000}, {&(0x7f0000001240)="c5", 0x1, 0x100000000}], 0x0, 0x0) 13:43:03 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) [ 76.015747][ T983] ====================================================== [ 76.015747][ T983] WARNING: the mand mount option is being deprecated and [ 76.015747][ T983] will be removed in v5.15! [ 76.015747][ T983] ====================================================== [ 76.021071][ T980] tmpfs: Bad value for 'huge' 13:43:03 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000100)) 13:43:03 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="a4", 0x1}, {&(0x7f0000000b40)="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", 0x4c1}, {&(0x7f00000001c0)="85", 0x1}], 0x0, 0x0) 13:43:03 executing program 2: syz_mount_image$vfat(&(0x7f0000005440), &(0x7f0000005480)='./file0\x00', 0x0, 0x0, &(0x7f0000005540), 0x0, &(0x7f0000005580)={[{@utf8no}]}) 13:43:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)={[{@shortname_lower}, {@uni_xlate}, {@shortname_mixed}, {@utf8}, {@numtail}], [{@smackfstransmute={'smackfstransmute', 0x3d, ')}{'}}]}) 13:43:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)={[{@iocharset={'iocharset', 0x3d, 'macroman'}}]}) 13:43:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000500)={0x0, 0x1, 0x6, @broadcast}, 0x10) [ 76.240322][ T1000] FAT-fs (loop4): bogus number of reserved sectors [ 76.246924][ T1000] FAT-fs (loop4): Can't find a valid FAT filesystem 13:43:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) 13:43:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x100000) 13:43:03 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f00000015c0)=[{&(0x7f0000000080)="84", 0x1}, {&(0x7f0000000240)="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", 0x1000, 0xfffffffffffff000}, {&(0x7f0000001240)="c5", 0x1, 0x100000000}, {&(0x7f0000001280)='L', 0x1, 0xe045}], 0x0, 0x0) [ 76.388747][ T1014] FAT-fs (loop0): Unrecognized mount option "smackfstransmute=)}{" or missing value [ 76.393167][ T1013] FAT-fs (loop3): bogus number of reserved sectors [ 76.407321][ T1013] FAT-fs (loop3): Can't find a valid FAT filesystem 13:43:03 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x25]}}, {@size={'size', 0x3d, [0x24]}}]}) 13:43:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}, 0x20000004) 13:43:03 executing program 1: getgid() recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000005440), &(0x7f0000005480)='./file0\x00', 0xd8e7, 0x1, &(0x7f0000005540)=[{&(0x7f00000054c0)="e935eac10c7bc3dc9e6fca21fa229b2046646a57f9489e9812dd54768cd786a0305e00ffdeeeb09c752b6e2ff9540b9fbcf063a28eedf6b3765de59e0d2c508ae975e4e57fde57d08723d6610c33d595585741602ca7201f87a766e3149da0ea1d96d366351c39565bb41cdfc72d408397396a9af2a495c40790", 0x7a, 0x1}], 0x1000000, &(0x7f0000005580)={[{@uni_xlateno}, {@utf8no}], [{@hash}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) [ 76.508237][ T1019] FAT-fs (loop2): bogus number of reserved sectors [ 76.516268][ T1019] FAT-fs (loop2): Can't find a valid FAT filesystem 13:43:03 executing program 3: syz_clone(0x800f080, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0xfffffe4b) write$FUSE_INIT(r0, &(0x7f0000006300)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008d80)="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", 0x2000, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006b80)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x40, 0x0) 13:43:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) 13:43:03 executing program 0: io_uring_setup(0x181c, &(0x7f0000000100)={0x0, 0xdb15, 0x1, 0x0, 0x16c}) 13:43:03 executing program 3: open$dir(0x0, 0x20a007, 0x0) [ 76.560284][ T1033] tmpfs: Bad value for 'size' 13:43:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) [ 76.634796][ T1043] FAT-fs (loop1): Unrecognized mount option "hash" or missing value 13:43:04 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 13:43:04 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)) 13:43:04 executing program 3: syz_open_dev$vcsn(&(0x7f0000000580), 0x0, 0x511000) 13:43:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, ')}{'}}]}) 13:43:04 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 13:43:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 13:43:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff85}, 0x10002) sendto$unix(r1, &(0x7f00000000c0)='F', 0x1, 0x0, 0x0, 0x0) 13:43:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xc, &(0x7f0000000000), 0x4) 13:43:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'sit0\x00', &(0x7f00000000c0)={@loopback, @private}}) 13:43:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x44, &(0x7f0000000000), 0x4) 13:43:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x10, 0x2}}], 0x10}}], 0x1, 0x0) 13:43:04 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0xb, 0x0, &(0x7f0000000080)) 13:43:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 13:43:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 13:43:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 13:43:04 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20008005, 0x0, 0x0) 13:43:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000d00)={&(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x2f}, 0x80, 0x0}, 0x20000090) 13:43:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0xffffffff, 0x4) 13:43:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x240, 0x0, 0x240, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private1, [], [], 'team_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x118, 0x148, 0x0, {}, [@common=@hbh={{0x48}}, @common=@hl={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@hl={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 13:43:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 13:43:04 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x48, 0x0, &(0x7f0000000080)) 13:43:04 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000500)=""/181, 0x26, 0xb5, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x10) 13:43:04 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000500)=""/181, 0x26, 0xb5, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x20, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)=""/20, 0x14}}, 0x10) 13:43:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000140)=0x5, 0x4) 13:43:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_MCAST_RATE={0x8}]}, 0xfffffcb8}}, 0x0) 13:43:04 executing program 0: bpf$LINK_GET_FD_BY_ID(0x4, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 13:43:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_DELSETELEM={0xcdc, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xca4, 0x3, 0x0, 0x1, [{0xca0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x39, 0x6, 0x1, 0x0, "9f03eb0eed08351844d6e711029f8d64bd9d3f496ed16340f2da257f7803389c31f4a940031b179a9cf2835f837579310d9a413d71"}, @NFTA_SET_ELEM_KEY={0xc5c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x51, 0x1, "5bada4b7878fddc83ead7fa9f895447f22d9d051438a825d0702da1d3f4bfc4a1115cd80ae7a6fafdede0d9511cfbf579bc56bbee0a50559bd178a95db92a279ebf6b364240ea89e97ddf605f3"}, @NFTA_DATA_VALUE={0x35, 0x1, "f9d0a748d4ad1a89f788a90d35ef5f18520ecf5f431b7ac1b99bd531bc127080ae8ee709456dae28d884133c2abc2a50f1"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xb39, 0x1, "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"}]}]}]}]}], {0x14}}, 0xd04}}, 0x0) 13:43:04 executing program 4: socket(0x25, 0x3, 0x1f) 13:43:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000d00)={&(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x6}, 0x80, 0x0}, 0x20000090) 13:43:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 13:43:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000d00)={&(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x19}, 0x2}, 0x80, 0x0}, 0x20000090) 13:43:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000001580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001700)=""/253, 0x26, 0xfd, 0x1}, 0x20) 13:43:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x0, 0x7, 0xc35, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 13:43:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000100)='H', 0x1}, {&(0x7f00000002c0)="1c", 0x1}], 0x3}, 0x0) 13:43:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:43:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:43:05 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000500)={0x90000005}) 13:43:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 13:43:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0xd, 0x0, "9be46d81602c627fa73a390c81e1b7df687f15007ee870cd51c0274f066335224664d842b8d7c0d81206e186b67187bdd15ce5b391065a22df3b817c019c145baffbad2eda40c968237c7afbd0bda3cb"}, 0xd8) sendmsg$sock(r0, &(0x7f0000000d00)={&(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x2}, 0x80, 0x0}, 0x20000090) 13:43:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000001580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x1, 0x1, 0x0, 0x5, 0x0, 0xffffffff, [{0x0, 0x3, 0xa21d}]}]}, {0x0, [0x61, 0x30, 0x5f]}}, &(0x7f0000001700)=""/253, 0x35, 0xfd, 0x1}, 0x20) 13:43:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xff, 0x4) 13:43:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x14}, 0x48) 13:43:05 executing program 4: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000740), 0x10) 13:43:05 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x21}, 0x14) 13:43:05 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) 13:43:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x30, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}}], 0x1, 0x0) 13:43:05 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000080)=0x1e) 13:43:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0xffffffff, 0x3, 0x1088}, 0x48) 13:43:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 13:43:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}}], 0x1, 0x0) 13:43:05 executing program 5: unshare(0x6c060000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x80) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f00000003c0)=@isdn={0x22, 0x0, 0x0, 0x2}, 0x80, 0x0}}, {{&(0x7f00000000c0)=@vsock, 0x80, 0x0}}], 0x2, 0x0) 13:43:05 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1d, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 13:43:05 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x1a, 0x0, &(0x7f0000000080)) 13:43:05 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) 13:43:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xb4000000, 0x0, 0x0, 0x2}}, &(0x7f0000000500)=""/181, 0x1a, 0xb5, 0x1}, 0x20) 13:43:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000), 0x4) 13:43:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0), 0x4) 13:43:05 executing program 5: socketpair(0xa, 0x0, 0x8000, &(0x7f0000000080)) 13:43:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x100, 0x0, 0x0) sendto$unix(r1, &(0x7f00000000c0)='F', 0x1, 0x0, 0x0, 0x0) 13:43:05 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x21, 0x0, &(0x7f0000000080)) 13:43:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 13:43:05 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private1, 0x0, 0x2}, &(0x7f0000000100)=0x20) 13:43:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x34}}, 0x0) 13:43:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f00000000c0)='F', 0x1, 0x0, 0x0, 0x0) 13:43:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000280)=@routing, 0x8) 13:43:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/152, 0x28, 0x98, 0x1}, 0x20) 13:43:05 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x20000010) 13:43:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010"], 0x340}}, 0x0) 13:43:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000009c0)={@loopback}, &(0x7f0000000a00)=0x20) 13:43:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x800, 0x1a7, 0x4}, 0x48) 13:43:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xe}, 0x48) 13:43:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local, 0x1}}) 13:43:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x8, 0x4) 13:43:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 13:43:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8941, 0x0) 13:43:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x802, 0x1a7}, 0x48) 13:43:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000500)=""/181, 0x5f5e0ff, 0xb5}, 0x20) 13:43:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 13:43:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8929, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 13:43:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5f}, 0x0) 13:43:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000d00)={&(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x30}, 0x80, 0x0}, 0x20000090) 13:43:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x14, 0xe, 0x6, 0x201}, 0x14}}, 0x0) 13:43:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x34, &(0x7f0000000000), 0x4) 13:43:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80) 13:43:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6c2, &(0x7f0000000000), 0x4) 13:43:06 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1400000000000000000000000200000009000000000000001400000000000000000000000100000000000000000000003400000000000000000000000700000094040000441c05"], 0x68}, 0x0) 13:43:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:43:06 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), r0) 13:43:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 13:43:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 13:43:06 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x1aea, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 13:43:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@const={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/227, 0x29, 0xe3, 0x1}, 0x20) 13:43:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x5000000}]}}, &(0x7f0000000500)=""/181, 0x26, 0xb5, 0x1}, 0x20) 13:43:06 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) 13:43:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) 13:43:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000d00)={&(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x1b, 0x0}, 0x20000090) 13:43:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000140)="14", 0x1}], 0x2}, 0x0) 13:43:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xb}]}}, &(0x7f0000000500)=""/181, 0x26, 0xb5, 0x1}, 0x20) 13:43:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 13:43:06 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffa, 0x0, 0x0) 13:43:06 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 13:43:06 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={0xffffffffffffffff}, 0xc) 13:43:06 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x20) 13:43:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000006c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x7}]}]}, 0x3c}}, 0x0) 13:43:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) 13:43:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0)=0x6a2d, 0x4) 13:43:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x226}, 0x48) 13:43:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)) 13:43:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0xfffffffe, 0x7, 0x8, 0x1}, 0x48) 13:43:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x800, 0x1a7, 0x8}, 0x48) 13:43:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}]}}, &(0x7f0000000580)=""/242, 0x26, 0xf2, 0x1}, 0x20) 13:43:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote}}) 13:43:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000580)=""/242, 0x26, 0xf2, 0x1}, 0x20) 13:43:06 executing program 3: unshare(0x6c060000) pipe(0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="0106601b4d43bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x74, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 13:43:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000d00)={&(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x20040090) 13:43:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f0000000040)) 13:43:06 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 13:43:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f}}}}) 13:43:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xf, 0x0, [{}]}]}}, &(0x7f0000000500)=""/181, 0x2e, 0xb5, 0x1}, 0x20) 13:43:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$vsock_stream(r0, 0x0, 0x0) 13:43:06 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x10}, @dev}}}], 0x20}, 0x0) 13:43:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:43:06 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) 13:43:06 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000500)={0xa0002006}) 13:43:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000040601020000000000000000000000003600020673797a300000"], 0x50}}, 0x0) [ 78.890017][ T1291] netlink: 14113 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:06 executing program 3: unshare(0x6c060000) pipe(0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="0106601b4d43bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x74, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 13:43:06 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x7, 0x0, &(0x7f0000000080)) 13:43:06 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), 0x4) 13:43:06 executing program 5: bpf$LINK_GET_FD_BY_ID(0x3, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 13:43:06 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x4, "5692ea8b"}, &(0x7f0000000000)=0x28) 13:43:06 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 13:43:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x15, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)='syzkaller\x00', 0x2, 0xf7, &(0x7f0000000340)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}) 13:43:06 executing program 2: request_key(&(0x7f0000001180)='user\x00', &(0x7f00000011c0)={'syz', 0x0}, 0x0, 0x0) 13:43:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000000000), 0x4) 13:43:06 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 13:43:06 executing program 3: unshare(0x6c060000) pipe(0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="0106601b4d43bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x74, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 13:43:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000d00)={&(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x31}, 0x80, 0x0}, 0x20000090) [ 78.975180][ T1317] netlink: 14113 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f00000002c0)="1c", 0x1}], 0x3}, 0x0) 13:43:06 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:43:06 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) 13:43:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 13:43:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f00000000c0)=0x7, 0x4) 13:43:06 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 13:43:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800}}) 13:43:06 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 13:43:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x14, 0xf, 0x6, 0x201}, 0x14}}, 0x0) 13:43:06 executing program 5: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) [ 79.048349][ T1333] netlink: 14113 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:06 executing program 3: unshare(0x6c060000) pipe(0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="0106601b4d43bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x74, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 13:43:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xf7, &(0x7f0000000340)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10143) 13:43:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 13:43:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0xab6, 0x4) 13:43:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r0) 13:43:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8916, 0x0) 13:43:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x15}, 0x48) 13:43:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000680)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x88) 13:43:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xf7, &(0x7f0000000340)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}}], 0x1, 0x0) 13:43:06 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) 13:43:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x7fffffff, 0x4) 13:43:06 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x1d, 0x0, &(0x7f0000000080)) [ 79.133538][ T1362] netlink: 14113 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:43:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xf7, &(0x7f0000000340)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:06 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 13:43:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 13:43:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 13:43:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@rand_addr=' \x01\x00'}, 0x20) 13:43:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x0, 0x0, 0xb384}, 0x48) 13:43:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xf7, &(0x7f0000000340)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000001580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x1, 0x0, 0x0, 0x5, 0x0, 0xffffffff}]}, {0x0, [0x61, 0x30]}}, &(0x7f0000001700)=""/253, 0x28, 0xfd, 0x1}, 0x20) 13:43:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000000000)=0x1, 0x4) 13:43:06 executing program 2: pipe(&(0x7f0000000000)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 13:43:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700}}) 13:43:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8918, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 13:43:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0xffffffff, 0x4) 13:43:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2}}) 13:43:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 13:43:06 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0xd}, 0x20) 13:43:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}}], 0x1, 0x0) 13:43:06 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0xf7f}, 0x1c) 13:43:06 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 13:43:06 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x7, 0x0, 0x0, 0x8001, 0x0, 0x1}, 0x48) 13:43:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x10, 0x1, 0x2}}], 0x10}}], 0x1, 0x0) 13:43:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000200)=""/245, 0xc3, 0xf5, 0xfffffffd}, 0x20) 13:43:06 executing program 1: bpf$LINK_GET_FD_BY_ID(0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 13:43:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:43:06 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x4, 0x0, &(0x7f0000000080)) 13:43:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000300)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:43:06 executing program 0: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000500)={0x2005}) [ 79.303226][ T1415] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:43:06 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001dc0)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x90) 13:43:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000d00)={&(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}, 0x20000090) 13:43:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x2}]}}, &(0x7f0000000500)=""/181, 0x26, 0xb5, 0x1}, 0x20) 13:43:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000d00)={&(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x2}, 0x80, 0x0}, 0x20000090) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4000040) 13:43:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8f"}]}}, &(0x7f0000000580)=""/181, 0x2a, 0xb5, 0x1}, 0x20) 13:43:06 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:43:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x15, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xf7, &(0x7f0000000340)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x5, 0x4) 13:43:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x7800}}) 13:43:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x35, &(0x7f0000000000), 0x4) 13:43:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000a00)) 13:43:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xe, 0x0, 0x0, 0x5}, 0x48) 13:43:06 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x8) pipe(&(0x7f0000000280)) 13:43:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 13:43:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 13:43:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@in={0x2, 0x0, @empty}, 0x80) 13:43:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x18, 0x80000, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000100)=0x5, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x3f, 0x4, 0x33, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x20, 0x7}}) 13:43:07 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 13:43:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000a40)) 13:43:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 13:43:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000100)='k', 0x1) 13:43:07 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x42, 0x0, &(0x7f0000000080)) 13:43:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}]}}, &(0x7f0000000500)=""/181, 0x32, 0xb5, 0x1}, 0x20) 13:43:07 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:43:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x1}) openat$tun(0xffffffffffffff9c, &(0x7f0000001e80), 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x25696f7d86ab5924, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 13:43:07 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x191) 13:43:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x1}) [ 80.243062][ T22] kauditd_printk_skb: 13 callbacks suppressed [ 80.243070][ T22] audit: type=1400 audit(1657978987.630:143): avc: denied { setopt } for pid=1477 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 13:43:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f00000003c0)={'veth1_to_bridge\x00'}) 13:43:07 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x240c00, 0x0) 13:43:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {&(0x7f00000001c0)="b8", 0x1}, {0x0}, {&(0x7f0000000400)='F', 0x1}], 0x4}, 0x0) 13:43:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x1}) openat$tun(0xffffffffffffff9c, &(0x7f0000001e80), 0x0, 0x0) 13:43:07 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0xffffffffffffff40) 13:43:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000002300)) [ 80.298260][ T22] audit: type=1400 audit(1657978987.630:144): avc: denied { create } for pid=1475 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 13:43:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, 0x0) 13:43:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu]}, &(0x7f0000000080)='syzkaller\x00', 0x101, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:07 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x438002, 0x0) 13:43:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[{0x20, 0x0, 0x0, "c0a9c9be21b2ba8f1f"}, {0x1010, 0x0, 0x0, "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"}, {0x30, 0x0, 0x0, "11fc4d41eb1ab9d542f7437d34ad029c02cc5d9a8f7651813a"}, {0xf8, 0x0, 0x0, "0b96c0a76e473276bd8d527aee7d8ab8cf5bf01eb0c01b1b863e65910ac4b5d75365bee28a6166733e57c61956fe49a3e3d12663b9807f3967be11dde5c8c3591fc2f92c47619fb390a51b218acbc087e47d1237e9f08978c377a873f40e99cda9ffd2e8e8dc1514e57d5561f34014d67bf24f64fb5107babccea55baaa4d1e5c529173abca11a3511406e957c7aa38e86464b885a02609969a55bd424af4966494b7c2b8cc4da0db4a4f7e97902256931888887fad56d1954449e043972d4359fc7699b3f8d8e57463a6815631df2b6867ebfb4022fdd8869f0b72cdba46a12b6"}, {0x68, 0x0, 0x0, "b754488ff4b78efc1ec00ab3b98ea453569dfa789114ba6697312111271c6b66f268e1a90c4b23037abb83b25d0509e201767f8655c654da4d96ce20516d7de785a43de05f41bf76492e6d7a85c92310cc"}, {0xe0, 0x0, 0x0, "d1342d8aa22feee90af19aded152ff47d76655ac7b40f8bce3d21cbbc94a952c44d3b96ac1136d144bb603365c7a1662acd2d87ca2ebfd071bfc1f29ed7974a157e41f37b44a9afd7057be5ad5d9a7e7a80278cc3f65f57b2691d3fd1b9322bb9ca22648e737a07aac8cd070efa30a42d3231ccb32260e84c1d0dad40ccdc1588528388e63486d3a10837790ee5f2a630b0ce57a86dd44c9df5a3e5cfbd64fbe2a54915c9f685e9e0ae1d4e217a72d9101d505d666d5b859db75384d60b8a4523e8899bd1c09f49cd9"}, {0x30, 0x0, 0x0, "e0874436261bdf4fb86ba00e9b97d1911403ce540980b3e33f"}, {0xd38, 0x0, 0x0, "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"}], 0x2008}, 0x0) 13:43:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005a00)) 13:43:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40087602, 0x0) 13:43:07 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) 13:43:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=@base={0x0, 0x0, 0x0, 0x0, 0xb5b}, 0x48) 13:43:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x0) 13:43:07 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_journal_start_reserved\x00'}, 0x10) 13:43:07 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f00000007c0)) [ 80.378596][ T22] audit: type=1400 audit(1657978987.770:145): avc: denied { setattr } for pid=1511 comm="syz-executor.0" path="/dev/net/tun" dev="devtmpfs" ino=9390 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 13:43:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001e80), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 13:43:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, 0x0) 13:43:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001d80)={&(0x7f0000000880)={0x2, 0x0, @local}, 0x10, &(0x7f0000001d00)=[{&(0x7f00000008c0)="9a", 0x1}, {&(0x7f0000000900)="d3", 0x1}, {&(0x7f00000009c0)="9d", 0x1}], 0x3}, 0x4048040) 13:43:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) mkdir(&(0x7f00000006c0)='./file0\x00', 0x10) 13:43:07 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={0x1, 0x0, 0x0, 0xd3579828c8004721}, 0x20) 13:43:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, 0x0) 13:43:07 executing program 2: bpf$BPF_PROG_DETACH(0xd, &(0x7f0000000180)={@map}, 0x10) 13:43:07 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mm_vmscan_wakeup_kswapd\x00'}, 0x10) 13:43:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x8, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 13:43:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'bond0\x00'}) 13:43:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001e80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'vxcan1\x00', 0x1}) [ 80.461270][ T22] audit: type=1400 audit(1657978987.850:146): avc: denied { create } for pid=1531 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 13:43:07 executing program 4: syz_clone(0x1000080, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, &(0x7f00000003c0)={'veth1_to_bridge\x00'}) 13:43:07 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001200)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x40) 13:43:07 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@raw=[@kfunc, @alu={0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9a, &(0x7f0000000080)=""/154, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) 13:43:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 13:43:07 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1412c1, 0x0) 13:43:07 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x24001, 0x0) 13:43:07 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x11}, 0x10) 13:43:07 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000059c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:43:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'batadv_slave_1\x00', 0x20}) 13:43:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="10", 0x1}, {&(0x7f0000000240)="a4", 0x1}], 0x2, &(0x7f0000000500)=[{0x18, 0x0, 0x0, 'B'}, {0x10}], 0x28}, 0x0) 13:43:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x4048841) 13:43:08 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000980)) 13:43:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001e80), 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x25696f7d86ab5924, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) [ 80.553275][ T22] audit: type=1400 audit(1657978987.940:147): avc: denied { create } for pid=1559 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 80.579003][ T22] audit: type=1400 audit(1657978987.960:148): avc: denied { write } for pid=1559 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 13:43:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@generic, 0x80, 0x0}, 0x0) 13:43:08 executing program 2: bpf$BPF_PROG_DETACH(0x3, &(0x7f0000000180)={@map}, 0x10) 13:43:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002540)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f00000024c0)=[{&(0x7f0000000140)="9d", 0x1}, {&(0x7f00000001c0)="b8", 0x1}, {&(0x7f0000000200)='Y', 0x1}], 0x3, &(0x7f0000000340)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 13:43:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@base={0x2, 0x0, 0x0, 0x9}, 0x48) 13:43:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002540)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f00000024c0)=[{&(0x7f0000000140)="9d4709c37305d37ac43ee81218e3e6172302f24e1f14adbef05ebfb91decaf47ab9c49479ebf6a52bf96419de1312ee1287ec66b6eb3e1b8001968632a5ad5aa80d0352c345e1c77ea21d3eb98b06dd00f183037c0938892b863e6bf15e215", 0x5f}, {&(0x7f00000001c0)="b8a25f0996070993b45fda0afb9b2f6a1632", 0x12}, {&(0x7f0000000200)="59e9c6dbf4dbf38366712b62939ebde8b3786f132d704d088dcc39f22f0cf9c59b7b5647a8f5fd736ddc18c96cc597070ce94083387a744550ce3afd5099f72a773bd0c35410ef09401e91badc16b8ec7bed61ba0e74d803df0994839c41dc4db529df4328fd635c01541b158378c35d56c362731afb4c", 0x77}, {&(0x7f0000000280)="69ba9f81502bc2b4880dcf36fff9f59b366cedc1775895e21ebfe74c24f1ccb86c735256b882193cabcf124902ec1ff8be1b43d450a757d5f25c1553c5ada7e4b530cff05df080df133b0fbf67ca8dcd93f6454665ea79171286a0f8a33d162456ee1ea29dc5d8b38516df30c398ec26abbdc0969177d0d03c5a4e83240bf387d59bda0fb05651e95cb6438cd6583a686ce7db46a23a9dff9ccf3a1dd8f5dd8ddd958292a299dac3ebd54c2e42f7217cf1426c946c4233e013", 0xb9}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="b922dc7c717b59c1b5d5cbd0758a3ee9ffe66de591a718d7b4b0d8f8b25afaa39ac3b568580cf68a45eb15250391175f3c67b2c263ec7b8d731caec485bd642d5488a380397e32da95aac12817c44c0fb269bc93f0c0a2f98d21b9fd5ace68c0d7a4ac0df308579fa2f598367783928da0713b0d63f6bd5d8525680a3f80b43a03dd2435006ec0d29bd4e80e55bf202ae207840c4a069d88dbf28349baa6607ef931f5a49fa428e21d2be3e9b7a793ecb9680d6ab816f7", 0xb7}, {&(0x7f00000014c0)="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", 0xc29}], 0x7, &(0x7f0000000340)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 13:43:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000009eb660000000000000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00'}) 13:43:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 13:43:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:43:08 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) [ 80.657152][ T22] audit: type=1400 audit(1657978988.030:149): avc: denied { create } for pid=1584 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 13:43:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x1}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 13:43:08 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) 13:43:08 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 13:43:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x0) 13:43:08 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) 13:43:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="dd", 0x1}], 0x1}, 0x0) 13:43:08 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x15}, 0x10) 13:43:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {&(0x7f00000001c0)="b8", 0x1}, {0x0}, {&(0x7f00000014c0)="0e", 0x1}], 0x4}, 0x0) 13:43:08 executing program 2: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000d05000/0x3000)=nil, 0x3000, 0x1) 13:43:08 executing program 1: syz_emit_ethernet(0xa9, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:08 executing program 4: syz_emit_ethernet(0x8f, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:08 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 13:43:08 executing program 3: syz_emit_ethernet(0xfed8, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:08 executing program 5: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) [ 81.531796][ T22] audit: type=1400 audit(1657978988.920:150): avc: denied { setopt } for pid=1614 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 13:43:08 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000200)={@random="2fd5cc3c402a", @broadcast, @val, {@ipv4}}, 0x0) 13:43:08 executing program 3: syz_emit_ethernet(0x158, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:08 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 13:43:09 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa93bd05bd2d36080600aaaaaaaa"], 0x0) 13:43:09 executing program 0: setitimer(0x0, &(0x7f0000000080), 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 13:43:09 executing program 4: syz_emit_ethernet(0x111, &(0x7f0000000040)={@broadcast, @random="83a5ec4ffdac", @val, {@ipv6}}, 0x0) 13:43:09 executing program 2: sigaltstack(&(0x7f0000ffd000), 0x0) sigaltstack(&(0x7f0000ff5000), 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:43:09 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 13:43:09 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @local, @val, {@ipv4}}, 0x0) 13:43:09 executing program 1: syz_emit_ethernet(0x151, &(0x7f0000000040)={@broadcast, @random="83a5ec4ffdac", @val, {@ipv6}}, 0x0) 13:43:09 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="b91339e66bc3", @val, {@ipv4}}, 0x0) 13:43:09 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 13:43:09 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="c734e5e775d6", @val, {@ipv4}}, 0x0) 13:43:09 executing program 4: mmap(&(0x7f0000527000/0x3000)=nil, 0x3000, 0x3, 0x410, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 13:43:09 executing program 5: mlock(&(0x7f00004de000/0x4000)=nil, 0x4000) munmap(&(0x7f00004e1000/0x4000)=nil, 0x4000) 13:43:09 executing program 1: syz_emit_ethernet(0x2006, &(0x7f0000000180)={@random="b583565ccc07", @random="458e742ee925", @val, {@ipv6}}, 0x0) 13:43:09 executing program 0: sigaltstack(&(0x7f0000705000), 0x0) sigaltstack(&(0x7f000045f000), 0x0) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 13:43:09 executing program 2: syz_emit_ethernet(0x9f, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 13:43:09 executing program 5: sigaltstack(&(0x7f0000ffd000), 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 13:43:09 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="331324687890", @remote, @val, {@ipv6}}, 0x0) 13:43:09 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @random="b91339e66bc3", @val, {@ipv4}}, 0x0) 13:43:09 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) madvise(&(0x7f0000d96000/0x4000)=nil, 0x4000, 0x5) 13:43:09 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000180)={@random="b583565ccc07", @random="458e742ee925", @val, {@ipv6}}, 0x0) 13:43:09 executing program 4: openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) 13:43:09 executing program 2: sigaltstack(&(0x7f0000481000), 0x0) sigaltstack(&(0x7f000041b000), 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 13:43:09 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @random="93bd05bd2d36", @val, {@arp={0x806, @generic={0x18, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @broadcast, "a81fc8e800b69d24a49b71c458b5f7b3"}}}}, 0x0) 13:43:09 executing program 5: syz_emit_ethernet(0x14f, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6049c23501196c00fe8000000000000000000000000000aaff02"], 0x0) 13:43:09 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 13:43:09 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 4: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 13:43:09 executing program 1: syz_emit_ethernet(0x14f, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[], 0x0) sigaltstack(&(0x7f0000ffd000), 0x0) madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x3) 13:43:09 executing program 5: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000d56000/0x1000)=nil, 0x1000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 13:43:09 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6049c23500081300fe8000000000000000000000000000aaff0200fc"], 0x0) 13:43:09 executing program 4: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000c82000/0x1000)=nil, 0x1000, 0x0) 13:43:09 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 13:43:09 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="b91339e66bc3", @val, {@ipv4}}, 0x0) 13:43:09 executing program 0: setitimer(0x0, &(0x7f0000000000)={{}, {0x1ca, 0x29e4}}, 0x0) setitimer(0x0, &(0x7f0000000080), 0x0) 13:43:09 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x200, 0x0) 13:43:09 executing program 3: setitimer(0x0, &(0x7f0000000080)={{0xfffffffb}, {0x0, 0x10800}}, 0x0) 13:43:09 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 13:43:09 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="a1c3a6d8e567aaaaaaaaaabb080600010800060400030a49939682d0ac1400aa"], 0x0) 13:43:09 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:43:09 executing program 2: syz_emit_ethernet(0xa9, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 13:43:09 executing program 0: sigaltstack(&(0x7f0000fff000), 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 13:43:09 executing program 1: syz_emit_ethernet(0x121, &(0x7f0000000040)={@broadcast, @random="83a5ec4ffdac", @val, {@ipv6}}, 0x0) 13:43:09 executing program 5: setitimer(0x0, &(0x7f0000000180)={{}, {0x7fffffff}}, 0x0) 13:43:09 executing program 2: setitimer(0x0, &(0x7f0000000080), 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 13:43:09 executing program 0: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x6) 13:43:09 executing program 2: syz_emit_ethernet(0xff7b, &(0x7f00000001c0)={@local, @random="b91339e66bc3", @val, {@ipv4}}, 0x0) 13:43:09 executing program 1: syz_emit_ethernet(0xba, &(0x7f0000000040)={@broadcast, @random="83a5ec4ffdac", @val, {@ipv6}}, 0x0) 13:43:09 executing program 5: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1) mprotect(&(0x7f0000dc1000/0x4000)=nil, 0x4000, 0x6) 13:43:09 executing program 4: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2) 13:43:09 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) madvise(&(0x7f0000e2b000/0x1000)=nil, 0x1000, 0x4) 13:43:09 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 0: syz_emit_ethernet(0x23, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 13:43:09 executing program 1: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5) 13:43:09 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 13:43:09 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @val, {@ipv4}}, 0x0) 13:43:09 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 13:43:09 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 1: syz_emit_ethernet(0x104, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 5: syz_emit_ethernet(0x150, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 0: syz_emit_ethernet(0xfc, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 2: syz_emit_ethernet(0xd7, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 3: syz_emit_ethernet(0x87, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 4: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2) 13:43:09 executing program 5: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000c82000/0x1000)=nil, 0x1000, 0x3) 13:43:09 executing program 1: sigaltstack(&(0x7f0000ffd000), 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 13:43:09 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 13:43:09 executing program 3: syz_emit_ethernet(0x2006, &(0x7f0000000180)={@random="b583565ccc07", @random="458e742ee925", @val, {@ipv6}}, 0x0) 13:43:09 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaafffff5ffffff86dd6049c23500400000fe8000000e00000000000000000000aaff0200000000000000000000000000013307"], 0x0) 13:43:09 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="a1c3a6d8e567aaaaaaaaaabb080600010800060400030a49939682d0ac1400aaffffffffffffe0"], 0x0) 13:43:09 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 1: syz_emit_ethernet(0x104a, &(0x7f00000001c0)={@local, @random="b91339e66bc3", @val, {@ipv4}}, 0x0) 13:43:09 executing program 4: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2) 13:43:09 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaafffff5ffffff86dd6049c23500400000fe8000000e00000000000000000000aaff0200000000000000000000000000013307000000000000002e2afd5d938ab8d2b01c7b1ee00d23f60f01d38ee0a663385ff4fbcdd48c39eb6c591a5986e295040000007f97"], 0x0) 13:43:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) 13:43:09 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 13:43:09 executing program 1: setitimer(0x2, &(0x7f0000000080)={{0x0, 0x40002}, {0x0, 0x10800}}, 0x0) 13:43:09 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="6eabf9ea2abc", @empty, @local, @loopback}}}}, 0x0) 13:43:09 executing program 2: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4) 13:43:09 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x51, &(0x7f00000000c0)="d30c6a6f53dbace15d48e8396410030e27dfde5ad99947db3a2e0a66119dd8612f90bfb01f9dcc02b8321aaa6de558c6a9a0a6d6a232a35e00dd365bf9f19c145361378b9ec1cbf55ac026c655d439f83a2f6d22d71b8ef08787472ee49eeb32cc6704e9451cda80e1b694acebdada2d8ac81c6310d5893c009b8faf7b21059d96e135156570a6d4", 0x88) 13:43:09 executing program 0: sigaltstack(&(0x7f00004d8000), 0x0) mlock(&(0x7f00004e6000/0x2000)=nil, 0x2000) munmap(&(0x7f00004d9000/0xf000)=nil, 0xf000) 13:43:09 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 4: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2) 13:43:09 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) 13:43:09 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 13:43:09 executing program 5: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @random="b91339e66bc3", @val, {@ipv4}}, 0x0) 13:43:09 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="93bd05bd2d36", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @multicast1, @empty, @multicast1}}}}, 0x0) 13:43:09 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv4}}, 0x0) 13:43:10 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x7ff}}, 0x0) setitimer(0x0, &(0x7f00000000c0)={{}, {0x6}}, 0x0) setitimer(0x0, 0x0, 0x0) 13:43:10 executing program 0: r0 = socket(0x1c, 0x10000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) 13:43:10 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x26ad02, 0x0) 13:43:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/208, 0xd0}], 0x1}, 0x80) 13:43:10 executing program 1: sigaltstack(&(0x7f0000ff4000), 0x0) sigaltstack(&(0x7f0000ffa000), 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:43:10 executing program 2: sigaltstack(&(0x7f0000ffd000), 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 13:43:10 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@in={0x10, 0x2}, 0x10) 13:43:10 executing program 0: mlock(&(0x7f0000dda000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1) 13:43:10 executing program 5: copy_file_range(0xffffffffffffff9c, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0x0) 13:43:10 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x81, &(0x7f00000021c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:43:10 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000002b40)={&(0x7f00000003c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 13:43:10 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast2, @remote}}}}, 0x0) 13:43:10 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000040)={@broadcast, @random="83a5ec4ffdac", @val, {@ipv6}}, 0x0) 13:43:10 executing program 5: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x1) 13:43:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f00000001c0)) 13:43:10 executing program 1: nanosleep(&(0x7f00000003c0)={0x4}, 0x0) execve(0x0, 0x0, 0x0) 13:43:10 executing program 2: nanosleep(&(0x7f00000001c0)={0x0, 0x5}, 0x0) 13:43:10 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='$:!(\x00'], 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 13:43:10 executing program 0: open$dir(0x0, 0x400, 0x0) 13:43:10 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@loopback}, 0x14) 13:43:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./file0\x00') 13:43:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x4) 13:43:10 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @remote, @val, {@ipv6}}, 0x0) 13:43:10 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:10 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) statfs(&(0x7f0000000080)='./file0\x00', 0x0) 13:43:10 executing program 5: fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) statfs(&(0x7f0000000b40)='./file0\x00', 0x0) statfs(&(0x7f0000001580)='./file0\x00', 0x0) 13:43:10 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 13:43:10 executing program 1: write(0xffffffffffffff9c, 0x0, 0x0) 13:43:10 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[{0xe8, 0x0, 0x0, "f9b434fd85dc4fb971886e70a0a9bc6454db0a448e5af6078e1ccba5d9b7459b8b58a1c4e6e5fd4cb3a4dcf2d98e56b549c395b4ade2bc9fbec3d3f0ae42a0b3753b28dde87ba1008710025bd330f177f189a46aea1d650951d5b3bce08592d0b7252ad70c95687a87cc8b4fe78c556268d4af927f73866a14ca74675d4ff04d8bc84d841beb388d889739ee964ceceee98c836562360d8d8a5646f74acf93e77af322db45b080b7a8244aacac436bb9b2a28d2a9b5b8368f1c47522ec49b4cb8970f84ffb9e0f34c4b648d0c209a7e671"}], 0xe8}, 0x0) 13:43:10 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 13:43:10 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 13:43:10 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x47) 13:43:10 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getresgid(&(0x7f00000005c0), 0x0, 0x0) 13:43:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000080)='/-^#$\x00'], 0x0) 13:43:11 executing program 5: fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 13:43:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000180)={@broadcast}, &(0x7f00000001c0)=0xc) 13:43:11 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@ipv4}, 0x14) 13:43:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) 13:43:11 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, &(0x7f0000001340)=[{&(0x7f0000000140)='&', 0x1}, {0x0}, {&(0x7f0000000040)="b0", 0x1}], 0x3, 0x0, 0x90}, 0x0) 13:43:11 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x20084) 13:43:11 executing program 4: nanosleep(&(0x7f00000001c0)={0xffffffff}, 0x0) 13:43:11 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000140)) 13:43:11 executing program 3: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 13:43:11 executing program 5: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000080)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)=',\x00', &(0x7f0000000240)='\x00', 0x0]) 13:43:11 executing program 1: getgroups(0x3, &(0x7f0000001540)=[0x0, 0x0, 0x0]) 13:43:11 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 13:43:11 executing program 2: accept$inet6(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=0x1c) 13:43:11 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000001800)=""/253, &(0x7f0000001900)=0xfd) 13:43:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000480)=""/4096, 0x1000, 0x0, 0x0, 0x0) 13:43:11 executing program 1: execve(0x0, &(0x7f0000000180)=[&(0x7f0000000080)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)=',\x00']) 13:43:11 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000011c0)=[{0x0}], 0x1, 0x0, 0x0) 13:43:11 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) statfs(&(0x7f0000000b40)='./file0\x00', 0x0) 13:43:11 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) accept$inet6(r0, 0x0, 0x0) 13:43:11 executing program 2: execve(0x0, &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f00000001c0)=',\x00']) 13:43:11 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000001900)) 13:43:11 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x401, 0x0, &(0x7f0000003380)) 13:43:11 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, &(0x7f0000001340)=[{&(0x7f0000000140)="26a95d6c1b933a213a87ae9ca62868e293444e57d8d9a79bb39b245a3e9b8ca3cbadf653fd2ae856057ea6c1dc45e69b67bb35da289a9584ed841cb92a046c5936eb389956580c40a164c502404f1bc5a2c99d7f9b3c30330c23efadbff5ba437605859bc57c1a700649b9f6a81387f80c0080eda60b01b3d533bc1d2fe029d47b2b0712fa2e575279cf514b0206026a34da4cbaa8aa0160f21d3f3de7ed8af08541c8747376d181fea88ac6ed7531deacfddfbaff95a40eaa90ed951d99609c656dd5dbf4887b51b627c63d9d79104e83ded3b13768c90f15bd4d7d234048680c92f5ecda07aeaad1fe776b3bc3b028921f5ccf4f5ae9e4339ace2d2c4b52fbeb93a32d3da0cb449ab54527253723fe852f236fc739d3cd96fbe225e41d9698af0a137cd9d09ec757ee834bec4854b044f596cb2683dca372e1b47421408ddf6da56d7167082f8763210d444c89f88b9818c164a67e5ebe86efb29d60b47eeefed49267ae655815719c17a026344ee038b86d923f3aa7008e4e0cadeab1fe5d01eb721b0287115db52362ca1197fe7a90b63dfc6516277ff34fcbe4bfd9f1fc5e15dd1ba85e98b88d8f2b7b5b66bbaebc8db787e376287a21f6c0750ae5dd522b21297706d4dc39890ea10fc1facc8ab101ddd34441180e07789845c49f1277c8389e1a598ca289c5a70714d32bde51915281e95b56024c975b34b62e544e7b541f6185f6d39ab5b66ec8125edeb2c26e7ac26e75056efd6e5f2892f3bd8b0ea9778f04f47faff50df8f8529eefc9b477578ce1c854fae89b7b6de395929c3e604bd5d9628a1d6d9ff4ffc06c95ef0770fa489f8bd9076830aaf67554328f1e34f584dcf7e09f9945358b59c5c99612334c2b6b4156010bb095f6563cb3d7198d2e0c6bbc2891ad7e340fe9f3d04c651937c69bb5970bfee2d2dc8cce7df13466c95093557256c8e4b8510c33db9e94c5fc947858d991a4db7c3cea7016aa32b341287c04fee62ec3dbed698992dde952ac0ed0820887b16c452bd1efeacf48b5b913d7019b9391de58c49b4bc70a465114f347c55bed94a704e4ef025e1b639359c7f45f2dd800f52222212c5f32fb7933da601a9be14546a404e6abbf7b172f4356b6f7f0562425349dc50b040c0eed7d29c66cbd8ec4b35b751c93e757d5476d4366e876fecce613e7a8a646bb2f5dbc1a25334c6e51086e212b0cbf91db9a14278640561ea21e75d11cad7731154e58644b16caae3594285a70775c62451c46c8053cdf1e59fa34e0e39e90641c0f24fa33ef99cb048f33a9312981b0b90a86a82ea3e41f6f20ef162816c709894c272df612b430ddb89756b2c0b1ca9c68586443deb0ee0340f21c631fbef6e2ea21d468b6abfe757cd089d81a87efdfd5c5c7115794653cd4cf0f3d68ed645ffff2b679ee291b86e1aa3d83743dc3695b2e2f9ca55d137a23d2804056be0cd8f04ae1aa6b88a8faf7b5982c060ab15d1ca3abe034f6d56b53e7b3c5e078492c180c179bf70fff5e9dbe7a61651d7bd4478c9782530e47546bba6f48477139e827c8569fbdeac296271bc915fdf5c20f4ebf4111f8ce0225bfd1808009be81ff555d839c8bae548c024608c5da3886da8cde5c59cac5bfbb2e8d7af95f4010da9ca928915936c8b9d5671776763bcec467e4fe5cbd0c076bf88ef416c6188821b453263408ab4d501a16656b5ba6e63e7ed10324d7b14d761244f01c7b56c4fde894c4a59ae0bc9f9937495816f7d88411f68d909048597daa8cb97da866ec09179c607da96393470fb15cdebb5922cb284f860beb45f2003f33b6705f13d18865f0a787753701eef75fbdf05600f0c01919c6e5a852b66cd5e41e21bee4f4040a2b732ee9bca842b07fb8a2b0b0c0ffe52ce419378aa1deb76159c5297064cce83ad35ddd41a3ef5950aa72a663d5cc42eebdb6cc95ebb7b9493cf6752ff03b4328205cadda1348c9c4b72c3f85d6b143ac137a8de2d379c19f0b13c9e6477357b6a4c91659897216a3a90ee0b7165847df1010075803afccbd10bebd316a2c81820a32a82b5d0fd91aba00d557f32335dbd9668a264e6bc6ec3213e38cbb3496e31d19ee85e7e29e6db46778de9be143b1990085b839b6d37a1ae7e97a13e7a90b297c2a5b4ce8b053bde3fe591ff78fc0ca0462c9d2b33726da72a6c4e26ff2564598c01c22aa9795e6762229af3ae1ca338538643b42e113c3ddaf4ce3dbe1ee817d91a6c7333c5fbd39a8aec3cacad23ccbc24ef97d11c0bc2190150fc0f29ba5d24252118288f4e5ce03ecd9c0fb18d679baf1bcc6c1d9900030b33bc5162498283e758fe26d51764301278d0ddeef095553824566307d8a98a489b1eebd5a470a8a8c4071373b01713145ba8e00ef38f8d85dadf42d86ebf17f199f3d209d7fcdfbc9ee2aca96d30db37f41b9ebc3940200ab511de05a9ac4bf56574980b8786515deb350b1ceb10c4c69674812f23ce7deae411570196614a888b8388a6c42f2364d710f1debf09122b73f7bcca768e78831c64577a46984fc877ad44ab5f4d3b0af19edca9d9135198c026140f57a1c4a0e9235ef87b161cce62798cea56fcd65f403d4792a6cd9d487d1f4d26e7f11c5eb2471bff6dd669f95b7da662b4fe62f5596082e6e9f777ab2e0380f79a79117355250b63e6444e1d4753fb0a2a04cb0bcdfb3267fc9e601217355dfdc0a417af5e165c78c723527f52c9738521df211fbc4f6e6e91f3b486588971ba2737e952b6af8d291012ae19611a3c9d34c163a7b4d0644d7f8925454e6e22cde534b63e681a774078d483ca4ba85e20b1f41dc14f31ae29786da4996079bf694330648e85875f0bde27bf393ddbefeb7bc5241672158b81a2747cbbee1ff179b7c494a3afc3ecc2da9aec38de4c1fdd6da1113e641a05f31a53fdcf0abb0b0241c7ef9fe1adfd9fcb174c1d4c098445d0f69a232f130a3a3ef293f67c86b4967a5f4859faad74e94125554e76f7a00fbeba96d11d3d4c57dd9dbbfbf8c479b312fb2af0209ce2e08e1453b5d21d28f551168ae3adfeae59cb4876e910f5709e427d8b0ebfec1c7e95c7933e4fd554360599be742291dc584c51be4ebbff66a751edf410a79d6b7a20aaf5058267b33c175b6d1a6aef2edb85f0417bb560cbb9f4c0707f7420fdfd4d829468f1afc06c40692c1f2c9eff9eb4a8f70cab19974eb6073c4227a24976d2f2b63fa85c5f53d9ebd92885a90b1f12e14c0ad22ddae37b094b0ef5c4edea40ba7616bfc019c976878133965c6d59f3a5d2d0446cf8491d9dbbc640421fbfaf56595343a2c692889315dad4fcbad8a09fdde281dd38b8145ed18e347614a0ab898b2f89f52d78c5adc42f7aec7c23f25340d93623c2268e374db34574b792f02d5633a93d7fd8f04e061c9efd36cc03efad13ebe61c809725c764070cf7297fe806e9529ddfc79b18dcdb4c077ec34c3310004d9cfc4c2721f870bb3e913a2eb64b19cc62621ba5b4d35d813a844561a8562309036f4da538deb24f6643052fc41d98dfb07af5cecfdc3e7aa698ea9bbd94bbae4f9d910068188a258917b6b2072849c62e9ec91de726f8919600db7a87891ec92a06869bc33e8fd812c21b21c10aad250ebb0fb4dea10fef6a126d7375ffb474d28dff0e2cb5f95e1d9ce63e87701e88a28dba4d3b6efb07ee6b982d43ffb9dcf30c09c2fd11ab5223f899006fc90bbe71c8b47d38755393b007c7151835693f7b7ed53d5a5163e367af56cede8c2f2546013fc79f65a1cd5b67c1e6edec60fea43fb190dfede7ba9c8d01d3400cf92d603bfd773148e6771137262c13ee836007345a26e372d778c0e0cfe8a1718707ed9cbaf6bdf315be07966ed7eaa243de36157516c0b4f3fa641b1269c55e28302208b054201c7cb0edc00e5d96bd2e8e405ebd7359ce9c2a97253eb22eebe480f275a32aceec3b1c01d164087045e4493cc5f0a711f7ce85fd0031767f8d0b767c561dd208dda96ef6ee481b733cb01df0c8afd0255e1530dd676fe017dee164453ede683a4be2884dac519f25841b382fe143c1798d86ad41654e9ae383a8063c56e5f5ac15a7445d330b7a4c7aab29896533bdc8476b2871aa58719b3ee5295944e56cce9de7b050c1a30c91bed08c1d9f2ecd8365a5f3ed0b172840412003b536c854a6aab2d475753da1a1229ec66618404c58bf7d5c9bc1e2afa74368788d7ff9f7eb02fdb3f4e4d313398ab7bada042ae23471388a659a868c3e1e4b814e1f15c31cdd53f131302ef206d94a1e5cb2afe62b942389a8073fe654700fcc6e17e9d640251a93a95a7161c23f29717d4eacc5133fa779ad4bf01a538a0246ab486bb58a6f88f90a4271d9cc92861ed5ba0b46a0bb1d0fa20c0e1c291c1c7088e6876fac63c8cbc9b7f31d74c37d2101d64f3670b4616b9ff46e68b76f5a39d6e90f2ae8621f2cbe1cefc613f24cc21cb2f2a9342bedca167864cc84f99fa9e4991a126ed836c53aef2dde615fb3b7b758431222b7ebf55d36f02a7cb0377319d7dc5a2c8e6d945f85385b280a1e230fcf09c566520ce6dd0e759d7abce1008f1a9588b1bc533d6452d70ae51082d3f762bd44495ef665635ba3b1af58a00dbc09dbca47e63e93e2378164789f1cffc10fafe5a10497e07e33036efef006aa4a4a39d12f021b34c0de2343c4e7d016f0b83edd49179ddb74694312e35947171e28456ac828edaf001c13dacc9768486c206f2c6a8e69fd141cac3737f4d2b817961e3b632d7c0adfb06994d957aa6ccf3659d13e388e5ff0f87a21f969447fa6a5010e12abc0634d03fcdebeabb886ffc7901122a6e81c2cff935f432f78c9182a84fb86dd9ae4a86e83e8093507807284693f608409042c9acf35bd52b3f8f685b08d5e05302991aed615be87e867645d9955d7b33baef99e101beec0005a79e5b4a5db1d965a29d888b20815e66a75c2d86dd02cd4d4d7ccd47239ca49dc18ecdf7be2311f4727065845608fe4cd9cdac76f2fedda1b9ef96fc1a5a8a2d2369954569063e90d55abe4a4919dc66cc28a968290ac6eb706a38dda973d506d96eab029d046db92c0578c8cadab04111b390a79dbf0b3534986a851f90828b65771e37c09ce7f9b2d431eb30072032f7ab77c39cf86a724120fa6be14e9140874b90ca9f658cc37ba626a3c5122dac1ce437a244dba157daf3d1e5068c0f253df6b7d1a80abaff26e9ec96ff1d93e4e73237135b6a3ed4cf0b68abcf415b58076f9f405a3295fc2bc1fa844093a83c5cf35bc3131cf70d01e00178d8508c1cf40638881b7f6eff9cbd964340e2b822d0d6c9ef8d1c8d7acd28ea50dbba7cfcb038fd5473606e20fb3f59b45c1ed81f1346bfef223ce266c8e1720c4f5a7f2fe957934f3ed9d7239a0c75487dbc3cba291405ecaa8ad5ab61bdb495f61829e55876803584ef3d9c319edae62eb1a0157d0443f0978c6ac3eee74193be54da8c01af70342600a84958acaeb10f10607e9b607679480a1aeedde20b20da3172c4d79a498ab3beacb680245537b95e4f014c0a38655c194244090fd855d859849e8ea03be325d2b591589c317dae7c1095e843e97e798eaa8c41f1ac60164d49145e4915ee45322aebd0d5a5b54049e7274c6d0db324e218940cb3641a1ad5daa2a6ad043cedcf222bdd41adec6393d9fc186d084ab28a0030ce96f38a76386f4aa57926815d66cbd800b5666be42b338325f6cbf35cb3f0b1e9a733b489875d67876e4e95d0763f7c81b642cdf5cee0f675c3", 0x1000}, {&(0x7f0000001140)="7293c7bd7b0e33347ec1e459855e629e83f07749e949d516547ed14186fc5d37513c8b18fee5fe83d24e62a34afc0113a881dc34546b989bbca0b45aae25623304a26239eea9c90c993d84e730a6e080879af0499b2d5439b7983eec800373947aa91c21b801feaa8f64296ff70cd569c9d36f4a82d8a230899a95521f48d8a33008ea2ac221500e3107760d077baa1b61875c6072dcdd67367f40c0d50db2e6", 0xa0}, {&(0x7f0000000040)="b0", 0x1}], 0x3, &(0x7f00000013c0)=ANY=[], 0x90}, 0x0) 13:43:11 executing program 0: linkat(0xffffffffffffffff, &(0x7f0000001680)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 13:43:11 executing program 3: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)=@un=@abs={0x8}, 0x8) 13:43:11 executing program 0: getgroups(0x1, &(0x7f0000001540)=[0x0]) 13:43:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 13:43:11 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x81, 0x4) 13:43:11 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 13:43:11 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x62002, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 13:43:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x80b5, 0x0, 0x0) 13:43:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000009800), 0x0, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7}, 0xfffffffffffffd29) 13:43:11 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000100)=""/194, &(0x7f0000000000)=0xffffffffffffff04) 13:43:11 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff69) 13:43:11 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x62002, 0x0) write$tcp_mem(r0, 0x0, 0x3) 13:43:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)) 13:43:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x5450, 0x0) 13:43:11 executing program 3: syz_open_dev$evdev(&(0x7f0000002280), 0x0, 0x412000) 13:43:12 executing program 1: syz_open_dev$hidraw(&(0x7f00000000c0), 0x0, 0x101000) 13:43:12 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x2, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x7}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "1c37d07c80615b74a58b1330344995e17aab8a0c18c71c3cc0e07c4a6dd44d650247242401023051e57bf4370c012250ce4087f5a0e3cb63a301da21aea8069d0dd4e3882b966f1392591f4d051a150c4766ebdc"}}]}) 13:43:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x40084504, 0x0) 13:43:12 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x7d99, 0x40) 13:43:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x1f, 0x1, &(0x7f0000000040)='Y'}) 13:43:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000035c0)=""/4096) 13:43:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x80086601, 0x0) 13:43:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f00000032c0)) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000035c0)=""/4096) 13:43:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0xc020660b, 0x0) [ 84.629624][ T22] audit: type=1400 audit(1657978992.020:151): avc: denied { read write } for pid=2002 comm="syz-executor.2" name="raw-gadget" dev="devtmpfs" ino=915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 13:43:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfff, "5a1f66aff2ea1d2fbef383bf70df77c3a51e12ccda5525396e37e8bfb48af441"}) 13:43:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x5451, 0x0) 13:43:12 executing program 1: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) 13:43:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001140)=""/102) [ 84.681405][ T22] audit: type=1400 audit(1657978992.040:152): avc: denied { open } for pid=2002 comm="syz-executor.2" path="/dev/raw-gadget" dev="devtmpfs" ino=915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 84.915389][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 85.155374][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 85.275443][ T12] usb 3-1: config 1 interface 0 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 85.285184][ T12] usb 3-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 85.295118][ T12] usb 3-1: config 1 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 85.304879][ T12] usb 3-1: config 1 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 85.314923][ T12] usb 3-1: config 1 interface 0 has no altsetting 0 [ 85.475458][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.484574][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.492798][ T12] usb 3-1: Product: syz [ 85.497055][ T12] usb 3-1: Manufacturer: 㜜糐憀瑛讥〓䤴ꭺಊ윘㰜䩼푭敍䜂␤ȁ儰篥㟴Č倢䃎揋ƣ⇚ꢮ鴆퐍裣阫፯妒䴟ᨅక晇 [ 85.512082][ T12] usb 3-1: SerialNumber: syz [ 85.796033][ T12] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 85.804272][ T12] usb 3-1: USB disconnect, device number 2 13:43:13 executing program 2: syz_open_dev$hidraw(&(0x7f0000000140), 0x7, 0x0) 13:43:13 executing program 0: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x145044) 13:43:13 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000001c0)=""/209) 13:43:13 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x101000) 13:43:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 13:43:13 executing program 3: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x80400) 13:43:13 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 13:43:13 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x4, &(0x7f0000000080)) 13:43:13 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x1eb500, 0x1ad) 13:43:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x0, 0x4}, 0xc) 13:43:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)='\b', 0x1}], 0x1000000000000048}, 0x0) 13:43:13 executing program 3: open$dir(&(0x7f0000001500)='./file0\x00', 0x140, 0x8) 13:43:13 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x200, &(0x7f0000000080)) 13:43:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$FUSE_LK(r0, 0x0, 0x0) [ 86.272967][ T22] kauditd_printk_skb: 4 callbacks suppressed [ 86.272976][ T22] audit: type=1400 audit(1657978993.660:157): avc: denied { append } for pid=2032 comm="syz-executor.3" name="event0" dev="devtmpfs" ino=917 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 86.545396][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 87.065452][ T12] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 87.074526][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.082556][ T12] usb 2-1: Product: syz [ 87.086741][ T12] usb 2-1: Manufacturer: syz [ 87.091354][ T12] usb 2-1: SerialNumber: syz 13:43:16 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 13:43:16 executing program 3: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 13:43:16 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x4, &(0x7f0000000080)) 13:43:16 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x48) 13:43:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x2004c041, 0x0, 0x0) 13:43:16 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000001840)='./file0\x00', 0x381980, 0x0) 13:43:16 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) open$dir(&(0x7f0000001840)='./file0\x00', 0x0, 0x0) 13:43:16 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000007a00)='./file0\x00', 0x4000, 0x10, &(0x7f0000007a40)) 13:43:16 executing program 3: madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xe) 13:43:16 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x5d9003, 0x0) 13:43:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f40)={&(0x7f0000000e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000b00)=""/167, 0x2a, 0xa7, 0x1}, 0x20) 13:43:16 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f00000003c0)) [ 89.265459][ T12] usb 2-1: USB disconnect, device number 2 [ 89.335282][ T22] audit: type=1400 audit(1657978996.720:158): avc: denied { create } for pid=2074 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 13:43:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000200)=""/152, 0x2a, 0x98, 0x1}, 0x20) 13:43:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f40)={&(0x7f0000000e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000b00)=""/167, 0x32, 0xa7, 0x1}, 0x20) 13:43:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0}, 0x10) 13:43:17 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001740)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x239f431360614057, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup=r0}, 0x10) 13:43:17 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0xf8d7d3f3b6819da9) 13:43:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x8, 0x0, 0x2}, 0x48) 13:43:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) 13:43:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002300)=@bloom_filter={0x1e, 0x0, 0xcad, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:43:17 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x20000445) 13:43:17 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) 13:43:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(r1, &(0x7f0000000840)={&(0x7f0000000640), 0xc, 0x0}, 0x0) 13:43:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 13:43:17 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$inet6(r0, 0x0, 0x0, 0x4000) 13:43:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 13:43:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @empty}, 0x80) 13:43:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:43:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 13:43:17 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8040) 13:43:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40) 13:43:17 executing program 3: lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)={'L-'}, 0xffffffffffffffc7, 0x0) 13:43:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000009800), 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 13:43:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x2) sendmsg$sock(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000880)="d3", 0x1}], 0x1}, 0x0) 13:43:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5451, 0x0) 13:43:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/172, 0x32, 0xac, 0x1}, 0x20) 13:43:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x2, 0x0, 0x27f31c6e}]}}, &(0x7f0000000040)=""/187, 0x26, 0xbb, 0x1}, 0x20) 13:43:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000080)={'ip6_vti0\x00'}) 13:43:17 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000009c0), 0x101900, 0x0) 13:43:17 executing program 5: timer_create(0x2, 0x0, 0x0) 13:43:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) 13:43:18 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) 13:43:18 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) pipe2(&(0x7f0000000700), 0x0) 13:43:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) dup2(0xffffffffffffffff, r0) 13:43:18 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, 0x0) 13:43:18 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) 13:43:18 executing program 3: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001000)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 13:43:18 executing program 4: r0 = epoll_create(0x8001) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 13:43:18 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x5ca00, 0x0) 13:43:18 executing program 5: pipe2(&(0x7f0000000700), 0x0) 13:43:18 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$P9_RLERROR(r1, 0x0, 0x0) 13:43:18 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:43:18 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0xfffffffffffffe43) 13:43:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000180), 0x10) 13:43:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680), r0) 13:43:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000040)={0x1d8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xf9, 0x0, 0x0, 0x0, @binary="5493054e8eb9f0b7adcb4088c8e81dd822085c777d7a43caf022ccb742ad7024317b3294465b10088107fe02128faf990f995e4496a0fa5df1cb7a463d8a14daa5e12f578a8b92bc24b958408f1c0f9e8aa5ab03c772d5e222fa05db739982ac55dd8818a1e7bbc67b1d23607527404a72205f59aba53f5d47b022e6cc8f0de409ca6cd3b6f4525eeee934f502ca0e10b0e9ba2f7fe6c8a25ded96e72b4e0c5f8deb39874b7f76c49f496602a07eabe8529e962f7e6ddd4fd6e5be1f676877bfe08b0ec628a925a019d2eba7e3bddcdfda281653d89b2916e3d90be0496980797f806e068cfc5277c8045d4841e673715d4eb1421c"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @generic="a656448965b51cb8810a5849ab41cbe21da65793c61eb08a378d5d284183d3e5acfa1cc25ac8dc0c159f00654171c4351e3f174aba349d4cdce027d70f0da9f474d3ed9bfb8ecbeb522a27fe3087b9ff654a4ef7027ee0877594741e77e1d2af01b640a477fd6ee38001a01b7404972a18740e1a891ed0941f106f5f1ec737461e0a553645637742dfa1e6c99ef4b0ce6fdb4521bc2d21661c238c811818133dbab19e52dda42ea19d7e6d1389b947b2af1ba3aa96"]}, 0x1d8}, {&(0x7f00000018c0)={0xcec, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c9, 0x0, 0x0, 0x1, [@typed={0x6d, 0x0, 0x0, 0x0, @binary="cb84c6b8f62e3fc8c94f32fe92c8983099412c8cd096f8209717f16aaf159485368c0c74ade456a6cacef1e20025be1f88fb64e5d391e4f803af19836a7f12612c03c332a1cded87e75bd9cef6bda51110cf1c033ccb6c528e4fde5f8a7b29d8fe0cc83e55df647607"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic="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", @generic="94705ae5b03ca09b789f5df6465b55b02e01dad083e49a9f2237cbf8b533a614ddad80eee19ad626f1868600a5f9268659861d2e9289", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="be60968ccd94e96bd3a90cce2ef3e9589a7c2bfe31ad754d4e89f031840b94a19a05e1a5dcb5e059b7cccad2345533a953c18bf114d21660f2e91f00a3d49cf73de4ee3d92e1bc0aff01b4cecd56cf9d7819c988598d3d2a3bc00e9c40de1b088a02761a6eeba30dc51c6540f433db78c53b912a1db48d7d0ee3d4e9103110d17998ad8e69", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xa78, 0x0, 0x0, 0x1, [@typed={0xa71, 0x0, 0x0, 0x0, @binary="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"}]}, @nested={0x4}]}, 0xcec}], 0x2}, 0x0) 13:43:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x2, 0x200, 0x242, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) [ 91.096644][ T22] audit: type=1400 audit(1657978998.490:159): avc: denied { ioctl } for pid=2151 comm="syz-executor.2" path="socket:[21520]" dev="sockfs" ino=21520 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 13:43:18 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000400)=ANY=[], 0x240) 13:43:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="240100002400010025bd7000fbdbdf2500000000", @ANYBLOB="f3fff1ff100009000300f2ffe80008801c0001"], 0x124}}, 0x0) 13:43:18 executing program 2: bpf$ITER_CREATE(0x18, 0x0, 0x0) 13:43:18 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0xf4}, &(0x7f0000000380), 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 13:43:18 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 13:43:18 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) 13:43:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@loopback, @dev}, &(0x7f0000000040)=0xc) 13:43:18 executing program 1: socketpair(0x2b, 0x80000, 0x0, &(0x7f0000000040)) 13:43:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003240)={&(0x7f00000002c0)=ANY=[], 0x20}}, 0x0) [ 91.171780][ T22] audit: type=1400 audit(1657978998.560:160): avc: denied { create } for pid=2166 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 13:43:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:18 executing program 0: socket$inet6(0x2, 0x0, 0x7fff) 13:43:18 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x0) 13:43:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 13:43:18 executing program 3: pipe(&(0x7f0000000380)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 13:43:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000400), r0) [ 91.221404][ T2187] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_ident={0x2, 0xb}, @sadb_ident={0x2, 0xb}]}, 0x38}}, 0x0) [ 91.267726][ T22] audit: type=1400 audit(1657978998.560:161): avc: denied { setopt } for pid=2166 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 91.291030][ T22] audit: type=1400 audit(1657978998.630:162): avc: denied { create } for pid=2186 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 91.323723][ T22] audit: type=1400 audit(1657978998.710:163): avc: denied { create } for pid=2203 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 91.343891][ T22] audit: type=1400 audit(1657978998.710:164): avc: denied { write } for pid=2203 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 13:43:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x5, 0x16, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 13:43:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000009c0), r0) 13:43:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "2a668ae4146676f470fa53d59a190e35"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:43:19 executing program 2: pipe(&(0x7f0000000100)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 13:43:19 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000018c0)='cgroup.kill\x00', 0x0, 0x0) 13:43:19 executing program 3: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000380)={0x3}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 13:43:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000040)={0x1d8, 0x0, 0x105, 0x0, 0x0, "", [@typed={0xf9, 0x32, 0x0, 0x0, @binary="5493054e8eb9f0b7adcb4088c8e81dd822085c777d7a43caf022ccb742ad7024317b3294465b10088107fe02128faf990f995e4496a0fa5df1cb7a463d8a14daa5e12f578a8b92bc24b958408f1c0f9e8aa5ab03c772d5e222fa05db739982ac55dd8818a1e7bbc67b1d23607527404a72205f59aba53f5d47b022e6cc8f0de409ca6cd3b6f4525eeee934f502ca0e10b0e9ba2f7fe6c8a25ded96e72b4e0c5f8deb39874b7f76c49f496602a07eabe8529e962f7e6ddd4fd6e5be1f676877bfe08b0ec628a925a019d2eba7e3bddcdfda281653d89b2916e3d90be0496980797f806e068cfc5277c8045d4841e673715d4eb1421c"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @generic="a656448965b51cb8810a5849ab41cbe21da65793c61eb08a378d5d284183d3e5acfa1cc25ac8dc0c159f00654171c4351e3f174aba349d4cdce027d70f0da9f474d3ed9bfb8ecbeb522a27fe3087b9ff654a4ef7027ee0877594741e77e1d2af01b640a477fd6ee38001a01b7404972a18740e1a891ed0941f106f5f1ec737461e0a553645637742dfa1e6c99ef4b0ce6fdb4521bc2d21661c238c811818133dbab19e52dda42ea19d7e6d1389b947b2af1ba3aa96"]}, 0x1d8}, {&(0x7f00000018c0)={0xcec, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c9, 0x0, 0x0, 0x1, [@typed={0x6d, 0x0, 0x0, 0x0, @binary="cb84c6b8f62e3fc8c94f32fe92c8983099412c8cd096f8209717f16aaf159485368c0c74ade456a6cacef1e20025be1f88fb64e5d391e4f803af19836a7f12612c03c332a1cded87e75bd9cef6bda51110cf1c033ccb6c528e4fde5f8a7b29d8fe0cc83e55df647607"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic="cb60f9d5ae580774e61b42c786afe529a029615ad267e3f99f19a454238e6c9f0d913dbaf383282fa548990b471523d154c61f78dee5e81fe12d46c99512e563171ac2e37f5b840e70822db2ff44a22a41531a61b122d955f2dedcc76f59f652971adafadeb65171431abfa712e5f9f469642aa857b23bac83ed628ce94db9a2ad705077c21fa5f1f9aa48169eac47e4a0ae3826d1f41c36f1e50ced4b5a621d5223839ee197d403fe51326dc4bfe9119f25c1f3765e254d646fa0747f0070f5075493399417a3791b04e30a6fa7a81428d50a183190f4f15f845bf8f293abca39bed56dd34eabd81c9f754de65c57e7d37b752751f03d1ef5dd5ee623", @generic="94705ae5b03ca09b789f5df6465b55b02e01dad083e49a9f2237cbf8b533a614ddad80eee19ad626f1868600a5f9268659861d2e", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="be60968ccd94e96bd3a90cce2ef3e9589a7c2bfe31ad754d4e89f031840b94a19a05e1a5dcb5e059b7cccad2345533a953c18bf114d21660f2e91f00a3d49cf73de4ee3d92e1bc0aff01b4cecd56cf9d7819c988598d3d2a3bc00e9c40de1b088a02761a6eeba30dc51c6540f433db78c53b912a1db48d7d0ee3d4e9103110d179", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xa80, 0x0, 0x0, 0x1, [@typed={0xa79, 0x0, 0x0, 0x0, @binary="a37d3f4aa5c7e08848344c3d8493582d8ebe192bb080b44935b1de4a62559e5b0ecf1fb56ce9d19dafe8c4287281b36ef29b4c3bf4fa777dee3ef069e55d46dbf28f3fd7d13fe1d11a668d4fca5155aca4a08a5a85c33e4f83829cbcbcf3c9ada79fdb5e99638f1ebbe278e3f8c9b289c59deb7b6ed6830ef3828aab35859481df35d5c11f816dfe949dbac6524f3bdab52329d1ce3565810dda5dbd9997cd9180dd4ddcdc905935ec6886f1acbed8d3093d3ae60c841509d97fe6157e22d104750898c396a8976032bc7642a282606044f45bce7b0321cabe5fdd0ec80299770c16b34b9dc3f90b7c1b19a48aec873968d572e448a8e75d9f17de5e7b044c5eb7532386046cd2df10ce136ad225d86b92882e7cea403f7fe53e7aa79234c15a075e41fec650a2ec142e6612f176334cdcfdb0ba8c93db5723b08dbe4ff9db398c212ed69072182de291d0685d8725c258b779ddfacd332c57d8c723dc98e63e1877499729b4b628a71efec8bbeda03efaf628cc8f1d6e23c055e75a89d57e92e27d6ab64da32bb6b84643169c4958abe1d11ff4c2c2550af6d182a804e431f8e4b524de9f9b8b341e85f42745f2240bbbbc9d5c791c6e743e776bfd0c1ba97be1cf5a9f2600b8f0829fbb78409bd75e8184ec6caca7daa731ab5523d00be70cc8f61da03a52c8e589ceb0903bab4a50f3f4d70cb3eda375461265b92b3b732692b60cf3fa004ff97ff5acef9059b962811cc57db9f5fe1bd652019fc3dfd693334960b882b11b94ed4d5e67183335c0dbc30813984d70c513250d88606c099aec729980854abca44f25d4ab37323b070b22e87db49324011d7a93bfab57bec94098011ea4da557b60a3154bb734c574fc31a3f917ddfdebd98669601e5949af0e1aab94b661bb1e0c847e5adc3c43702e2fb95fb0c4201af5a9af2873e3254a3a21a9f134a4936f7083204cfa5991d5986e10aaa1deeb0fb7bb42b01a0f9fccaa961a37c0093b2a56b65a63c7bea46f19cd4ac876a90fab720d4bf0fdd41cb69457460ced1aa66e45ec72a7730ce59d2ff1c8ebd69fd4d6bfe78c4927093ccb2e40d0b49d0c2390decd041277030f7d64cd9c19780f0a2979650a2a12615e2e6b19df5b25505631d74c94a32124401b878f18dbbca47cd9f3cb5c276ab2aa42d78e0ea6d79258ece02cca9875e8a5716f5f56e1286da85cbc2e844fb08391f25b2ea8ede9867334cf30e566e484c351516e15eb5fe45a3bb9da4ba780798fcdd33e30694abac9111a40985bd751a625acbed4382891b8dfce9942cd53b776cf915c054ad1c9f202acc5110cb099a57e02b3fea3be67d0ea4837a7fde4e097a94ce105395e5706932eb684fd9ebb4e9ac2d263aa542f2cfb803e10e339455186ed8383986ca260c8f1b623e83a567ffe87b44c09ce43249c3fc795768ca404ca5254d0688762d4f35bb30ed13c4c14f887cc9d4ad00c80620749cb102d217ef04cbe6cc21a30008cc834dd4ac5e9c0dfb358868c03fff888dd2d6f65af09310812a430522e858905a8a45c97d3b5039d36ae9bc2947a079fff46e5f6d3e80f38287c5250e277672751681d14a869e5120f20ab62e2e8a24987d0d0a945bb17f79bb127989d7a784888184263dbb6396a90dc52c8b6ba80dc3728c8f9c7e1eb9297453e5a82e4360805a2457a008ebf81f17ad9b9ddf6ca0f7d3f84bd646f62e61603d2a37e14e3318d5d835e31aa5594dbf0db1d165b43e0199716a257e86b5cb46e67190b104d3980ff98ec207cb67fb5a6e3335d8cbc5671a1df96cb5fa1b91f31a580ad62b2942060148fd01d799c3962fe714673718bae9e6429e1dc18bf8ea2035d530c36d71862ad92ced29098bd9686e36c29db72991425db1fe29f5537fa6474a6aa6e3d744fd4e27295a661fada9006f1025b49ed34ee84a1108031de076238cfb70be56c03595cf9e3657305c596cb60eca0e08d5c9230760698512cee7cd1b2391a79951b74f2cd86d69f86b38de43d19546b13e440ad1685f811f99f82295a0fa7610802c03ee16d525bf1ed2767c82a41f23689f2f5fd91801bb09a67c340502a994062a5694128c0b3552cef3187d8509d0cd80503d8c17829d30b5925d8e06d5e20b2f2eef3fe0d171b89a68fabc3ef1cd2c3cceba4974c48dcbbf0b4fc4f8f681c82ae8f2f71dda36d1ed564e87e4dfaccc75df97067c7c67e3e9b5dc84d06a042329b03e52f76db92f24c588c8008b7152946e6d720587d1b412ff285cdf1cd29bcfc5f329ee02709830333b7ca46ad0509c661877660f8b5ca431868c6f5b7fcfc062bd0b60808fe7b5133445019132f3714877d78d3b2317288b0fb607969156ba7581937e64ba9b27b80d1abc1f7a6058124fbff8ee844b605bc69c61efc10707c146219232ec0956216a462aea7a8eef89426f1a57bd8443e09de3052925a549e9a5ee3a3903b5bfd4aace299b16a100beb24591f5b657cc58cac0020d9b54e3ce0ba122b090525d30fdf59bda586e9abbacfdf91a55d5ae42974e1ccf4bf183dcd7a63193ec2b675ceaac65f0ca7a13f13ff9158f4a740c15379cbafdb5850268fa4c5fca2b6595cb2b80c2e1f3859d5f3eb508b2b49fa0b5768d9b988b6ae1666628da00e24fe748c7f4124636f0953c8bfd458ff58af03b1966a5f660e1998967f0113995bb43b898bda52a4556126e707e97697ab02d9a4407b273275dccae3590e109149b855f5dad7d3137e3a46c63bb98d1e450d27212a3fe836467be8f3b9a16089c3d5bdf7bec40f0c31fef41e24e34b023523cd31ceaf481baa014bf2778c64ab416e109ff67f11dfeeed8415a1f634cf7eb82db084c65c2fcdde02d871faf9a60ff36002a5006c34bef6fc5365b22325a8884f2e1f87bac6a847278d27223b829385c1ad54b5d3027db10d3b5efa7ec9d82a7ab61ed5609f6f4d0a813bc045ad219672492cc968bcb45d54fe501cefd0ad107e3593266a4fd22a47c8f1f868a7b5ef89b61b57f68c4c839abafeafd67cca15b371db0faa40e51e9883399d77c61d2e14eb2fe4652c2d6b1309fe46c791d7f61104d7917a94d7f1640b167ec40889f75a652548323d5bbcc3a203b18b2cd378abdac2cca5fdd07b9a79651be096a14941dfec71eced3f0ddd6f6a1999165306ed25bdb47b0c093729c5d42cec497e87561281e8c37753bf88c96a4b3e951ec91f0c006fe9264a96469d4c8842de82f939fe5b45be03344f03fdd700e33d5d14afcac9c4fd7ca53a0a5e6c89e1e3ba0a9ff390cd2e62b4a0db4e7fcc9d13c7d28ea0dda6482e571c4c6b1e028aba24d6752799b887cbb07a382fdb5b1bab2ae6221e494ca21e0bf13d0e107c25f4f580205e8e50cbf0387ee516a8829ec5019a19fe97e74bb5a48950141d17ed98333fe35e383b1c51e12531981491911e06df818db6dfbfbd7d53fbb7cefbe87eeb34a9ca1005b1b2edace54f5ba2aa0d02954fc33fded1e8eb7222252fa3c0b02a48042a1ce62f15062343594dbe1b3946a4fad7494cd7fa07d8a45c707db3f5ca8e9078ff1059d16d2f1e31ae4bc4974b572b968ea81b38541da2e1d77add884d73bef9e4d3826761915c8157d9a688ebaa1b633d437b057f1d43bc9e3889a7121a0c6e8fd8d12e7b99592e42b78b1706883c6ea3d8e9d964ff9353dae378de82d771851fef85371bdb31ee6253d209725186f9eef6e754aab253aa2ad4022a9f8be9c81fb68160140744a3c033a1ce7d45af3fe648167337600c0c39e305314ac2476db4"}]}]}, 0xcec}], 0x2}, 0x0) 13:43:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001880)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbf9}, 0xc, &(0x7f0000001840)=[{&(0x7f0000000040)={0x1d8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xf9, 0x0, 0x0, 0x0, @binary="5493054e8eb9f0b7adcb4088c8e81dd822085c777d7a43caf022ccb742ad7024317b3294465b10088107fe02128faf990f995e4496a0fa5df1cb7a463d8a14daa5e12f578a8b92bc24b958408f1c0f9e8aa5ab03c772d5e222fa05db739982ac55dd8818a1e7bbc67b1d23607527404a72205f59aba53f5d47b022e6cc8f0de409ca6cd3b6f4525eeee934f502ca0e10b0e9ba2f7fe6c8a25ded96e72b4e0c5f8deb39874b7f76c49f496602a07eabe8529e962f7e6ddd4fd6e5be1f676877bfe08b0ec628a925a019d2eba7e3bddcdfda281653d89b2916e3d90be0496980797f806e068cfc5277c8045d4841e673715d4eb1421c"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @generic="a656448965b51cb8810a5849ab41cbe21da65793c61eb08a378d5d284183d3e5acfa1cc25ac8dc0c159f00654171c4351e3f174aba349d4cdce027d70f0da9f474d3ed9bfb8ecbeb522a27fe3087b9ff654a4ef7027ee0877594741e77e1d2af01b640a477fd6ee38001a01b7404972a18740e1a891ed0941f106f5f1ec737461e0a553645637742dfa1e6c99ef4b0ce6fdb4521bc2d21661c238c811818133dbab19e52dda42ea19d7e6d1389b947b2af1ba3aa96"]}, 0x1d8}, {&(0x7f00000018c0)={0xcec, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c9, 0x0, 0x0, 0x1, [@typed={0x6d, 0x0, 0x0, 0x0, @binary="cb84c6b8f62e3fc8c94f32fe92c8983099412c8cd096f8209717f16aaf159485368c0c74ade456a6cacef1e20025be1f88fb64e5d391e4f803af19836a7f12612c03c332a1cded87e75bd9cef6bda51110cf1c033ccb6c528e4fde5f8a7b29d8fe0cc83e55df647607"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic="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", @generic="94705ae5b03ca09b789f5df6465b55b02e01dad083e49a9f2237cbf8b533a614ddad80eee19ad626f1868600a5f9268659861d2e", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="be60968ccd94e96bd3a90cce2ef3e9589a7c2bfe31ad754d4e89f031840b94a19a05e1a5dcb5e059b7cccad2345533a953c18bf114d21660f2e91f00a3d49cf73de4ee3d92e1bc0aff01b4cecd56cf9d7819c988598d3d2a3bc00e9c40de1b088a02761a6eeba30dc51c6540f433db78c53b912a1db48d7d0ee3d4e9103110d17998ad8e69", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xa7c, 0x0, 0x0, 0x1, [@typed={0xa75, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0xcec}], 0x2}, 0x0) 13:43:19 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002d80)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2402, 0x0) 13:43:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xd04}, 0x48) 13:43:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$netlink(r0, 0x0, &(0x7f0000000100)) 13:43:19 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001640)) 13:43:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x40a}, 0x48) 13:43:19 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000021000100000000000000000002000020000000000000000035fcfe4e9d2e6d0ba7f6ef8ac3a842e7d8cca63662cec778"], 0x1c}}, 0x0) 13:43:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000180)=""/180, 0x26, 0xb4, 0x1}, 0x20) 13:43:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:19 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:19 executing program 5: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0xb8968a93f99c06ea) 13:43:19 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) socketpair(0x22, 0x0, 0x0, &(0x7f0000000280)) 13:43:19 executing program 2: socketpair(0x3, 0x0, 0x10000, &(0x7f0000000000)) 13:43:19 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002d80)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2402, 0x0) 13:43:19 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socketpair(0x1d, 0x5, 0x0, &(0x7f0000001640)) 13:43:19 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x4]}, 0x8}) 13:43:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000900)={'batadv_slave_1\x00'}) 13:43:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) 13:43:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x20, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "2a668ae4146676f470fa53d59a190e35"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x40}}, 0x0) [ 92.154849][ T22] audit: type=1400 audit(1657978999.540:165): avc: denied { create } for pid=2244 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 13:43:19 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000000)=0x80) 13:43:19 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 13:43:19 executing program 1: socketpair(0x0, 0x80d, 0x0, &(0x7f0000010a00)) 13:43:19 executing program 5: socketpair(0x25, 0x5, 0x8000, &(0x7f00000000c0)) 13:43:19 executing program 4: pipe(&(0x7f0000006480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000040), 0x20) [ 92.204678][ T22] audit: type=1400 audit(1657978999.590:166): avc: denied { ioctl } for pid=2251 comm="syz-executor.1" path="socket:[21719]" dev="sockfs" ino=21719 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 13:43:19 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000100)) 13:43:19 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002d80)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2402, 0x0) 13:43:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 92.251418][ T22] audit: type=1400 audit(1657978999.640:167): avc: denied { getopt } for pid=2260 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 92.301617][ T22] audit: type=1400 audit(1657978999.670:168): avc: denied { create } for pid=2271 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 13:43:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x5, 0x16, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 13:43:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "2a668ae4146676f470fa53d59a190e35"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x4c}}, 0x0) 13:43:20 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 13:43:20 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001040)) 13:43:20 executing program 5: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={0x0}) 13:43:20 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002d80)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2402, 0x0) 13:43:20 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000400)={0x0, 0x0, "df104d", 0x0, 0x2f}) 13:43:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000040)={0x1d8, 0x1f, 0x105, 0x0, 0x25dfdbfd, "", [@typed={0xf9, 0x0, 0x0, 0x0, @binary="5493054e8eb9f0b7adcb4088c8e81dd822085c777d7a43caf022ccb742ad7024317b3294465b10088107fe02128faf990f995e4496a0fa5df1cb7a463d8a14daa5e12f578a8b92bc24b958408f1c0f9e8aa5ab03c772d5e222fa05db739982ac55dd8818a1e7bbc67b1d23607527404a72205f59aba53f5d47b022e6cc8f0de409ca6cd3b6f4525eeee934f502ca0e10b0e9ba2f7fe6c8a25ded96e72b4e0c5f8deb39874b7f76c49f496602a07eabe8529e962f7e6ddd4fd6e5be1f676877bfe08b0ec628a925a019d2eba7e3bddcdfda281653d89b2916e3d90be0496980797f806e068cfc5277c8045d4841e673715d4eb1421c"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @generic="a656448965b51cb8810a5849ab41cbe21da65793c61eb08a378d5d284183d3e5acfa1cc25ac8dc0c159f00654171c4351e3f174aba349d4cdce027d70f0da9f474d3ed9bfb8ecbeb522a27fe3087b9ff654a4ef7027ee0877594741e77e1d2af01b640a477fd6ee38001a01b7404972a18740e1a891ed0941f106f5f1ec737461e0a553645637742dfa1e6c99ef4b0ce6fdb4521bc2d21661c238c811818133dbab19e52dda42ea19d7e6d1389b947b2af1ba3aa96", @generic]}, 0x1d8}, {&(0x7f00000018c0)={0xcec, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c9, 0x0, 0x0, 0x1, [@typed={0x6d, 0x0, 0x0, 0x0, @binary="cb84c6b8f62e3fc8c94f32fe92c8983099412c8cd096f8209717f16aaf159485368c0c74ade456a6cacef1e20025be1f88fb64e5d391e4f803af19836a7f12612c03c332a1cded87e75bd9cef6bda51110cf1c033ccb6c528e4fde5f8a7b29d8fe0cc83e55df647607"}, @typed={0x8, 0x3f, 0x0, 0x0, @uid}, @typed={0x14, 0x80, 0x0, 0x0, @ipv6=@private0}, @generic="cb60f9d5ae580774e61b42c786afe529a029615ad267e3f99f19a454238e6c9f0d913dbaf383282fa548990b471523d154c61f78dee5e81fe12d46c99512e563171ac2e37f5b840e70822db2ff44a22a41531a61b122d955f2dedcc76f59f652971adafadeb65171431abfa712e5f9f469642aa857b23bac83ed628ce94db9a2ad705077c21fa5f1f9aa48169eac47e4a0ae3826d1f41c36f1e50ced4b5a621d5223839ee197d403fe51326dc4bfe9119f25c1f3765e254d646fa0747f0070f5075493399417a3791b04e30a6fa7a81428d50a183190f4f15f845bf8f293abca39bed56dd34eabd81c9f754de65c57e7d37b752751f03d1ef5dd5e", @generic="94705ae5b03ca09b789f5df6465b55b02e01dad083e49a9f2237cbf8b533a614ddad80eee19ad626f1868600a5f9268659861d2e9289", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="be60968ccd94e96bd3a90cce2ef3e9589a7c2bfe31ad754d4e89f031840b94a19a05e1a5dcb5e059b7cccad2345533a953c18bf114d21660f2e91f00a3d49cf73de4ee3d92e1bc0aff01b4cecd56cf9d7819c988598d3d2a3bc00e9c40de1b088a02761a6eeba30dc51c6540f433db78c53b912a1db48d7d0ee3d4e9103110d17998ad8e69", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xa78, 0x0, 0x0, 0x1, [@typed={0xa71, 0x0, 0x0, 0x0, @binary="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"}, @generic]}, @nested={0x4}]}, 0xcec}], 0x2}, 0x0) 13:43:20 executing program 5: pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 13:43:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_key={0x1, 0x9}, @sadb_ident={0x2, 0xb}, @sadb_ident={0x2, 0xb}]}, 0x40}}, 0x0) 13:43:20 executing program 3: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000003c0)) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) 13:43:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 13:43:20 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0x8) 13:43:20 executing program 0: ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)={'batadv0\x00'}) pipe(&(0x7f0000000380)) 13:43:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 13:43:20 executing program 5: socketpair(0x2, 0x2, 0x5, &(0x7f0000000000)) 13:43:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 13:43:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001880)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbf9, 0x40000}, 0xc, &(0x7f0000001840)=[{&(0x7f0000000040)={0x1d8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xf9, 0x0, 0x0, 0x0, @binary="5493054e8eb9f0b7adcb4088c8e81dd822085c777d7a43caf022ccb742ad7024317b3294465b10088107fe02128faf990f995e4496a0fa5df1cb7a463d8a14daa5e12f578a8b92bc24b958408f1c0f9e8aa5ab03c772d5e222fa05db739982ac55dd8818a1e7bbc67b1d23607527404a72205f59aba53f5d47b022e6cc8f0de409ca6cd3b6f4525eeee934f502ca0e10b0e9ba2f7fe6c8a25ded96e72b4e0c5f8deb39874b7f76c49f496602a07eabe8529e962f7e6ddd4fd6e5be1f676877bfe08b0ec628a925a019d2eba7e3bddcdfda281653d89b2916e3d90be0496980797f806e068cfc5277c8045d4841e673715d4eb1421c"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @generic="a656448965b51cb8810a5849ab41cbe21da65793c61eb08a378d5d284183d3e5acfa1cc25ac8dc0c159f00654171c4351e3f174aba349d4cdce027d70f0da9f474d3ed9bfb8ecbeb522a27fe3087b9ff654a4ef7027ee0877594741e77e1d2af01b640a477fd6ee38001a01b7404972a18740e1a891ed0941f106f5f1ec737461e0a553645637742dfa1e6c99ef4b0ce6fdb4521bc2d21661c238c811818133dbab19e52dda42ea19d7e6d1389b947b2af1ba3aa96"]}, 0x1d8}, {&(0x7f00000018c0)={0xcec, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c9, 0x0, 0x0, 0x1, [@typed={0x6d, 0x0, 0x0, 0x0, @binary="cb84c6b8f62e3fc8c94f32fe92c8983099412c8cd096f8209717f16aaf159485368c0c74ade456a6cacef1e20025be1f88fb64e5d391e4f803af19836a7f12612c03c332a1cded87e75bd9cef6bda51110cf1c033ccb6c528e4fde5f8a7b29d8fe0cc83e55df647607"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic="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", @generic="94705ae5b03ca09b789f5df6465b55b02e01dad083e49a9f2237cbf8b533a614ddad80eee19ad626f1868600a5f9268659861d2e", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="be60968ccd94e96bd3a90cce2ef3e9589a7c2bfe31ad754d4e89f031840b94a19a05e1a5dcb5e059b7cccad2345533a953c18bf114d21660f2e91f00a3d49cf73de4ee3d92e1bc0aff01b4cecd56cf9d7819c988598d3d2a3bc00e9c40de1b088a02761a6eeba30dc51c6540f433db78c53b912a1db48d7d0ee3d4e9103110d17998ad8e69", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xa7c, 0x0, 0x0, 0x1, [@typed={0xa75, 0x0, 0x0, 0x0, @binary="a37d3f4aa5c7e08848344c3d8493582d8ebe192bb080b44935b1de4a62559e5b0ecf1fb56ce9d19dafe8c4287281b36ef29b4c3bf4fa777dee3ef069e55d46dbf28f3fd7d13fe1d11a668d4fca5155aca4a08a5a85c33e4f83829cbcbcf3c9ada79fdb5e99638f1ebbe278e3f8c9b289c59deb7b6ed6830ef3828aab35859481df35d5c11f816dfe949dbac6524f3bdab52329d1ce3565810dda5dbd9997cd9180dd4ddcdc905935ec6886f1acbed8d3093d3ae60c841509d97fe6157e22d104750898c396a8976032bc7642a282606044f45bce7b0321cabe5fdd0ec80299770c16b34b9dc3f90b7c1b19a48aec873968d572e448a8e75d9f17de5e7b044c5eb7532386046cd2df10ce136ad225d86b92882e7cea403f7fe53e7aa79234c15a075e41fec650a2ec142e6612f176334cdcfdb0ba8c93db5723b08dbe4ff9db398c212ed69072182de291d0685d8725c258b779ddfacd332c57d8c723dc98e63e1877499729b4b628a71efec8bbeda03efaf628cc8f1d6e23c055e75a89d57e92e27d6ab64da32bb6b84643169c4958abe1d11ff4c2c2550af6d182a804e431f8e4b524de9f9b8b341e85f42745f2240bbbbc9d5c791c6e743e776bfd0c1ba97be1cf5a9f2600b8f0829fbb78409bd75e8184ec6caca7daa731ab5523d00be70cc8f61da03a52c8e589ceb0903bab4a50f3f4d70cb3eda375461265b92b3b732692b60cf3fa004ff97ff5acef9059b962811cc57db9f5fe1bd652019fc3dfd693334960b882b11b94ed4d5e67183335c0dbc30813984d70c513250d88606c099aec729980854abca44f25d4ab37323b070b22e87db49324011d7a93bfab57bec94098011ea4da557b60a3154bb734c574fc31a3f917ddfdebd98669601e5949af0e1aab94b661bb1e0c847e5adc3c43702e2fb95fb0c4201af5a9af2873e3254a3a21a9f134a4936f7083204cfa5991d5986e10aaa1deeb0fb7bb42b01a0f9fccaa961a37c0093b2a56b65a63c7bea46f19cd4ac876a90fab720d4bf0fdd41cb69457460ced1aa66e45ec72a7730ce59d2ff1c8ebd69fd4d6bfe78c4927093ccb2e40d0b49d0c2390decd041277030f7d64cd9c19780f0a2979650a2a12615e2e6b19df5b25505631d74c94a32124401b878f18dbbca47cd9f3cb5c276ab2aa42d78e0ea6d79258ece02cca9875e8a5716f5f56e1286da85cbc2e844fb08391f25b2ea8ede9867334cf30e566e484c351516e15eb5fe45a3bb9da4ba780798fcdd33e30694abac9111a40985bd751a625acbed4382891b8dfce9942cd53b776cf915c054ad1c9f202acc5110cb099a57e02b3fea3be67d0ea4837a7fde4e097a94ce105395e5706932eb684fd9ebb4e9ac2d263aa542f2cfb803e10e339455186ed8383986ca260c8f1b623e83a567ffe87b44c09ce43249c3fc795768ca404ca5254d0688762d4f35bb30ed13c4c14f887cc9d4ad00c80620749cb102d217ef04cbe6cc21a30008cc834dd4ac5e9c0dfb358868c03fff888dd2d6f65af09310812a430522e858905a8a45c97d3b5039d36ae9bc2947a079fff46e5f6d3e80f38287c5250e277672751681d14a869e5120f20ab62e2e8a24987d0d0a945bb17f79bb127989d7a784888184263dbb6396a90dc52c8b6ba80dc3728c8f9c7e1eb9297453e5a82e4360805a2457a008ebf81f17ad9b9ddf6ca0f7d3f84bd646f62e61603d2a37e14e3318d5d835e31aa5594dbf0db1d165b43e0199716a257e86b5cb46e67190b104d3980ff98ec207cb67fb5a6e3335d8cbc5671a1df96cb5fa1b91f31a580ad62b2942060148fd01d799c3962fe714673718bae9e6429e1dc18bf8ea2035d530c36d71862ad92ced29098bd9686e36c29db72991425db1fe29f5537fa6474a6aa6e3d744fd4e27295a661fada9006f1025b49ed34ee84a1108031de076238cfb70be56c03595cf9e3657305c596cb60eca0e08d5c9230760698512cee7cd1b2391a79951b74f2cd86d69f86b38de43d19546b13e440ad1685f811f99f82295a0fa7610802c03ee16d525bf1ed2767c82a41f23689f2f5fd91801bb09a67c340502a994062a5694128c0b3552cef3187d8509d0cd80503d8c17829d30b5925d8e06d5e20b2f2eef3fe0d171b89a68fabc3ef1cd2c3cceba4974c48dcbbf0b4fc4f8f681c82ae8f2f71dda36d1ed564e87e4dfaccc75df97067c7c67e3e9b5dc84d06a042329b03e52f76db92f24c588c8008b7152946e6d720587d1b412ff285cdf1cd29bcfc5f329ee02709830333b7ca46ad0509c661877660f8b5ca431868c6f5b7fcfc062bd0b60808fe7b5133445019132f3714877d78d3b2317288b0fb607969156ba7581937e64ba9b27b80d1abc1f7a6058124fbff8ee844b605bc69c61efc10707c146219232ec0956216a462aea7a8eef89426f1a57bd8443e09de3052925a549e9a5ee3a3903b5bfd4aace299b16a100beb24591f5b657cc58cac0020d9b54e3ce0ba122b090525d30fdf59bda586e9abbacfdf91a55d5ae42974e1ccf4bf183dcd7a63193ec2b675ceaac65f0ca7a13f13ff9158f4a740c15379cbafdb5850268fa4c5fca2b6595cb2b80c2e1f3859d5f3eb508b2b49fa0b5768d9b988b6ae1666628da00e24fe748c7f4124636f0953c8bfd458ff58af03b1966a5f660e1998967f0113995bb43b898bda52a4556126e707e97697ab02d9a4407b273275dccae3590e109149b855f5dad7d3137e3a46c63bb98d1e450d27212a3fe836467be8f3b9a16089c3d5bdf7bec40f0c31fef41e24e34b023523cd31ceaf481baa014bf2778c64ab416e109ff67f11dfeeed8415a1f634cf7eb82db084c65c2fcdde02d871faf9a60ff36002a5006c34bef6fc5365b22325a8884f2e1f87bac6a847278d27223b829385c1ad54b5d3027db10d3b5efa7ec9d82a7ab61ed5609f6f4d0a813bc045ad219672492cc968bcb45d54fe501cefd0ad107e3593266a4fd22a47c8f1f868a7b5ef89b61b57f68c4c839abafeafd67cca15b371db0faa40e51e9883399d77c61d2e14eb2fe4652c2d6b1309fe46c791d7f61104d7917a94d7f1640b167ec40889f75a652548323d5bbcc3a203b18b2cd378abdac2cca5fdd07b9a79651be096a14941dfec71eced3f0ddd6f6a1999165306ed25bdb47b0c093729c5d42cec497e87561281e8c37753bf88c96a4b3e951ec91f0c006fe9264a96469d4c8842de82f939fe5b45be03344f03fdd700e33d5d14afcac9c4fd7ca53a0a5e6c89e1e3ba0a9ff390cd2e62b4a0db4e7fcc9d13c7d28ea0dda6482e571c4c6b1e028aba24d6752799b887cbb07a382fdb5b1bab2ae6221e494ca21e0bf13d0e107c25f4f580205e8e50cbf0387ee516a8829ec5019a19fe97e74bb5a48950141d17ed98333fe35e383b1c51e12531981491911e06df818db6dfbfbd7d53fbb7cefbe87eeb34a9ca1005b1b2edace54f5ba2aa0d02954fc33fded1e8eb7222252fa3c0b02a48042a1ce62f15062343594dbe1b3946a4fad7494cd7fa07d8a45c707db3f5ca8e9078ff1059d16d2f1e31ae4bc4974b572b968ea81b38541da2e1d77add884d73bef9e4d3826761915c8157d9a688ebaa1b633d437b057f1d43bc9e3889a7121a0c6e8fd8d12e7b99592e42b78b1706883c6ea3d8e9d964ff9353dae378de82d771851fef85371bdb31ee6253d209725186f9eef6e754aab253aa2ad4022a9f8be9c81fb68160140744a3c033a1ce7d45af3fe648167337600c0c39e305314a"}]}]}, 0xcec}], 0x2}, 0x0) 13:43:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004080)={0x11, 0x1, &(0x7f0000003e40)=@raw=[@jmp], &(0x7f0000003e80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1a, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:20 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000001940), 0xffffffffffffffff) 13:43:20 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000001440), 0x8) [ 93.066168][ T22] audit: type=1400 audit(1657979000.460:169): avc: denied { ioctl } for pid=2288 comm="syz-executor.1" path="socket:[21806]" dev="sockfs" ino=21806 ioctlcmd=0x48f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 13:43:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000040)={0x1d8, 0x0, 0x105, 0x0, 0x25dfdbfd, "", [@typed={0xfa, 0x0, 0x0, 0x0, @binary="5493054e8eb9f0b7adcb4088c8e81dd822085c777d7a43caf022ccb742ad7024317b3294465b10088107fe02128faf990f995e4496a0fa5df1cb7a463d8a14daa5e12f578a8b92bc24b958408f1c0f9e8aa5ab03c772d5e222fa05db739982ac55dd8818a1e7bbc67b1d23607527404a72205f59aba53f5d47b022e6cc8f0de409ca6cd3b6f4525eeee934f502ca0e10b0e9ba2f7fe6c8a25ded96e72b4e0c5f8deb39874b7f76c49f496602a07eabe8529e962f7e6ddd4fd6e5be1f676877bfe08b0ec628a925a019d2eba7e3bddcdfda281653d89b2916e3d90be0496980797f806e068cfc5277c8045d4841e673715d4eb1421cfd"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @generic="a656448965b51cb8810a5849ab41cbe21da65793c61eb08a378d5d284183d3e5acfa1cc25ac8dc0c159f00654171c4351e3f174aba349d4cdce027d70f0da9f474d3ed9bfb8ecbeb522a27fe3087b9ff654a4ef7027ee0877594741e77e1d2af01b640a477fd6ee38001a01b7404972a18740e1a891ed0941f106f5f1ec737461e0a553645637742dfa1e6c99ef4b0ce6fdb4521bc2d21661c238c811818133dbab19e52dda42ea19d7e6d1389b947b2af1ba3aa96"]}, 0x1d8}, {&(0x7f00000018c0)={0xcec, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c9, 0x0, 0x0, 0x1, [@typed={0x6d, 0x0, 0x0, 0x0, @binary="cb84c6b8f62e3fc8c94f32fe92c8983099412c8cd096f8209717f16aaf159485368c0c74ade456a6cacef1e20025be1f88fb64e5d391e4f803af19836a7f12612c03c332a1cded87e75bd9cef6bda51110cf1c033ccb6c528e4fde5f8a7b29d8fe0cc83e55df647607"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic="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", @generic="94705ae5b03ca09b789f5df6465b55b02e01dad083e49a9f2237cbf8b533a614ddad80eee19ad626f1868600a5f9268659861d2e", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="be60968ccd94e96bd3a90cce2ef3e9589a7c2bfe31ad754d4e89f031840b94a19a05e1a5dcb5e059b7cccad2345533a953c18bf114d21660f2e91f00a3d49cf73de4ee3d92e1bc0aff01b4cecd56cf9d7819c988598d3d2a3bc00e9c40de1b088a02761a6eeba30dc51c6540f433db78c53b912a1db48d7d0ee3d4e9103110d179", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xa80, 0x0, 0x0, 0x1, [@typed={0xa79, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0xcec}], 0x2, 0x0, 0x0, 0x13f193cd938d0d81}, 0x0) 13:43:20 executing program 5: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={0x0}) 13:43:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000140)=""/179, 0x0, 0xb3}, 0x20) 13:43:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x1ec4, 0xd, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1e84, 0x3, 0x0, 0x1, [{0x4}, {0x132c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1328, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8d, 0x1, "5f8ae13c55a099dcf1eab21c7c36228dd78d1fc683fcf18bd2ebb604c94a66933506e224bb38f02e633a983d0677b5753f0c95da743c0dab41443fdb052de43ad0e4ac4ddaa44aa6b360439759614459ac7e80f862c62dcaacf176e1ca59e46f20654010fc4445b86bd21eeaf1ab475aa8f205e38a6e1706b3c80833e093a28bec4bba93d8d01e030b"}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "8a7525c075b0d400e3c4c54e7e0dd2297b31a8b164dc72ed49abbd44cda9b65637204f91c94410f7d58efd43bb4dc10082957d015dfc8cc0ce"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0xa1, 0x1, "2e409706c655e14c985b6fb89351578fc89dc33dec5e8a1480e8795611728fe32072141db0c7a5840fffe4c7c11e50afdefafc0598a9761b7f237d1ba0bfa239e976b119e067b01a662b936eb491670c32801358c160fad023f798135487eb58e457bf44b20a32ea978675b831537a62ae06729516f2e7bb6cc0bb7cc3f16a40ae93be0d5faa7f70e0422cbd8373fa800b37acb4e65c40354f1a1dc596"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VALUE={0x6d, 0x1, "970aa5e8a4d5615dd14fc5f9df63a864612262567bd0dead76f6015c8dc45917e7a5ac83f378c8390999217075089bb3aaba155bd2041562d0997cd44fc38785f0253ee50694ff973ac549d68ff7195c08af04adb2d1b0b2a9396a03734c7fbf515b3cf46f45ab8e8e"}, @NFTA_DATA_VALUE={0x41, 0x1, "025d98cb3af7b4336daac408fb77ca615bd17da0802bf674e893cb00d905ec971ddbb41abaf77ea2f6a0f9df4a9db1a68e7f88e5b107e840136d10f74d"}]}]}, {0xb50, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPRESSIONS={0xb30, 0xb, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @reject={{0xb}, @void}}, {0xb00, 0x1, 0x0, 0x1, @match={{0xa}, @val={0xaf0, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x61, 0x3, "6fb7c44055d23a0d513975762817f1055ffb9c4f8bc02c8b75594621983a1d9317b811ef3a152653db8bc938f5ef37a4bd0c6a68b9e152c80856325c2d6fa06bbc37480f0a1ad6b3b145d8c55792e9fac171ffa72f32db22323b16db28"}, @NFTA_MATCH_INFO={0xd9, 0x3, "121565404a19fe0ec138cbd2ae184ef1bcacbb794032865d7f2a9b1e988869f8aad061dd8181de6ded2097f52951602c1447e9419c01777e5302056e4a727d248cb4c7721bd1372d876b9aa1890b6c611226789c7a453e160ad4f3801e384839188519d7190ba4f9a5b8b48514a687cd3017cfeb8fcba5205cc80d98e133082351cbee43ee66eadb7c06cdc37bfab46ca9a6bc1db6fb1b0147fa28c42b0282276b6a77b1ff5f61be9db85d41712653f55af51eba3709c8b1ffccfa72c694305c8633add97ae68ead28e125405b1cbdbcad8c2ae588"}, @NFTA_MATCH_INFO={0x9a1, 0x3, "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"}]}}}]}]}]}]}, 0x1ec4}}, 0x0) 13:43:20 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000400)={0x0, 0x0, "df104d", 0x7}) 13:43:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:43:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x815) 13:43:20 executing program 1: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000380), &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 13:43:20 executing program 5: socketpair(0x1d, 0x0, 0x1ff, &(0x7f0000000000)) 13:43:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'hsr0\x00'}) 13:43:20 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x1, &(0x7f0000000600)=@raw=[@generic], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 13:43:20 executing program 2: pipe(&(0x7f0000000380)) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 13:43:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:43:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0x84}, 0x48) 13:43:20 executing program 5: pipe(&(0x7f0000006480)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r1, 0x700}, {r1}, {r0}], 0x3, 0x8000) 13:43:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x79, 0x5, "9c43b79f524b833000829487e2abe1a353764ae44a311c8d9f4683d1f2fc209a87f7c92c17caec12ae79a4acb57b11d978fc2603e3d40c513a434135508cdd4715ca2904592394f935829488724a52cba95f65dd974cd33858558c72885674b755aa0094c8fb0a9bd88b84a4005263f081830abaa3"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x39, 0x5, "667f29e47cbaca260fb1468657ad25eb6e835acca4f9d8c840333c00b6ad458a7505cd7da831c04a9998435b7ea3105f8e87ecf590"}, @ETHTOOL_A_BITSET_MASK={0xded, 0x5, "7c6e685a0f52a9f4d2f7df57722a6f36c346877964895a9c71c1ee73abcfa59338cf827ed014f3946c3e9ab1df8e7c45cff6efdbc34286638e1a15aa0f6dd87c0e737848787275505ff45e74c6e54a4afc35c2984f32482a9bb91c7794b9255fc202f99ddabdfd8c11a4d2585447a85aced941e2ebe07c856b77a81832cda76c89b2ccef062fc0acb408d4f1d45e6f884802714c3cdb7ebca6358de2c6fe7d3939cf8f8cf9c3747012f3cb5532db2cdd080b008c877322d95060380483b6ace95756b2679f491312b0777dea9f326b0afd89490b83feb87ce9fd1e5c8d132ae3aa79676afe6da28585a3e8978b5454e0c15795cdbf42191ac02ffead369b65e630d6ee1a34de54cf36e0082758e15f992365ab242572348be8deda347926050444c9ae47182db01bac58ae76745569b8da005a9ac47970e0d4d5f6106f797049e7a08564cd70a597623b951f9ef64cae105b048bd8f2464adfa09e2c572ffc16014859edf96cd5c96db358d1e035b998f80587c465ec7f4fc9e40fe4c6ef6818a125ffed9a86034a43538990d01e0589b8de7b9df1c7bd7f539dbf1d6970a226279a4df47c3c5d134388e16f851974c81d8401ac199809f74105f0ecefbad2f50a20d5ed9f36edc78505db4adefbb2d2ec3a2abeb9da8c554800045a31b5fc950f56adde05b8804d045c47712837728fc142c53ba356c32ef70dfa5d4ee0fe54748a539f6898ce9dbfc082619eb71f70a1d42ef9630d714744cee0614f5a0bdcd18ae4d508a12dfeb2f78f21bbd1d32af0b24c0914bc2789e4ed8beb772b03af434f0628176daa312a6d6d3a6bed1c81a97628725a5e18ace58ac4a74ac029c81c78b513de81e61841bff81056c765c05d88c2be765408468b5b2604a185c8f2687b8358d85880ec8d6395ee734235370f9101c22f20ea926458fe99fea89a14fd3026f41067171d74b2128603b3bb9e5bea339d27c566f9cc60007529aa7937cb1621db6a17241b9c145e45349814a1cf4b03c1ce1cbc583e2e1d0d1885683b85b92931ed7986415d1cf2d9b9a03d449780a2e9b983752782923e0e6fa670ac5f51cebefe17c7d622c3632d387bbe075f7516db128a711efdf8c405184aa077c7533cce43762022bfc1b87f94bb6508651b9567d3c11e17fcd0541c34e6b47ea4581d4b76b641ac2dcc84163fcb0bc507d81cc56b30886b61291ba4d5d1d44d5897905c51ae2d4e8deeb21d88aa5a4c2dc89dda86120dcef61cf472365cccaa890cd0daec276fb59f39d29a590b3ea2f2c31648d1493955c183740468e38c1dd894f6cf33d4b84ccefa779d8f4a57aa6f01bcffe656b2f7be12de69b5ffcabce7b5d72d09fc8ed4ac2532e0aae243723d52da87c7ea66edffacf924359cb0b5c7ce389d48d266ffacc7beee2b1e0f201a00561bf8abf9dadf1c3a5b4a5bc764dfe5751f251796b9af6302c428e46e8d3060fde857080f09db12af53e70b70c8273563b6110052f624d942a201ca1d8db2f212f5a8cfcc6823c41cea349050745f12f99a20540f237444417d54a77575c06a93c0a23ae439ba272ad3f73d1f804f5a78855d39ce472be38bba5bf54275218691f36ac3f6711d6d50017793862cd6129da67cb411bfc6863daf430a87bc5dd615e49713b053a22a2449c55dbb81f2f8eb2db57c7b64c32fbddff2856435930106512d4b819ed692a1c25db813732324159b80cd6ff4b7b62235311abf2745a9744d8111431a30d229d46573d5abeec1aab3e048d6f451959b6c676ad4c047c89168be3364ca57aa60bd97c6320c5140f4678310c86d8cf1a33d0e05fa234e12829de58c10631aafd82b6ea21c3aa4523c68ff7b24ac1d3958e3ebfbac40142bf731d2cd58902542e75a286906a246dc23006f2f102985159ed58b72d5e8f502fcb31e957b91b6b252b123c553d5c68f2992d8691007fc1d54634eb6457ff566368a10cf58cc3ff0e9a304fc6c09c85d54d46a8be5b633d6ede4bddd9cec476c7a71689bcb0e901ba37295f7882b147b218c9bd8c0dd2027416415d122c25a0fbe565e3de7dc8ddfd493b1c6d2bccd235e58005b9a0e8c88af296cb705413bc0ff9bae8e9c6610ab285991fdc5493316846175f1c6e253036d82e0a416c76f04097cfd199e9878c59a034ff387ad543d98c43d767f33c4cf47f008ee71a10d0d40dbbe350887806a5b583dd9c2e1d9253f8b997461bd884c90830eb2145a8c7ed9035266692458165e8d809cb1730f4dc83f0338cd0458e4301378378a21a39df71cab6809f046c071e83152d6b5ce6a2221cbb44f2bf5b8767b9692538436c478809be773ec19ab703c6ebf7e6cb4591c478b62c57da58293eb6e22891efbdb52fda336f3097b4fc022750e52fbff41079ac577be3f52d298f7190b6d4996a83bc3c67f127b054bfb39a13551711cd2951c902d8513bf18993089f33cf4425e17c91bf7ccb87cdc8a27bdf3e4dc53d9677c4fbf4e63ec4e5b6b6419b9221f48fa1b752545690d784d33e09b2509c05b32bff8787d62c836a58c88b3291aaf5b8fc510bf1556c56591a5a81b6294c623a8c0a92d29bf3da3a08c73fd00078b4d73c19ddd8e9190b121f6f6e35d031c3732b94c295bbab9f383c6f7555cf83ca0b68772680224afb8a1c8d9aa43db6298047b2c74d695e1e9fd80ee2b7624c7500807aedc1769dbcee4e51db3ccf7d6722d77fcc0949026718f5b371b009397ac8bee15e3f2ebbf8dddbb5475c5d0fb1fdbc12cb460791e19244b944bf647fefbf52530400975f2a584bcbd6de134d8bf3b132dd7860e985aae49efe7b446d7535da5ebe9f9c403a9bc9e2cf6fd05529732825400aeff8e69c0480459df2b48ce4acf171bcedf7e8fc0f163ec44ce9d41d495f4350366914fdc6204025d7f187fb191fce0550a419cca56535b6ff63e0eb38f21aacea1df758efe5dae5c9d55c6be564f46943a6b66fd328a3946331e10afe9b264c0e295fd34019a0dabcd0725b330d3ebc2d38054f7d2b97e02b036d464f3fef29bc7f4f7a9a9b64a4c51e8a273c3b034fc57003d423b59b00d4f4a07dca17b0f999fb66b51f397320d5976b0767fde65e4eca784fe0ff8e98e0fe060ec8f27e3e84acfefa056f2df96686df23b872a36a5a63a9002569e6a00c5b2201cc0d9806cfe2e69201b4e10f117f9503fd7fba0c3a0ba09961d096d5369a0f49ae807b1669f4796942bc0b614f9e0a495d6b94809294f4f8b36565755de6d4f690f46d65a20b11687dafdd136da77d9049b1506b008b18c887e9755737a51ad9b42be81f31423dbcd534a904fb25556d7ce86ee634a7e6a9c4cf1418ab076bc420e169da98088c6d2614b445b667c192b240ef7cece5ae231149dbf166b283ae5aca8504d8b0a25e07f85e399b10cc59a75b31349612c869c52c418df137491621df0d9f33afaa0cab53859b8989dbec87a7f09a12951d76148d6f5352a90a86ac2a939209ee02a4af66554e1caaf96e75ef82908970370b87a0135baf800726d67fc01cb87903710f081148fc815ba27cb9cf1e947cc124e3ecf1b07c88926c83b979031e9124965ce380900eb152be3b0cbfa9c252c2452e8a086860f18bc66c28b19c22843749a1f814d9f53d962749a504f4b4cc536d34447de060f9ab2ed32729c14496260d677664c9c4bcdaf53872cb846f7bde079f9494895a14a87d82ccf34eef1b43eb2a1a5d06dd27ec08c5a29e47c271049b8364e8f12f9a751af1f59125d5f1d37443516fa3f2eeadacbe28cfd5b8f28d47c34daf5d9d7c0c054bb2081b428d6bb84f90021b634d932e7b26384135fa0f7d254ef7e8dd6a84ca77bde3feb362685d9fc5682c23d5044d83dae6b0da0f2d7fd04756705189f148ae65193f1fc8fac1a6ec54d86a29a74351e9bf858ccc4d27369a18e63dacff25ca3da3591a0b21e06e671dc747d78ffa6a7a17c7cd96e11595db7c618e14c01ba0a94b4456b15cd7a44c836eef402534391f830c0fcb946ca398a82125273f6234e1abc4e7ab6e651215439f6ff60d989e9d2363dce52f97ddfe5b9b53c4068975a3892578e8e510b3aaf5e417546df5e9174d95e3d403f7509f8faafda22e8d0d33184042e3e9724b607846a89d3acecc4260a1a0feca5b6dc8b8a7591dc861d8a647f127f6af527c7c429a72e2d978fdba983cc32927307763b8ad12df11c41fd4f0d059c2573591d984ae40aefd470b673ac0e4618589976bc6cedeb7735f0818dfbf617c6d35782e70e1911dd39893df99af51d822bffde87a461fb33fd9126f88f32526c8e88abc35a270199986cdcac7b5fe2771467dddba7070525e2c24fe0c21a5d04b907beb19991c8783460b2349c4b49dccd477c7a822fee6770bb3f93c4b75034c9364b4d1a4a280c9bc1bf4004031b8d0425203d5b017f2628152079041f4f18b8c7b5e9e6a5cb6823196355d5b884b2e03aabc0366e5a32ada1e9ab3602a2b1db5ff656984e883d978221227dd1ca6411dc6c940d93043cc0de5f613a547d6fc21d1c2828d642402f0d4942aa77d05fe3ee710f5acbf2b606c35e0f977480714514ad46a85d50ee7d776be2cb3515e6dea9a7adab448c5b9ef4cac9d10c2b7e5d8eb071fb9bd8c543177c7ee98a1feb42083178c1e5d9d232f5a9bfaec3cbd90725ff003dd93a2d1baff5ab0ceed24a3fe3772a5130d04d40134b1c98b286685110bd5f9ee45749fe1f70bbed620d3401bd7c26b7b130dc021ab2462598daf5f63c0cca0025ca639d8f5738eb907c23a733d8dab1f41a1b693e9cf5d1a4b63993ea96fdb1d9797fccd0b69df6dd8e6172157e7c02c7f2cd222ead179a41cd522d2402e2ae2b71ae753e9a1a6c32bbe87c14ea7869eac27e60e59cdd71f787b1b63331a58b0df3dec5aab1959e09a676eca202d6de6417abd88a45db9a3905226b1e9ed051d011d1149838376ed5b5bfe64e0da8f5838038be50a8efe7f973ad0a94b12b1835173848631ad5e3e0f8d13539193ae68d775ee2cd7bfc9168f414"}]}]}, 0xec4}}, 0x0) 13:43:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="0203000007000000000000000000e3ff04000500749000000a"], 0x38}}, 0x0) 13:43:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 13:43:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x2, 0x200, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 13:43:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1c0000b7"], 0x1c}}, 0x0) 13:43:20 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000040)={@val, @val, @ipv6=@dccp_packet={0x0, 0x6, "94ab4b", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "53f5fb", 0x0, "49a762"}}}}}, 0x46) 13:43:20 executing program 5: bpf$ITER_CREATE(0x1e, 0x0, 0x0) 13:43:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004080)={0x0, 0x1, &(0x7f0000003e40)=@raw=[@jmp], &(0x7f0000003e80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:20 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x115c}}, 0x0) 13:43:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2}]}, 0x20}}, 0x0) 13:43:20 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 13:43:20 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000240)) 13:43:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) 13:43:20 executing program 2: socket$inet6(0xa, 0x3, 0x2d) 13:43:20 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x0, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:20 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 13:43:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x200000, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) [ 93.314258][ T22] audit: type=1400 audit(1657979000.700:170): avc: denied { create } for pid=2367 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 13:43:20 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 13:43:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000000140)={0x10}, 0x10}], 0x1, &(0x7f0000003b40)=[@cred={{0x1c}}], 0x20}, 0x0) 13:43:20 executing program 2: socket$netlink(0x10, 0x3, 0xa0477f46c29f80e7) 13:43:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000040)={0x1d8, 0x1f, 0x105, 0x0, 0x0, "", [@typed={0xf9, 0x0, 0x0, 0x0, @binary="5493054e8eb9f0b7adcb4088c8e81dd822085c777d7a43caf022ccb742ad7024317b3294465b10088107fe02128faf990f995e4496a0fa5df1cb7a463d8a14daa5e12f578a8b92bc24b958408f1c0f9e8aa5ab03c772d5e222fa05db739982ac55dd8818a1e7bbc67b1d23607527404a72205f59aba53f5d47b022e6cc8f0de409ca6cd3b6f4525eeee934f502ca0e10b0e9ba2f7fe6c8a25ded96e72b4e0c5f8deb39874b7f76c49f496602a07eabe8529e962f7e6ddd4fd6e5be1f676877bfe08b0ec628a925a019d2eba7e3bddcdfda281653d89b2916e3d90be0496980797f806e068cfc5277c8045d4841e673715d4eb1421c"}, @typed={0x14, 0x15, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @generic="a656448965b51cb8810a5849ab41cbe21da65793c61eb08a378d5d284183d3e5acfa1cc25ac8dc0c159f00654171c4351e3f174aba349d4cdce027d70f0da9f474d3ed9bfb8ecbeb522a27fe3087b9ff654a4ef7027ee0877594741e77e1d2af01b640a477fd6ee38001a01b7404972a18740e1a891ed0941f106f5f1ec737461e0a553645637742dfa1e6c99ef4b0ce6fdb4521bc2d21661c238c811818133dbab19e52dda42ea19d7e6d1389b947b2af1ba3aa96"]}, 0x1d8}, {&(0x7f00000018c0)={0xcec, 0x0, 0x0, 0x0, 0x25dfdbfb, "", [@nested={0x1cb, 0x2c, 0x0, 0x1, [@typed={0x6d, 0x34, 0x0, 0x0, @binary="cb84c6b8f62e3fc8c94f32fe92c8983099412c8cd096f8209717f16aaf159485368c0c74ade456a6cacef1e20025be1f88fb64e5d391e4f803af19836a7f12612c03c332a1cded87e75bd9cef6bda51110cf1c033ccb6c528e4fde5f8a7b29d8fe0cc83e55df647607"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic="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", @generic="94705ae5b03ca09b789f5df6465b55b02e01dad083e49a9f2237cbf8b533a614ddad80eee19ad626f1868600a5f9268659861d2e9289", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="be60968ccd94e96bd3a90cce2ef3e9589a7c2bfe31ad754d4e89f031840b94a19a05e1a5dcb5e059b7cccad2345533a953c18bf114d21660f2e91f00a3d49cf73de4ee3d92e1bc0aff01b4cecd56cf9d7819c988598d3d2a3bc00e9c40de1b088a02761a6eeba30dc51c6540f433db78c53b912a1db48d7d0ee3d4e9103110d17998ad8e69", @nested={0xa88, 0x0, 0x0, 0x1, [@typed={0xa79, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0xcec}], 0x2}, 0x0) 13:43:20 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x188, 0x188, 0x188, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'veth1_to_hsr\x00', 'vcan0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ip={@remote, @private, 0x0, 0x0, 'vlan1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'ip6gretap0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xfffffffffffffe8c) 13:43:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000003c0), 0x2, 0x0) 13:43:20 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, "dddf3c"}) 13:43:20 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001940), 0xffffffffffffffff) 13:43:20 executing program 4: bpf$ITER_CREATE(0x17, &(0x7f0000000000), 0x8) 13:43:20 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x200000, 0x0) 13:43:20 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) [ 93.364033][ T22] audit: type=1400 audit(1657979000.730:171): avc: denied { write } for pid=2367 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 13:43:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 13:43:20 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000540)=@raw=[@map_val, @kfunc], &(0x7f00000005c0)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000040)={0x1d8, 0x0, 0x105, 0x70bd27, 0x0, "", [@typed={0xfa, 0x32, 0x0, 0x0, @binary="5493054e8eb9f0b7adcb4088c8e81dd822085c777d7a43caf022ccb742ad7024317b3294465b10088107fe02128faf990f995e4496a0fa5df1cb7a463d8a14daa5e12f578a8b92bc24b958408f1c0f9e8aa5ab03c772d5e222fa05db739982ac55dd8818a1e7bbc67b1d23607527404a72205f59aba53f5d47b022e6cc8f0de409ca6cd3b6f4525eeee934f502ca0e10b0e9ba2f7fe6c8a25ded96e72b4e0c5f8deb39874b7f76c49f496602a07eabe8529e962f7e6ddd4fd6e5be1f676877bfe08b0ec628a925a019d2eba7e3bddcdfda281653d89b2916e3d90be0496980797f806e068cfc5277c8045d4841e673715d4eb1421cfd"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @generic="a656448965b51cb8810a5849ab41cbe21da65793c61eb08a378d5d284183d3e5acfa1cc25ac8dc0c159f00654171c4351e3f174aba349d4cdce027d70f0da9f474d3ed9bfb8ecbeb522a27fe3087b9ff654a4ef7027ee0877594741e77e1d2af01b640a477fd6ee38001a01b7404972a18740e1a891ed0941f106f5f1ec737461e0a553645637742dfa1e6c99ef4b0ce6fdb4521bc2d21661c238c811818133dbab19e52dda42ea19d7e6d1389b947b2af1ba3aa96"]}, 0x1d8}, {&(0x7f00000018c0)={0xcec, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c9, 0x0, 0x0, 0x1, [@typed={0x6d, 0x0, 0x0, 0x0, @binary="cb84c6b8f62e3fc8c94f32fe92c8983099412c8cd096f8209717f16aaf159485368c0c74ade456a6cacef1e20025be1f88fb64e5d391e4f803af19836a7f12612c03c332a1cded87e75bd9cef6bda51110cf1c033ccb6c528e4fde5f8a7b29d8fe0cc83e55df647607"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic="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", @generic="94705ae5b03ca09b789f5df6465b55b02e01dad083e49a9f2237cbf8b533a614ddad80eee19ad626f1868600a5f9268659861d2e9289", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="be60968ccd94e96bd3a90cce2ef3e9589a7c2bfe31ad754d4e89f031840b94a19a05e1a5dcb5e059b7cccad2345533a953c18bf114d21660f2e91f00a3d49cf73de4ee3d92e1bc0aff01b4cecd56cf9d7819c988598d3d2a3bc00e9c40de1b088a02761a6eeba30dc51c6540f433db78c53b912a1db48d7d0ee3d4e9103110d17998ad8e69", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xa78, 0x0, 0x0, 0x1, [@typed={0xa71, 0x0, 0x0, 0x0, @binary="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"}]}, @nested={0x4}]}, 0xcec}], 0x2}, 0x0) 13:43:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x1, 0x1, &(0x7f00000006c0)=@raw=[@jmp], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:20 executing program 2: socket$inet6(0x9, 0x0, 0x0) 13:43:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000040)={0x10, 0x1f, 0x105}, 0x10}, {&(0x7f00000018c0)={0x10}, 0x10}], 0x2}, 0x0) 13:43:20 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000a40)) 13:43:20 executing program 1: pipe(&(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 13:43:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_x_sec_ctx={0x1}, @sadb_key={0x1, 0x9}]}, 0x30}}, 0x0) 13:43:20 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000940)) 13:43:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x124}}, 0x0) 13:43:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 13:43:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 13:43:20 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x1000, 0x4) 13:43:20 executing program 1: pipe(&(0x7f0000006480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 13:43:20 executing program 2: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000180)={0x0}) 13:43:20 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x14, r0, 0xf05}, 0x14}}, 0x0) 13:43:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000040)={0x1d8, 0x1f, 0x105, 0x0, 0x0, "", [@typed={0xf9, 0x0, 0x0, 0x0, @binary="5493054e8eb9f0b7adcb4088c8e81dd822085c777d7a43caf022ccb742ad7024317b3294465b10088107fe02128faf990f995e4496a0fa5df1cb7a463d8a14daa5e12f578a8b92bc24b958408f1c0f9e8aa5ab03c772d5e222fa05db739982ac55dd8818a1e7bbc67b1d23607527404a72205f59aba53f5d47b022e6cc8f0de409ca6cd3b6f4525eeee934f502ca0e10b0e9ba2f7fe6c8a25ded96e72b4e0c5f8deb39874b7f76c49f496602a07eabe8529e962f7e6ddd4fd6e5be1f676877bfe08b0ec628a925a019d2eba7e3bddcdfda281653d89b2916e3d90be0496980797f806e068cfc5277c8045d4841e673715d4eb1421c"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @generic="a656448965b51cb8810a5849ab41cbe21da65793c61eb08a378d5d284183d3e5acfa1cc25ac8dc0c159f00654171c4351e3f174aba349d4cdce027d70f0da9f474d3ed9bfb8ecbeb522a27fe3087b9ff654a4ef7027ee0877594741e77e1d2af01b640a477fd6ee38001a01b7404972a18740e1a891ed0941f106f5f1ec737461e0a553645637742dfa1e6c99ef4b0ce6fdb4521bc2d21661c238c811818133dbab19e52dda42ea19d7e6d1389b947b2af1ba3aa96"]}, 0x1d8}, {&(0x7f00000018c0)={0xcec, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c9, 0x0, 0x0, 0x1, [@typed={0x6d, 0x0, 0x0, 0x0, @binary="cb84c6b8f62e3fc8c94f32fe92c8983099412c8cd096f8209717f16aaf159485368c0c74ade456a6cacef1e20025be1f88fb64e5d391e4f803af19836a7f12612c03c332a1cded87e75bd9cef6bda51110cf1c033ccb6c528e4fde5f8a7b29d8fe0cc83e55df647607"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic="cb60f9d5ae580774e61b42c786afe529a029615ad267e3f99f19a454238e6c9f0d913dbaf383282fa548990b471523d154c61f78dee5e81fe12d46c99512e563171ac2e37f5b840e70822db2ff44a22a41531a61b122d955f2dedcc76f59f652971adafadeb65171431abfa712e5f9f469642aa857b23bac83ed628ce94db9a2ad705077c21fa5f1f9aa48169eac47e4a0ae3826d1f41c36f1e50ced4b5a621d5223839ee197d403fe51326dc4bfe9119f25c1f3765e254d646fa0747f0070f5075493399417a3791b04e30a6fa7a81428d50a183190f4f15f845bf8f293abca39bed56dd34eabd81c9f754de65c57e7d37b752751f03d1ef5dd5ee623", @generic="94705ae5b03ca09b789f5df6465b55b02e01dad083e49a9f2237cbf8b533a614ddad80eee19ad626f1868600a5f9268659861d2e", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="be60968ccd94e96bd3a90cce2ef3e9589a7c2bfe31ad754d4e89f031840b94a19a05e1a5dcb5e059b7cccad2345533a953c18bf114d21660f2e91f00a3d49cf73de4ee3d92e1bc0aff01b4cecd56cf9d7819c988598d3d2a3bc00e9c40de1b088a02761a6eeba30dc51c6540f433db78c53b912a1db48d7d0ee3d4e9103110d179", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xa80, 0x0, 0x0, 0x1, [@typed={0xa7b, 0x0, 0x0, 0x0, @binary="a37d3f4aa5c7e08848344c3d8493582d8ebe192bb080b44935b1de4a62559e5b0ecf1fb56ce9d19dafe8c4287281b36ef29b4c3bf4fa777dee3ef069e55d46dbf28f3fd7d13fe1d11a668d4fca5155aca4a08a5a85c33e4f83829cbcbcf3c9ada79fdb5e99638f1ebbe278e3f8c9b289c59deb7b6ed6830ef3828aab35859481df35d5c11f816dfe949dbac6524f3bdab52329d1ce3565810dda5dbd9997cd9180dd4ddcdc905935ec6886f1acbed8d3093d3ae60c841509d97fe6157e22d104750898c396a8976032bc7642a282606044f45bce7b0321cabe5fdd0ec80299770c16b34b9dc3f90b7c1b19a48aec873968d572e448a8e75d9f17de5e7b044c5eb7532386046cd2df10ce136ad225d86b92882e7cea403f7fe53e7aa79234c15a075e41fec650a2ec142e6612f176334cdcfdb0ba8c93db5723b08dbe4ff9db398c212ed69072182de291d0685d8725c258b779ddfacd332c57d8c723dc98e63e1877499729b4b628a71efec8bbeda03efaf628cc8f1d6e23c055e75a89d57e92e27d6ab64da32bb6b84643169c4958abe1d11ff4c2c2550af6d182a804e431f8e4b524de9f9b8b341e85f42745f2240bbbbc9d5c791c6e743e776bfd0c1ba97be1cf5a9f2600b8f0829fbb78409bd75e8184ec6caca7daa731ab5523d00be70cc8f61da03a52c8e589ceb0903bab4a50f3f4d70cb3eda375461265b92b3b732692b60cf3fa004ff97ff5acef9059b962811cc57db9f5fe1bd652019fc3dfd693334960b882b11b94ed4d5e67183335c0dbc30813984d70c513250d88606c099aec729980854abca44f25d4ab37323b070b22e87db49324011d7a93bfab57bec94098011ea4da557b60a3154bb734c574fc31a3f917ddfdebd98669601e5949af0e1aab94b661bb1e0c847e5adc3c43702e2fb95fb0c4201af5a9af2873e3254a3a21a9f134a4936f7083204cfa5991d5986e10aaa1deeb0fb7bb42b01a0f9fccaa961a37c0093b2a56b65a63c7bea46f19cd4ac876a90fab720d4bf0fdd41cb69457460ced1aa66e45ec72a7730ce59d2ff1c8ebd69fd4d6bfe78c4927093ccb2e40d0b49d0c2390decd041277030f7d64cd9c19780f0a2979650a2a12615e2e6b19df5b25505631d74c94a32124401b878f18dbbca47cd9f3cb5c276ab2aa42d78e0ea6d79258ece02cca9875e8a5716f5f56e1286da85cbc2e844fb08391f25b2ea8ede9867334cf30e566e484c351516e15eb5fe45a3bb9da4ba780798fcdd33e30694abac9111a40985bd751a625acbed4382891b8dfce9942cd53b776cf915c054ad1c9f202acc5110cb099a57e02b3fea3be67d0ea4837a7fde4e097a94ce105395e5706932eb684fd9ebb4e9ac2d263aa542f2cfb803e10e339455186ed8383986ca260c8f1b623e83a567ffe87b44c09ce43249c3fc795768ca404ca5254d0688762d4f35bb30ed13c4c14f887cc9d4ad00c80620749cb102d217ef04cbe6cc21a30008cc834dd4ac5e9c0dfb358868c03fff888dd2d6f65af09310812a430522e858905a8a45c97d3b5039d36ae9bc2947a079fff46e5f6d3e80f38287c5250e277672751681d14a869e5120f20ab62e2e8a24987d0d0a945bb17f79bb127989d7a784888184263dbb6396a90dc52c8b6ba80dc3728c8f9c7e1eb9297453e5a82e4360805a2457a008ebf81f17ad9b9ddf6ca0f7d3f84bd646f62e61603d2a37e14e3318d5d835e31aa5594dbf0db1d165b43e0199716a257e86b5cb46e67190b104d3980ff98ec207cb67fb5a6e3335d8cbc5671a1df96cb5fa1b91f31a580ad62b2942060148fd01d799c3962fe714673718bae9e6429e1dc18bf8ea2035d530c36d71862ad92ced29098bd9686e36c29db72991425db1fe29f5537fa6474a6aa6e3d744fd4e27295a661fada9006f1025b49ed34ee84a1108031de076238cfb70be56c03595cf9e3657305c596cb60eca0e08d5c9230760698512cee7cd1b2391a79951b74f2cd86d69f86b38de43d19546b13e440ad1685f811f99f82295a0fa7610802c03ee16d525bf1ed2767c82a41f23689f2f5fd91801bb09a67c340502a994062a5694128c0b3552cef3187d8509d0cd80503d8c17829d30b5925d8e06d5e20b2f2eef3fe0d171b89a68fabc3ef1cd2c3cceba4974c48dcbbf0b4fc4f8f681c82ae8f2f71dda36d1ed564e87e4dfaccc75df97067c7c67e3e9b5dc84d06a042329b03e52f76db92f24c588c8008b7152946e6d720587d1b412ff285cdf1cd29bcfc5f329ee02709830333b7ca46ad0509c661877660f8b5ca431868c6f5b7fcfc062bd0b60808fe7b5133445019132f3714877d78d3b2317288b0fb607969156ba7581937e64ba9b27b80d1abc1f7a6058124fbff8ee844b605bc69c61efc10707c146219232ec0956216a462aea7a8eef89426f1a57bd8443e09de3052925a549e9a5ee3a3903b5bfd4aace299b16a100beb24591f5b657cc58cac0020d9b54e3ce0ba122b090525d30fdf59bda586e9abbacfdf91a55d5ae42974e1ccf4bf183dcd7a63193ec2b675ceaac65f0ca7a13f13ff9158f4a740c15379cbafdb5850268fa4c5fca2b6595cb2b80c2e1f3859d5f3eb508b2b49fa0b5768d9b988b6ae1666628da00e24fe748c7f4124636f0953c8bfd458ff58af03b1966a5f660e1998967f0113995bb43b898bda52a4556126e707e97697ab02d9a4407b273275dccae3590e109149b855f5dad7d3137e3a46c63bb98d1e450d27212a3fe836467be8f3b9a16089c3d5bdf7bec40f0c31fef41e24e34b023523cd31ceaf481baa014bf2778c64ab416e109ff67f11dfeeed8415a1f634cf7eb82db084c65c2fcdde02d871faf9a60ff36002a5006c34bef6fc5365b22325a8884f2e1f87bac6a847278d27223b829385c1ad54b5d3027db10d3b5efa7ec9d82a7ab61ed5609f6f4d0a813bc045ad219672492cc968bcb45d54fe501cefd0ad107e3593266a4fd22a47c8f1f868a7b5ef89b61b57f68c4c839abafeafd67cca15b371db0faa40e51e9883399d77c61d2e14eb2fe4652c2d6b1309fe46c791d7f61104d7917a94d7f1640b167ec40889f75a652548323d5bbcc3a203b18b2cd378abdac2cca5fdd07b9a79651be096a14941dfec71eced3f0ddd6f6a1999165306ed25bdb47b0c093729c5d42cec497e87561281e8c37753bf88c96a4b3e951ec91f0c006fe9264a96469d4c8842de82f939fe5b45be03344f03fdd700e33d5d14afcac9c4fd7ca53a0a5e6c89e1e3ba0a9ff390cd2e62b4a0db4e7fcc9d13c7d28ea0dda6482e571c4c6b1e028aba24d6752799b887cbb07a382fdb5b1bab2ae6221e494ca21e0bf13d0e107c25f4f580205e8e50cbf0387ee516a8829ec5019a19fe97e74bb5a48950141d17ed98333fe35e383b1c51e12531981491911e06df818db6dfbfbd7d53fbb7cefbe87eeb34a9ca1005b1b2edace54f5ba2aa0d02954fc33fded1e8eb7222252fa3c0b02a48042a1ce62f15062343594dbe1b3946a4fad7494cd7fa07d8a45c707db3f5ca8e9078ff1059d16d2f1e31ae4bc4974b572b968ea81b38541da2e1d77add884d73bef9e4d3826761915c8157d9a688ebaa1b633d437b057f1d43bc9e3889a7121a0c6e8fd8d12e7b99592e42b78b1706883c6ea3d8e9d964ff9353dae378de82d771851fef85371bdb31ee6253d209725186f9eef6e754aab253aa2ad4022a9f8be9c81fb68160140744a3c033a1ce7d45af3fe648167337600c0c39e305314ac2476db46bea"}]}]}, 0xcec}], 0x2}, 0x0) 13:43:20 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000580)={{0x0, 0x0, 0x3f}, "", ['\x00', '\x00']}, 0x220) 13:43:20 executing program 1: r0 = epoll_create(0x544) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 13:43:20 executing program 0: clock_gettime(0x1, &(0x7f0000004bc0)) 13:43:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:43:20 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x240) 13:43:20 executing program 2: socketpair(0x2a, 0x80000, 0x0, &(0x7f00000005c0)) 13:43:20 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000880)) 13:43:20 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 13:43:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, 0x0) 13:43:20 executing program 1: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='blkio.throttle.io_serviced\x00', 0x0, 0x0) socketpair(0x2a, 0x0, 0x0, &(0x7f00000005c0)) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) 13:43:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x2, &(0x7f0000000700)=@raw=[@map_idx], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:20 executing program 3: socket$inet6(0xa, 0xa00, 0x0) 13:43:20 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 13:43:20 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 13:43:21 executing program 5: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000080), &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={0x0}) 13:43:21 executing program 0: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 13:43:21 executing program 1: pipe(&(0x7f0000006480)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}, {r0, 0x700}], 0x2, 0x8000) 13:43:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:43:21 executing program 3: r0 = getpid() pipe(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 13:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/237, 0x1a, 0xed, 0x1}, 0x20) 13:43:21 executing program 5: bpf$ITER_CREATE(0x4, 0x0, 0x0) 13:43:21 executing program 1: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={0x0}) 13:43:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001880)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbf9}, 0xc, &(0x7f0000001840)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1}, 0x0) 13:43:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x1, 0xa9, &(0x7f0000000200)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b2dbe7c2e6f9b8d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVKEY={0x18, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x40}}, 0x0) 13:43:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000040)={0x1d8, 0x0, 0x105, 0x0, 0x0, "", [@typed={0xf9, 0x0, 0x0, 0x0, @binary="5493054e8eb9f0b7adcb4088c8e81dd822085c777d7a43caf022ccb742ad7024317b3294465b10088107fe02128faf990f995e4496a0fa5df1cb7a463d8a14daa5e12f578a8b92bc24b958408f1c0f9e8aa5ab03c772d5e222fa05db739982ac55dd8818a1e7bbc67b1d23607527404a72205f59aba53f5d47b022e6cc8f0de409ca6cd3b6f4525eeee934f502ca0e10b0e9ba2f7fe6c8a25ded96e72b4e0c5f8deb39874b7f76c49f496602a07eabe8529e962f7e6ddd4fd6e5be1f676877bfe08b0ec628a925a019d2eba7e3bddcdfda281653d89b2916e3d90be0496980797f806e068cfc5277c8045d4841e673715d4eb1421c"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @generic="a656448965b51cb8810a5849ab41cbe21da65793c61eb08a378d5d284183d3e5acfa1cc25ac8dc0c159f00654171c4351e3f174aba349d4cdce027d70f0da9f474d3ed9bfb8ecbeb522a27fe3087b9ff654a4ef7027ee0877594741e77e1d2af01b640a477fd6ee38001a01b7404972a18740e1a891ed0941f106f5f1ec737461e0a553645637742dfa1e6c99ef4b0ce6fdb4521bc2d21661c238c811818133dbab19e52dda42ea19d7e6d1389b947b2af1ba3aa96"]}, 0x1d8}, {&(0x7f00000018c0)={0xcec, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c9, 0x0, 0x0, 0x1, [@typed={0x6d, 0x0, 0x0, 0x0, @binary="cb84c6b8f62e3fc8c94f32fe92c8983099412c8cd096f8209717f16aaf159485368c0c74ade456a6cacef1e20025be1f88fb64e5d391e4f803af19836a7f12612c03c332a1cded87e75bd9cef6bda51110cf1c033ccb6c528e4fde5f8a7b29d8fe0cc83e55df647607"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x80, 0x0, 0x0, @ipv6=@private0}, @generic="cb60f9d5ae580774e61b42c786afe529a029615ad267e3f99f19a454238e6c9f0d913dbaf383282fa548990b471523d154c61f78dee5e81fe12d46c99512e563171ac2e37f5b840e70822db2ff44a22a41531a61b122d955f2dedcc76f59f652971adafadeb65171431abfa712e5f9f469642aa857b23bac83ed628ce94db9a2ad705077c21fa5f1f9aa48169eac47e4a0ae3826d1f41c36f1e50ced4b5a621d5223839ee197d403fe51326dc4bfe9119f25c1f3765e254d646fa0747f0070f5075493399417a3791b04e30a6fa7a81428d50a183190f4f15f845bf8f293abca39bed56dd34eabd81c9f754de65c57e7d37b752751f03d1ef5dd5ee623", @generic="94705ae5b03ca09b789f5df6465b55b02e01dad083e49a9f2237cbf8b533a614ddad80eee19ad626f1868600a5f9268659861d2e", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="be60968ccd94e96bd3a90cce2ef3e9589a7c2bfe31ad754d4e89f031840b94a19a05e1a5dcb5e059b7cccad2345533a953c18bf114d21660f2e91f00a3d49cf73de4ee3d92e1bc0aff01b4cecd56cf9d7819c988598d3d2a3bc00e9c40de1b088a02761a6eeba30dc51c6540f433db78c53b912a1db48d7d0ee3d4e9103110d17998ad8e69", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xa7c, 0x0, 0x0, 0x1, [@typed={0xa6d, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0xcec}], 0x2, 0x0, 0x0, 0x13f193cd938d0d81}, 0x0) 13:43:21 executing program 1: socketpair(0x3c, 0x0, 0x0, &(0x7f0000000040)) 13:43:21 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x111000, 0x0) 13:43:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003240)={0x0, 0x20}}, 0x0) 13:43:21 executing program 0: socketpair(0x23, 0x0, 0xfffffff7, &(0x7f0000000500)) 13:43:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x4}]}, 0x18}}, 0x0) 13:43:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x10}]}}, &(0x7f0000000240)=""/237, 0x26, 0xed, 0x1}, 0x20) 13:43:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000240)=""/237, 0x26, 0xed, 0x1}, 0x20) 13:43:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000000)=@raw=[@call, @cb_func={0x18, 0x0, 0x4, 0x0, 0x6}], &(0x7f0000000040)='GPL\x00', 0x1, 0xa9, &(0x7f0000000200)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:21 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 13:43:21 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:43:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 13:43:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b80)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x79, 0x5, "9c43b79f524b833000829487e2abe1a353764ae44a311c8d9f4683d1f2fc209a87f7c92c17caec12ae79a4acb57b11d978fc2603e3d40c513a434135508cdd4715ca2904592394f935829488724a52cba95f65dd974cd33858558c72885674b755aa0094c8fb0a9bd88b84a4005263f081830abaa3"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x39, 0x5, "667f29e47cbaca260fb1468657ad25eb6e835acca4f9d8c840333c00b6ad458a7505cd7da831c04a9998435b7ea3105f8e87ecf590"}, @ETHTOOL_A_BITSET_MASK={0xded, 0x5, "7c6e685a0f52a9f4d2f7df57722a6f36c346877964895a9c71c1ee73abcfa59338cf827ed014f3946c3e9ab1df8e7c45cff6efdbc34286638e1a15aa0f6dd87c0e737848787275505ff45e74c6e54a4afc35c2984f32482a9bb91c7794b9255fc202f99ddabdfd8c11a4d2585447a85aced941e2ebe07c856b77a81832cda76c89b2ccef062fc0acb408d4f1d45e6f884802714c3cdb7ebca6358de2c6fe7d3939cf8f8cf9c3747012f3cb5532db2cdd080b008c877322d95060380483b6ace95756b2679f491312b0777dea9f326b0afd89490b83feb87ce9fd1e5c8d132ae3aa79676afe6da28585a3e8978b5454e0c15795cdbf42191ac02ffead369b65e630d6ee1a34de54cf36e0082758e15f992365ab242572348be8deda347926050444c9ae47182db01bac58ae76745569b8da005a9ac47970e0d4d5f6106f797049e7a08564cd70a597623b951f9ef64cae105b048bd8f2464adfa09e2c572ffc16014859edf96cd5c96db358d1e035b998f80587c465ec7f4fc9e40fe4c6ef6818a125ffed9a86034a43538990d01e0589b8de7b9df1c7bd7f539dbf1d6970a226279a4df47c3c5d134388e16f851974c81d8401ac199809f74105f0ecefbad2f50a20d5ed9f36edc78505db4adefbb2d2ec3a2abeb9da8c554800045a31b5fc950f56adde05b8804d045c47712837728fc142c53ba356c32ef70dfa5d4ee0fe54748a539f6898ce9dbfc082619eb71f70a1d42ef9630d714744cee0614f5a0bdcd18ae4d508a12dfeb2f78f21bbd1d32af0b24c0914bc2789e4ed8beb772b03af434f0628176daa312a6d6d3a6bed1c81a97628725a5e18ace58ac4a74ac029c81c78b513de81e61841bff81056c765c05d88c2be765408468b5b2604a185c8f2687b8358d85880ec8d6395ee734235370f9101c22f20ea926458fe99fea89a14fd3026f41067171d74b2128603b3bb9e5bea339d27c566f9cc60007529aa7937cb1621db6a17241b9c145e45349814a1cf4b03c1ce1cbc583e2e1d0d1885683b85b92931ed7986415d1cf2d9b9a03d449780a2e9b983752782923e0e6fa670ac5f51cebefe17c7d622c3632d387bbe075f7516db128a711efdf8c405184aa077c7533cce43762022bfc1b87f94bb6508651b9567d3c11e17fcd0541c34e6b47ea4581d4b76b641ac2dcc84163fcb0bc507d81cc56b30886b61291ba4d5d1d44d5897905c51ae2d4e8deeb21d88aa5a4c2dc89dda86120dcef61cf472365cccaa890cd0daec276fb59f39d29a590b3ea2f2c31648d1493955c183740468e38c1dd894f6cf33d4b84ccefa779d8f4a57aa6f01bcffe656b2f7be12de69b5ffcabce7b5d72d09fc8ed4ac2532e0aae243723d52da87c7ea66edffacf924359cb0b5c7ce389d48d266ffacc7beee2b1e0f201a00561bf8abf9dadf1c3a5b4a5bc764dfe5751f251796b9af6302c428e46e8d3060fde857080f09db12af53e70b70c8273563b6110052f624d942a201ca1d8db2f212f5a8cfcc6823c41cea349050745f12f99a20540f237444417d54a77575c06a93c0a23ae439ba272ad3f73d1f804f5a78855d39ce472be38bba5bf54275218691f36ac3f6711d6d50017793862cd6129da67cb411bfc6863daf430a87bc5dd615e49713b053a22a2449c55dbb81f2f8eb2db57c7b64c32fbddff2856435930106512d4b819ed692a1c25db813732324159b80cd6ff4b7b62235311abf2745a9744d8111431a30d229d46573d5abeec1aab3e048d6f451959b6c676ad4c047c89168be3364ca57aa60bd97c6320c5140f4678310c86d8cf1a33d0e05fa234e12829de58c10631aafd82b6ea21c3aa4523c68ff7b24ac1d3958e3ebfbac40142bf731d2cd58902542e75a286906a246dc23006f2f102985159ed58b72d5e8f502fcb31e957b91b6b252b123c553d5c68f2992d8691007fc1d54634eb6457ff566368a10cf58cc3ff0e9a304fc6c09c85d54d46a8be5b633d6ede4bddd9cec476c7a71689bcb0e901ba37295f7882b147b218c9bd8c0dd2027416415d122c25a0fbe565e3de7dc8ddfd493b1c6d2bccd235e58005b9a0e8c88af296cb705413bc0ff9bae8e9c6610ab285991fdc5493316846175f1c6e253036d82e0a416c76f04097cfd199e9878c59a034ff387ad543d98c43d767f33c4cf47f008ee71a10d0d40dbbe350887806a5b583dd9c2e1d9253f8b997461bd884c90830eb2145a8c7ed9035266692458165e8d809cb1730f4dc83f0338cd0458e4301378378a21a39df71cab6809f046c071e83152d6b5ce6a2221cbb44f2bf5b8767b9692538436c478809be773ec19ab703c6ebf7e6cb4591c478b62c57da58293eb6e22891efbdb52fda336f3097b4fc022750e52fbff41079ac577be3f52d298f7190b6d4996a83bc3c67f127b054bfb39a13551711cd2951c902d8513bf18993089f33cf4425e17c91bf7ccb87cdc8a27bdf3e4dc53d9677c4fbf4e63ec4e5b6b6419b9221f48fa1b752545690d784d33e09b2509c05b32bff8787d62c836a58c88b3291aaf5b8fc510bf1556c56591a5a81b6294c623a8c0a92d29bf3da3a08c73fd00078b4d73c19ddd8e9190b121f6f6e35d031c3732b94c295bbab9f383c6f7555cf83ca0b68772680224afb8a1c8d9aa43db6298047b2c74d695e1e9fd80ee2b7624c7500807aedc1769dbcee4e51db3ccf7d6722d77fcc0949026718f5b371b009397ac8bee15e3f2ebbf8dddbb5475c5d0fb1fdbc12cb460791e19244b944bf647fefbf52530400975f2a584bcbd6de134d8bf3b132dd7860e985aae49efe7b446d7535da5ebe9f9c403a9bc9e2cf6fd05529732825400aeff8e69c0480459df2b48ce4acf171bcedf7e8fc0f163ec44ce9d41d495f4350366914fdc6204025d7f187fb191fce0550a419cca56535b6ff63e0eb38f21aacea1df758efe5dae5c9d55c6be564f46943a6b66fd328a3946331e10afe9b264c0e295fd34019a0dabcd0725b330d3ebc2d38054f7d2b97e02b036d464f3fef29bc7f4f7a9a9b64a4c51e8a273c3b034fc57003d423b59b00d4f4a07dca17b0f999fb66b51f397320d5976b0767fde65e4eca784fe0ff8e98e0fe060ec8f27e3e84acfefa056f2df96686df23b872a36a5a63a9002569e6a00c5b2201cc0d9806cfe2e69201b4e10f117f9503fd7fba0c3a0ba09961d096d5369a0f49ae807b1669f4796942bc0b614f9e0a495d6b94809294f4f8b36565755de6d4f690f46d65a20b11687dafdd136da77d9049b1506b008b18c887e9755737a51ad9b42be81f31423dbcd534a904fb25556d7ce86ee634a7e6a9c4cf1418ab076bc420e169da98088c6d2614b445b667c192b240ef7cece5ae231149dbf166b283ae5aca8504d8b0a25e07f85e399b10cc59a75b31349612c869c52c418df137491621df0d9f33afaa0cab53859b8989dbec87a7f09a12951d76148d6f5352a90a86ac2a939209ee02a4af66554e1caaf96e75ef82908970370b87a0135baf800726d67fc01cb87903710f081148fc815ba27cb9cf1e947cc124e3ecf1b07c88926c83b979031e9124965ce380900eb152be3b0cbfa9c252c2452e8a086860f18bc66c28b19c22843749a1f814d9f53d962749a504f4b4cc536d34447de060f9ab2ed32729c14496260d677664c9c4bcdaf53872cb846f7bde079f9494895a14a87d82ccf34eef1b43eb2a1a5d06dd27ec08c5a29e47c271049b8364e8f12f9a751af1f59125d5f1d37443516fa3f2eeadacbe28cfd5b8f28d47c34daf5d9d7c0c054bb2081b428d6bb84f90021b634d932e7b26384135fa0f7d254ef7e8dd6a84ca77bde3feb362685d9fc5682c23d5044d83dae6b0da0f2d7fd04756705189f148ae65193f1fc8fac1a6ec54d86a29a74351e9bf858ccc4d27369a18e63dacff25ca3da3591a0b21e06e671dc747d78ffa6a7a17c7cd96e11595db7c618e14c01ba0a94b4456b15cd7a44c836eef402534391f830c0fcb946ca398a82125273f6234e1abc4e7ab6e651215439f6ff60d989e9d2363dce52f97ddfe5b9b53c4068975a3892578e8e510b3aaf5e417546df5e9174d95e3d403f7509f8faafda22e8d0d33184042e3e9724b607846a89d3acecc4260a1a0feca5b6dc8b8a7591dc861d8a647f127f6af527c7c429a72e2d978fdba983cc32927307763b8ad12df11c41fd4f0d059c2573591d984ae40aefd470b673ac0e4618589976bc6cedeb7735f0818dfbf617c6d35782e70e1911dd39893df99af51d822bffde87a461fb33fd9126f88f32526c8e88abc35a270199986cdcac7b5fe2771467dddba7070525e2c24fe0c21a5d04b907beb19991c8783460b2349c4b49dccd477c7a822fee6770bb3f93c4b75034c9364b4d1a4a280c9bc1bf4004031b8d0425203d5b017f2628152079041f4f18b8c7b5e9e6a5cb6823196355d5b884b2e03aabc0366e5a32ada1e9ab3602a2b1db5ff656984e883d978221227dd1ca6411dc6c940d93043cc0de5f613a547d6fc21d1c2828d642402f0d4942aa77d05fe3ee710f5acbf2b606c35e0f977480714514ad46a85d50ee7d776be2cb3515e6dea9a7adab448c5b9ef4cac9d10c2b7e5d8eb071fb9bd8c543177c7ee98a1feb42083178c1e5d9d232f5a9bfaec3cbd90725ff003dd93a2d1baff5ab0ceed24a3fe3772a5130d04d40134b1c98b286685110bd5f9ee45749fe1f70bbed620d3401bd7c26b7b130dc021ab2462598daf5f63c0cca0025ca639d8f5738eb907c23a733d8dab1f41a1b693e9cf5d1a4b63993ea96fdb1d9797fccd0b69df6dd8e6172157e7c02c7f2cd222ead179a41cd522d2402e2ae2b71ae753e9a1a6c32bbe87c14ea7869eac27e60e59cdd71f787b1b63331a58b0df3dec5aab1959e09a676eca202d6de6417abd88a45db9a3905226b1e9ed051d011d1149838376ed5b5bfe64e0da8f5838038be50a8efe7f973ad0a94b12b1835173848631ad5e3e0f8d13539193ae68d775ee2cd7bfc9168f414"}]}]}, 0xec4}}, 0x0) 13:43:21 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x2, &(0x7f0000000700)=@raw=[@map_idx], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000007c0), 0x8, 0x10, 0x0}, 0x80) 13:43:21 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) 13:43:21 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:43:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_x_sec_ctx={0x1}, @sadb_key={0x1, 0x9}, @sadb_ident={0x2}]}, 0x40}}, 0x0) 13:43:21 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f00000031c0), 0xffffffffffffffff) 13:43:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000001e80)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 13:43:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, 0x0, 0x20000000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x50, 0x0, 0xc07, 0x70bd2b, 0x25dfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x401}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x8001}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000880}, 0x20000000) 13:43:21 executing program 3: bpf$ITER_CREATE(0x10, 0x0, 0x0) 13:43:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000380)=""/173, 0x0, 0xad}, 0x20) 13:43:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f0000000180)=""/180, 0x26, 0xb4, 0x1}, 0x20) 13:43:21 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) 13:43:21 executing program 5: socketpair(0x10, 0x2, 0xd, &(0x7f0000000040)) 13:43:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x0, 0x0, 0x0, 0x10e4}, 0x48) 13:43:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0xfff}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000940), 0x8a) 13:43:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x0, 0x0, 0x0, 0x20}, 0x48) 13:43:21 executing program 0: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 13:43:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)=@base={0x1b, 0x0, 0x0, 0x0, 0x1500}, 0x48) 13:43:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x13}]}}, &(0x7f0000000640)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 13:43:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@base={0x1b, 0x1}, 0x48) 13:43:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x7}]}}, &(0x7f00000000c0)=""/146, 0x2a, 0x92, 0x1}, 0x20) 13:43:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000006c0)={&(0x7f00000003c0)=@qipcrtr, 0x80, 0x0}, 0x2142) 13:43:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}}, &(0x7f00000005c0)=""/161, 0x32, 0xa1, 0x1}, 0x20) 13:43:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x6000000}]}}, &(0x7f00000001c0)=""/242, 0x26, 0xf2, 0x1}, 0x20) 13:43:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@base={0x1b, 0x0, 0x0, 0x6}, 0x48) 13:43:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x9, &(0x7f00000003c0)=@framed={{}, [@exit, @call, @generic, @alu, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000440)='GPL\x00', 0x4, 0xbd, &(0x7f0000000480)=""/189, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:21 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000006c0)={&(0x7f00000003c0)=@qipcrtr, 0x80, 0x0}, 0x2142) 13:43:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x7a}]}}, &(0x7f00000000c0)=""/146, 0x2a, 0x92, 0x1}, 0x20) 13:43:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x0, 0x0, 0x8}, 0x48) 13:43:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000680)="c680c0ea15160800b1121caf0f151c3b065e0a03e42a3079eaeda6807c02cd5776ef29a8ee735185360b03f491dd9900eabf36e65321566cf6fd551cbc47da92a0fc71a061762cb7032858a3ec62c5de59ad6453eefcc808feb5685f15d7ad65153d35", 0x63}, {&(0x7f0000000700)="56e2fc2d9a8f2ebb35d38500bd77d6aa7d61b8ef40c4b4c82ce01ab5b5c4df7176fd99266887ae61019bc1cffcdb5761a532c74a46beb9d06f1963b57c8188803607b769a7b1615a5470db74b40be1b03ebf94bf6e9e4949d0d9ed03ffa461f21fe176e61ec2aca7203c5bf16fa6eccaf0f7dfdbaf35b1f53ad5ed86e837f0498abd7e6127049a33ef7c65f86a7963a5e470d2941c398674a4502365e8dc959e3d9d2d7981f96bfce89ae10b0df0e78d3f79de6ccc86e67614259f95c09055eceee2100258a0fbedd4fa0cfab5b7013650ca5b1688da8d9e", 0xd8}, {&(0x7f0000000800)="56e644a5aaf81902e10f5e23ebc81436a747028354687ab2218756f8dc4bf7dc998b0512a4dd78ae9cace21ad0f9e2bb1910a7e783048f935be321bab54df86be76a899904edcf9beb4cd7aa8da393695bf761f629de9b0f75f800dc74c08be7c1b6e6c1f540d97def0a343a142a0bc6390a1d67d175edc3b7ac19c08320f5d2949da2791c7bea84af3d8c19de9111f54b3b197d865a", 0x96}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="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", 0xb30}], 0x5}, 0x0) 13:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000001c0)=""/242, 0x28, 0xf2, 0x1}, 0x20) 13:43:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x401, 0x7, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 13:43:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000006c0)={&(0x7f00000003c0)=@qipcrtr, 0x80, 0x0}, 0x2142) 13:43:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x401, 0x7, 0x8}, 0x48) 13:43:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@fwd={0x2}, @enum={0x2, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}, {0x0, [0x0, 0x5f, 0x61]}}, &(0x7f0000000380)=""/133, 0x3d, 0x85, 0x1}, 0x20) 13:43:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @const={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f0000000640)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 13:43:21 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x10) 13:43:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @const]}}, &(0x7f0000000640)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 13:43:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000006c0)={&(0x7f00000003c0)=@qipcrtr, 0x80, 0x0}, 0x2142) 13:43:21 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/222, 0x26, 0xde, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r0, 0x20, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/111, 0x6f}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000780)=r1, 0x4) 13:43:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x8, 0x0, 0x4}, 0x48) 13:43:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/222, 0x26, 0xde, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r0, 0x20, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/111, 0x6f}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1b, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x80) 13:43:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000640)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 13:43:21 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:21 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x20, &(0x7f0000000180)={&(0x7f0000000080)=""/157, 0x9d, 0x0, 0x0}}, 0x10) 13:43:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@fwd={0x2}, @enum={0x2, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000380)=""/133, 0x3c, 0x85, 0x1}, 0x20) 13:43:21 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f00000003c0)='./file0/file0\x00') 13:43:21 executing program 3: syz_clone(0x90224100, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000001c0)=""/242, 0x28, 0xf2, 0x1}, 0x20) 13:43:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000062c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000080)="501785aec45c4df6994dd5626fbd46a3644a8033704357044f98e88c30d15cac21f4f62f32d1c045f8cfa07c14735262eb8cc0176ba0ece0a48499ec3fcf53c7563cce66c358dbbf9f26d03addaa748f576866393b13969ae81fdd9dcbea0d51c3c132baefbf94b7babb26f9dda7bf21fcbf823e054221226596fd3f122c329eef5f8a7893719f8a3a6dc78711d3f735a66e764e8e9d20c2e371eef74028b17957324703547834226e258635694b9cf4c1657043a7d9dd68b522d3e8f2b2a751d350484f6db058aac4e5daad03eb3480d60c5db02c77c62d572d082e0a17d4908fd1e2ba4a75faa24be1d0fa501108b09601c7d4323179", 0xf7}, {&(0x7f0000000180)="d80e305084a905431217d60e71ef37fcb0948fbe350b81c91df8f98571d20c9ffb624a1d8153b195f0156e43fbf3bee1281a7fe588ad906a222e79b7027febb9f72ce7fb6cb91fa4904b92a4a6e31268b465e9191089738bf8e8ff2132e71a9b849307b385cc2250e6451b07cb3ecd1b3d45f615eddc0c3e9fa66f7012ee15c75fb82b5179f0425037fcbbce412c0c462ae0100e91b84a1b94f03278d4f380e1287d19547d0cc61e2a35a6f75947ee25d66087bf78c250535b3ac8f895fade34ca29a35a877ffd867f30a44e7e9fd1bb6093f4cd5e4a55f5598ab8ca45f581a2b3ac0e84ea5e7450c8b0170406", 0xed}, {&(0x7f0000000280)="f2dd70948942506a5b0f9976d09a9c60b55f20fda1d5368e2b70708f269bdd57b67960244bad85114ce31dd3205c0b8a851ebf65cdc7dcfdf35f7c31f07de1c5e69c2dafbf150afe154e470e0add1203cda46e0674cec33e4249c44518baa952f97fe7815d1ea7eb90d4b65b0dadb1ac850ab6e21160a0f93abc454d17cb34f0fef4514d56e916a2845788730b1bd6b5a76d1653c10ed1036dd1782fb60bbeb644742c7db3647c0267a29da7afe6b0a63269b063d5e7f5188158480e387319511c06288de3d4742d5866483d914266ccc2a24a94113b84830e4afa5daf4fb5042ea7d0637b843f7fc58473c571e435cefa73bf266c4daae06eecfb57548062482ac48006ba90ccea9f564e37c7e9e36e693306210de074986eaf87ce993fbf22951eaabdf1633ba6d2d3494ef7dbbeb03fa82b07761efece61ba94767de442e538890af3e6a4d33aad20d6425f47abeaf4f0b402404ee7edb85fc442b056bee3fe1eb577b60bd08b12757b3d99c1a7826029cf6b2a6361b90367e3284b45aa614115c8ecee9329bef23341b61f246b2f534911d2a0087f06b8f29a8466c9fcffd027529f015178f432e6887aaea2c4b6e22c6f9837d3090d4dfa47448bc14e650b1c83c0ed4973ed01817a7bf5520f9ee523b9ad5a06255b73746d147b5f5da311b9b738701e79232a7dba0d4cc41715bc59f94a53bed4767c8053b5f27d2a60af0b8151dfb6693fd0a165cf4ad5628ac54318fd1281aff61f454ea87fb60fb9cef1f27ee45e34cfd337a71dc977738a4c3979313deeeabad77622c7edc8961f4333768a52cb1457581984d96bfe87f592470ef4525af59bebc425ddb4dfb99ec764843d4490b942fc52d595dc4db673421f1b564ded9afbfb8304a1d876185efbc04e1b19b074ad9d203a038456d02f80007a96b3ca901d1d6e65313401ea51cb80f9d1e8ab0694550001a56279cdc9a33f2dc76dc490bb3df62ca13458f4bd35caaecdb6debe99e1045554f23c6ed46fc2fe95208e43adaa46ce91462a430e923671109770a9a9b2fce7782f51150511280d79464221e7f5a2ac71180b7a5c89e9d6acaed0c03b181a28029ca3235cc95f6f5639d5cfea9718af9d4364277e90edd1fcd187af085c6882e0eae582d15b198504ba68e24219ce94576d7e7ba1321c9cf4b67c6eaf3e4a3c93ab22979192035ae2d7fcac82445471d95acd47b2b9124dc8851e4494f239fcecc6974d23d1ce85921eb82927f284216ed49c704c92ecdc0db988936cce45d1fc7c9727580626c8c43a177fd6683197b8e8c63c08b98af4613b86053e3ef4b1c579dfecde427f82391fcf98bef41942b2fb215ccce858b6e4d33d50a330b833c562dcda55e70536d8301897c101c42ca09a9c9eafe938afed294a4c35e1ecfdeeb5b2599657a40912181777619c4d814e422b50e62d64c80fcbbf3653ce7e1c5b13dcc15d89f9810d80b7dd0e35605eb3c3eb082f784d1f5ca0acc2d06c1193a5f053020da24a9b2b02f7e2227cca7cfd404889948b1351f522348c0cc0d4dbe11b849438fb2b66efb28af3eb3091002e11d683469c13543a99403b7c23a923bcafbc580cf5d2105f4a351564da41e17ca2d5511c14c44c69f05288fd5e99a1eae54726bc860c1e1afba4426ae2f10cbfc413b66b8c7db01b904e6fd7f0ec0b02b770bccf4fc77f46bb3022f00363d165a5337db442c6bdc7cad9129510caae1fffb2959eeb04af04d16d394c2734590c3c7b3ad61635214f88a5c535e23bc8b1f76acc1fb064ce63b8ba686aa4461d31f0a00325175075f2bd1eabcc629df2e4c810f5f3255a2b35d45b7a7349fa1f51b4089af72737c637ec3f51be138bb450f031bf77f277e340eae3596c173aa3dacf33619443135a339caca0951f6442ab4f554d9bbd998c9838431c82ae6c46f4ec96e11e21d1d815c073c60b0559949cd235334ca60b6a8e0f682bd395d3466720d63be9fac7cfe2e7f93d72cc5d21cc6125a7ac359ac807d2d295a2cbf3f00e6861e958d92200d496695481b51f84b8e15ba4496ee75f88173cd1b32c62c665cffe2276e29c90046500c5152a005098fdf2574e82c859db80f3000419313882bb6fff278ac811698c65d90891f830d6a463d341fddefa5c66077b2d677af4b178337285aaa4c50aeabdf9a65f550c9710dc7e45a5998995c156dc9fe5a44fed0524dcdd4cdc3ffe7324ffab2c7dbf822e8e5d81fd5d10f74f83015383402c4eec8fe1a9afa1650c8a37183a581429598c28c9b8384d26724a140d3de3a1b285d79f3b7a0085a857586e97ea00cbc859d0adf36a18a2df58cd9d82fb6b640d5787da64ac9ac5680a3ad23998e5297836ba22e3dd3396f3d1d9ca1cb93c495b6114ebb933bf8790ea3b5fde5577a7d40c93fd9ae5834012b35e8a548413b64e968f65a2415cc321f9c953b9f45c4f1e7522280a1848f2fcda3a7b649f560b7cf36d4e0e6c12cf314a2e08f05f9ebb1b1ecae22c8533a8e20c0dcfd0bcf99eb7f5e95ace5fbeaefa8aabd5df6b1a727cab223402c24c29eb813a0cadfc0a30bbb1ca8d91c10c6261536ed4ecec6994c44fa09ac3c8e1fce0116cac7026e0868afbfd696573b61ead989c15b9e48e4cf123b9b8af910e7e051dc7f3a2bc81764519f9904ee109ae3fe391f6e06fdbd5857a95cc9361d52bba7cb3d3e2e1e51f1c7c616ba51ba2dfdacb981f5c958720b4fe89475157247d0652ed943f50d2880347691bb727f18dc98f7e7a603b1d7ff5aab7618776cd4b20c82e57e18dc2bd9bc0a3741cbbb75c56d22724955adea75220cbc2b1494dc7513161f5274ec8a2b63f4c5d1105e017d5e4d477ee31fd78d8de1815fb4406dad6041cc4abbc528fc98480b43a06a7347d7976615086db7e5799518ea33c471e3611c77c890bcde1d84ca945abe45fdd2e50810022d8fd5bc9b8a322db1389653ee1476fd8051ea2167fbf9fc24e91f2666d7645b4021f115c2e5fd1aa6252b07b13a01743205e83fe6a562b3e5936d489efdac09901128d0e55f678d6f37b924301396d96c6142ac38a9f72aae03e152a2da1b27e0e5fa5a24b0bbfeca278b2d62a4f9972dfd5b36fa18d6af001f9898a918a06cf9864fbe1907033d4f075170013a38cb743ddd004cc4af3dc87fb75a37837c642e2588a166c6e96df345e96b5246fa92001beecfed9fa306e4c0fb5d18b039b8d0c7740d97162303a449bd3e9aeaef0302b7a58daeccad249bacc96c51164fb192263279b5d821a99be46bae8db04cae6633c2914e6fef4cf0000681700658071e55bec56fa74b45df3d75cb768cce59f79e3794e3706b28eeee2bbb06de938ce76c13ac1e062eb24f5f774ff733c4602aea0d70645892d3169104c3b26e980835e93da2e209f59ed8b832155c3fc88bda432cd3fd9e38739e356dce6b1d5265aff5ad87a6324633a8cdc1f2696da12d85e94e9a19fb47032a2c1264b723f097d012cc7d7285a3dfcff80fea652842cc2500ea914db21be14dd9eb4fb910a84fc9218624a9a98dd55b1b3b6f2564c19a72701750778d713b1821339624d44cb3fa72273ea88204c8793ca1508be2043eb60947b88438c19572cd2656368280e2c4eaa6f03914e51481606ec5ef3694588dcdffee73fd19ed6501b9d8c10ff9925c50a8e49dfa8b03d1cc7519a79f68cce3988122ba25885ba3d0bac408bdfba169cf1bb57664c01f794c8b9bfcc3194f421068bbe41949df2cb2a74ee75d58cccdd2cf77058d42c6a7888475e03a2728c513f6b27d8654a3d4d68b272d6c41e60bafffb85e2fbbe9ac24995bd2e20ae2b79a271583902e6b1cb7e428c9cdc8e14f870f11700715fd385533c3aec898329dc842a312d54989633d309ed81121e2ed5de1dff0b53f7b29070e1b635ffa04b10bddcecea0c43be93c6dee49308ca2806cca4c01237c3b62a34e963b1e6b6ab145b921478f3114e801c55a692c5efdb505c760bf8776109cd44d27906f4e051091eaf3b4d852ad9448baa6595b9ac28e167f66a56d5b1d235e6d0c1fcb9209be3b10968440f17fd4cd298dd9e158498467961838dd392ca5511f55aee7c10e591f5cca8223995bcc32a8eca23c84bb75748a2e8405c2e5c38861350f240bcf0090740dd6f4ca32d6ae1a048c4841358e83d96669c8dc33e15a9201b3ebb639744334d328c9589ac7d7df902a766ef24edb36451ba2527dca93f7eb6c8e3de3cb4cf7636a12ea2c9e4d28f62236c0de1bcb7b34bd08642241a5528cde909cfc260a21df6e2928cda096c57938b5b59a0a5e9373f114d46cf9ab2ed75bea6e129bdf06d4475836a667750805ba3ba64b8d8db33bb6fb5f010ce7fc3a72bbf8740eafa71522cb78c3fa8813f64838bf0736a6b6949d42bdadc8cfa7e00b1af61d329566e6e416a8733e66f491d05c8f9c8be579b92899097aac761da57fde101e42dc101a510a72bbf9cba745e83fda95f9001f85ef67381acc3b0898234695127965630e1b9df337e77d612234f8c6581fb975120862089c0f4bc7b1a3f50534de0fa6938be2247014ac1e9acfbf9d20089008bb47f8e8d1e75363dc5343c5b112b7871a6e65717f3071e2df38c55b0bc69ac3fce0acd991a512c31930496f95e2128de8bb01bc48f8cccc7fe91086a8ac15b2800f1a12d4e239e2986b43987d24216427142f8ff124ddd3e8a514cbad999ae086eb5d456efbab48b6ce527e4403d020d600f084b23e3d86c44b949ed5d1e07f97ca6246a1caf8938746323d600314758535517e96da36ade12097cd767a0ce1780a50420b268cfd2fb04bc740d24516c14859bde18c71d086d1decbd5140a4ccfa1c72b0f8036f337b52644fb27d403d46e3204cc6386d161f3ce091328f8cc087b66bb2686547970fdd70274932040095309e1dd5928d991a2fc3e999c7427ef60c51ec9d12401cd8280bdf63f655a8aded154b51490301608e7ff3b35acd60b20215b450791a6e1f334845b9c4aa8aaf1aaefa04fcf175f51718eee19cb78f7a197459d938ade706b9f5a0aebe0f8db5967b4eaacc1da1d1eca35e7486a768fc9669d4a852cc94076e30896fa910e5a99c589d3bc24916aed9f208a1f8f04ddee7512c66780ca6564d890b4e003cfddc0e32ff7388071cc4cfbdc37cea698669a19ce6842090df9db8eba695580e128c03106a9803e82b76b669754ce9570cdbc976acad978ac4332da42ca74bb1f7f9b1a8b1597a42d3b60642d8b91ee78a1172bdfdd9c1b66ec8ce9db4bb89fdfa01f13e9f98d8ae659dd8d638e6a0ce978925c749e5376de596fc30a7175ac8e78f9d37118958869ea0d5d16a7064efb39f216fc10f01d28536cadfa789098bae1a9236932b268c3dbeac99ca405115ca10cfa46eefc0780bb4466a65cfdc05f04d9c6075a49b2259e2008cf629ae4ac30d442399c4e109e3d60d48b589ecf74d4f54ae5cdcc77fbf205c1eedf31be8dff0763673ee67f3dd1b45d2512ac9d67cfef9ace1b932400a375eb714cda9283cef7d3b812312b28dd0fe568f05932cdac962a1ae34615f1a31e973c54043607dc7605aff254c8e55119d9aaab24ff6b71be41599908604ce7e7c1b024baf452d9d1e1bc461e2b2b636dadd430900763be0295b2ba044a0c87844a6055589a07da00611f00868aaaa6a5a4ce45c370ce21c2404df10023fda0282b981e8bc27c303014e2f14f88c01f0042484e8b0a13597bf6e36f97c18f2c1175c113616c9126585449ff973bd9b1a2ed3e3fc4551aafaafed79017c", 0x1000}, {&(0x7f0000000000)="772f032c115afbfc9f89fd87e4b7fb82eedfefec7f57f8b1228f74e2c7e36a715500fb0f574caa506408fed5f6359ff369a1d8b19da598f99e71", 0x3a}, {&(0x7f0000001280)="dce9f43434b4ede15851957253861a661947c42dff66d2dc37ded36acce64d40b4837a745cca15adfc297133374a0000f666886273e26e502809191ffe95c26e633d2e04a63ba2a39dd49f6d107b129c2c5a1c0887690287ac213ccf1d8f4d68ff7686f39d592d7287e0dc7c0fdf4b30233d8163eb3b5d649b2c81b071a9f3f0942160d3cf99cdb343e8ac92d0b1779ac67208a7af61cd9ab32174acb2a7a957cc430732dcdea2d03bb3a754bc48f7afebe0c15fcb189a3311cb03a325dc77a8d85b74f166ba83cbdcdbcfc1f8d3b06e62f08e6b1f475ef5f8e99933b012560d", 0xe0}, {&(0x7f0000001380)="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", 0xa03}], 0x6}, 0x0) 13:43:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f00000000c0)=""/146, 0x2a, 0x92, 0x1}, 0x20) 13:43:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x1519, 0x0, 0x8}, 0x48) 13:43:21 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/222, 0x26, 0xde, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x7, 0xc82, 0x3, 0xc0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x4, 0x2}, 0x48) 13:43:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/222, 0x26, 0xde, 0x1}, 0x20) 13:43:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x1000000}]}}, &(0x7f0000000180)=""/218, 0x26, 0xda, 0x1}, 0x20) 13:43:21 executing program 5: socketpair(0xa, 0x2, 0x0, &(0x7f00000002c0)) 13:43:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)=@base={0x1b}, 0x48) 13:43:21 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0xe, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x6}, 0x48) 13:43:21 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000640)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 13:43:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x3, &(0x7f0000000580)=@framed={{0x61}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0xb}, @const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000640)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 13:43:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x10, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x5}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@base={0x1b, 0x0, 0x1}, 0x48) 13:43:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) 13:43:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x2}]}, {0x0, [0x0, 0x5f, 0x5f]}}, &(0x7f00000001c0)=""/242, 0x29, 0xf2, 0x1}, 0x20) 13:43:21 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000010a00)) 13:43:21 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:43:21 executing program 4: socketpair(0x1d, 0x0, 0xfff, &(0x7f0000000000)) 13:43:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) 13:43:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) 13:43:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x800, 0x480001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x28, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="93ef4315", 0x4}], 0x1}}], 0x1, 0x0) 13:43:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x100, @local, 0x7fffffff}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff3c, &(0x7f0000000380)=[{&(0x7f00000003c0)="219a", 0x578}], 0x1, 0x0, 0x0, 0x6c06}, 0x4) 13:43:21 executing program 0: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lseek(r0, 0x6, 0x2) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2221801, &(0x7f00000002c0)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x292d}}, {@blksize}, {@default_permissions}, {@allow_other}], [{@smackfsfloor}, {@dont_appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '-{'}}, {@hash}, {@fowner_gt={'fowner>', 0xee01}}, {@measure}]}}) mount$overlay(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x1000, &(0x7f0000000480)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65342c696e6465783d6f6ecbe4657461636f70793d6f66662c75707065726469723d2e2f66696c6530e57365636c6162695d5d4a4490582c8821aa2d10206dbc366721758d3c839fb7e8d3c406652f09e95fb65145bd16b9e1aa25d909762a741379df59fdd6cf5d6f4149908ddc2d9394baba655b906d6ea5f615f55d2375b75080cb7450d2813670a4ac52a0c537eaf66000d8724f24bd59a01e969df421c7fd3253517fe0618c65655d6a37eb0da1733a0dee8c8009beeee6611172da04529a832d177ab0bf91"]) 13:43:21 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="a10fe86a0af659323997a4231149b3285ed999f2e60f8842321f81f5777d75a78aac69f38032f3ccc758c3c41ea8d59f548f3f965dcd7aa260cf1462f8be9607890ac09cd15e958476") socketpair(0xf, 0x0, 0x1, &(0x7f00000000c0)) 13:43:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file0/file1/file0\x00', 0x28) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0/file1\x00', 0x120) getdents(r1, 0x0, 0x0) 13:43:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002680)=ANY=[@ANYBLOB="200000001e00031be42a6d9c365c6338c0"], 0x20}}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x5}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1, 0x2011, r1, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00006b7000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ae8000/0x1000)=nil) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r2) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) mremap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000174000/0x4000)=nil) mremap(&(0x7f00002b2000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000f7e000/0x2000)=nil) mremap(&(0x7f0000aac000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000eda000/0x1000)=nil) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'pimreg1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newtclass={0x50, 0x28, 0x1, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xffe0, 0xf}, {0x5}, {0xfff3, 0xc}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_taprio={0xb}, @TCA_RATE={0x6, 0x5, {0x80, 0x9}}, @tclass_kind_options=@c_clsact={0xb}]}, 0x50}}, 0x81) munmap(&(0x7f0000b23000/0x400000)=nil, 0x400000) mremap(&(0x7f0000a7b000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000f78000/0x3000)=nil) munmap(&(0x7f0000330000/0x2000)=nil, 0x2000) munmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000) 13:43:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x800, 0x480001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) (async) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x28, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="93ef4315", 0x4}], 0x1}}], 0x1, 0x0) 13:43:21 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) (async) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) (async) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="a10fe86a0af659323997a4231149b3285ed999f2e60f8842321f81f5777d75a78aac69f38032f3ccc758c3c41ea8d59f548f3f965dcd7aa260cf1462f8be9607890ac09cd15e958476") socketpair(0xf, 0x0, 0x1, &(0x7f00000000c0)) 13:43:21 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="a10fe86a0af659323997a4231149b3285ed999f2e60f8842321f81f5777d75a78aac69f38032f3ccc758c3c41ea8d59f548f3f965dcd7aa260cf1462f8be9607890ac09cd15e958476") (async) socketpair(0xf, 0x0, 0x1, &(0x7f00000000c0)) 13:43:21 executing program 0: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) (async, rerun: 32) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) (async) lseek(r0, 0x6, 0x2) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2221801, &(0x7f00000002c0)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x292d}}, {@blksize}, {@default_permissions}, {@allow_other}], [{@smackfsfloor}, {@dont_appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '-{'}}, {@hash}, {@fowner_gt={'fowner>', 0xee01}}, {@measure}]}}) (async) mount$overlay(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x1000, &(0x7f0000000480)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65342c696e6465783d6f6ecbe4657461636f70793d6f66662c75707065726469723d2e2f66696c6530e57365636c6162695d5d4a4490582c8821aa2d10206dbc366721758d3c839fb7e8d3c406652f09e95fb65145bd16b9e1aa25d909762a741379df59fdd6cf5d6f4149908ddc2d9394baba655b906d6ea5f615f55d2375b75080cb7450d2813670a4ac52a0c537eaf66000d8724f24bd59a01e969df421c7fd3253517fe0618c65655d6a37eb0da1733a0dee8c8009beeee6611172da04529a832d177ab0bf91"]) 13:43:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) r0 = creat(&(0x7f0000000180)='./file0/file1/file0\x00', 0x28) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) (async) unlink(&(0x7f0000000100)='./file0/file1\x00') (async) rmdir(&(0x7f0000000080)='./file0\x00') (async, rerun: 64) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) (async, rerun: 64) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) (async, rerun: 64) chmod(&(0x7f0000000040)='./file0/file1\x00', 0x120) (rerun: 64) getdents(r1, 0x0, 0x0) 13:43:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x800, 0x480001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) (async, rerun: 64) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x28, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) (async, rerun: 64) sendmmsg(r0, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="93ef4315", 0x4}], 0x1}}], 0x1, 0x0) [ 94.379799][ T2669] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 94.411057][ T2680] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:43:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000300)) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f00000000c0)) 13:43:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) (async) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) (async) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) (async) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x100, @local, 0x7fffffff}, 0x1c) (async) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff3c, &(0x7f0000000380)=[{&(0x7f00000003c0)="219a", 0x578}], 0x1, 0x0, 0x0, 0x6c06}, 0x4) 13:43:21 executing program 0: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) (async) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lseek(r0, 0x6, 0x2) (async) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2221801, &(0x7f00000002c0)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x292d}}, {@blksize}, {@default_permissions}, {@allow_other}], [{@smackfsfloor}, {@dont_appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '-{'}}, {@hash}, {@fowner_gt={'fowner>', 0xee01}}, {@measure}]}}) (async) mount$overlay(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x1000, &(0x7f0000000480)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65342c696e6465783d6f6ecbe4657461636f70793d6f66662c75707065726469723d2e2f66696c6530e57365636c6162695d5d4a4490582c8821aa2d10206dbc366721758d3c839fb7e8d3c406652f09e95fb65145bd16b9e1aa25d909762a741379df59fdd6cf5d6f4149908ddc2d9394baba655b906d6ea5f615f55d2375b75080cb7450d2813670a4ac52a0c537eaf66000d8724f24bd59a01e969df421c7fd3253517fe0618c65655d6a37eb0da1733a0dee8c8009beeee6611172da04529a832d177ab0bf91"]) 13:43:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file0/file1/file0\x00', 0x28) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) (async) unlink(&(0x7f0000000100)='./file0/file1\x00') (async) rmdir(&(0x7f0000000080)='./file0\x00') (async) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) (async) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0/file1\x00', 0x120) (async) getdents(r1, 0x0, 0x0) 13:43:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002680)=ANY=[@ANYBLOB="200000001e00031be42a6d9c365c6338c0"], 0x20}}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x5}) (async) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1, 0x2011, r1, 0x0) (async) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) (async) mremap(&(0x7f00006b7000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ae8000/0x1000)=nil) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r2) (async) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) mremap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000174000/0x4000)=nil) (async) mremap(&(0x7f00002b2000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000f7e000/0x2000)=nil) (async) mremap(&(0x7f0000aac000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000eda000/0x1000)=nil) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'pimreg1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newtclass={0x50, 0x28, 0x1, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xffe0, 0xf}, {0x5}, {0xfff3, 0xc}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_taprio={0xb}, @TCA_RATE={0x6, 0x5, {0x80, 0x9}}, @tclass_kind_options=@c_clsact={0xb}]}, 0x50}}, 0x81) (async) munmap(&(0x7f0000b23000/0x400000)=nil, 0x400000) mremap(&(0x7f0000a7b000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000f78000/0x3000)=nil) (async) munmap(&(0x7f0000330000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000) 13:43:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002680)=ANY=[@ANYBLOB="200000001e00031be42a6d9c365c6338c0"], 0x20}}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x5}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1, 0x2011, r1, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00006b7000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ae8000/0x1000)=nil) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r2) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) mremap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000174000/0x4000)=nil) mremap(&(0x7f00002b2000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000f7e000/0x2000)=nil) mremap(&(0x7f0000aac000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000eda000/0x1000)=nil) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'pimreg1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newtclass={0x50, 0x28, 0x1, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xffe0, 0xf}, {0x5}, {0xfff3, 0xc}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_taprio={0xb}, @TCA_RATE={0x6, 0x5, {0x80, 0x9}}, @tclass_kind_options=@c_clsact={0xb}]}, 0x50}}, 0x81) munmap(&(0x7f0000b23000/0x400000)=nil, 0x400000) mremap(&(0x7f0000a7b000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000f78000/0x3000)=nil) munmap(&(0x7f0000330000/0x2000)=nil, 0x2000) munmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000) [ 94.592460][ T2716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 94.625302][ T2718] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 13:43:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002680)=ANY=[@ANYBLOB="200000001e00031be42a6d9c365c6338c0"], 0x20}}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x5}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1, 0x2011, r1, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00006b7000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ae8000/0x1000)=nil) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r2) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) mremap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000174000/0x4000)=nil) mremap(&(0x7f00002b2000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000f7e000/0x2000)=nil) mremap(&(0x7f0000aac000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000eda000/0x1000)=nil) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'pimreg1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newtclass={0x50, 0x28, 0x1, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xffe0, 0xf}, {0x5}, {0xfff3, 0xc}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_taprio={0xb}, @TCA_RATE={0x6, 0x5, {0x80, 0x9}}, @tclass_kind_options=@c_clsact={0xb}]}, 0x50}}, 0x81) munmap(&(0x7f0000b23000/0x400000)=nil, 0x400000) mremap(&(0x7f0000a7b000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000f78000/0x3000)=nil) munmap(&(0x7f0000330000/0x2000)=nil, 0x2000) munmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000) 13:43:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002680)=ANY=[@ANYBLOB="200000001e00031be42a6d9c365c6338c0"], 0x20}}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x5}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1, 0x2011, r1, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00006b7000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ae8000/0x1000)=nil) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r2) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) mremap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000174000/0x4000)=nil) mremap(&(0x7f00002b2000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000f7e000/0x2000)=nil) mremap(&(0x7f0000aac000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000eda000/0x1000)=nil) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'pimreg1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newtclass={0x50, 0x28, 0x1, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xffe0, 0xf}, {0x5}, {0xfff3, 0xc}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_taprio={0xb}, @TCA_RATE={0x6, 0x5, {0x80, 0x9}}, @tclass_kind_options=@c_clsact={0xb}]}, 0x50}}, 0x81) munmap(&(0x7f0000b23000/0x400000)=nil, 0x400000) mremap(&(0x7f0000a7b000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000f78000/0x3000)=nil) munmap(&(0x7f0000330000/0x2000)=nil, 0x2000) munmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000) 13:43:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000e9000000000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300ff4f030000500300000300000000f7ff0000000000fe8000000074cb8af296109f0f0000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e65747063693000000000000000000000000000000000000000000000fe00000000000000800000001d000000a2000000000000000000000000000050028002000000000100000000000000000064f700000000000000005001686173686c696d69740000000000000000000000000000000002010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000a160c480e474f2ac000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000090000000000a90c000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d69740000000000000000000000000000f3ffffff00000173797a6b616c6c657231000000000000000000000000000084000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000969a2a6b0000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff040a79e1f8e095d88161ffe57bd1904a7765585caff46980993198ef40fa13c92f"], 0x1) (async) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) (async) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x100, @local, 0x7fffffff}, 0x1c) (async) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff3c, &(0x7f0000000380)=[{&(0x7f00000003c0)="219a", 0x578}], 0x1, 0x0, 0x0, 0x6c06}, 0x4) 13:43:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002680)=ANY=[@ANYBLOB="200000001e00031be42a6d9c365c6338c0"], 0x20}}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x5}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1, 0x2011, r1, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00006b7000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ae8000/0x1000)=nil) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r2) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) mremap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000174000/0x4000)=nil) mremap(&(0x7f00002b2000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000f7e000/0x2000)=nil) mremap(&(0x7f0000aac000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000eda000/0x1000)=nil) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'pimreg1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newtclass={0x50, 0x28, 0x1, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xffe0, 0xf}, {0x5}, {0xfff3, 0xc}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_taprio={0xb}, @TCA_RATE={0x6, 0x5, {0x80, 0x9}}, @tclass_kind_options=@c_clsact={0xb}]}, 0x50}}, 0x81) munmap(&(0x7f0000b23000/0x400000)=nil, 0x400000) mremap(&(0x7f0000a7b000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000f78000/0x3000)=nil) munmap(&(0x7f0000330000/0x2000)=nil, 0x2000) munmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002680)=ANY=[@ANYBLOB="200000001e00031be42a6d9c365c6338c0"], 0x20}}, 0x0) (async) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x5}) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1, 0x2011, r1, 0x0) (async) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) (async) mremap(&(0x7f00006b7000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ae8000/0x1000)=nil) (async) creat(&(0x7f0000000000)='./file0\x00', 0x0) (async) close(r2) (async) execveat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) (async) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) (async) mremap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000174000/0x4000)=nil) (async) mremap(&(0x7f00002b2000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000f7e000/0x2000)=nil) (async) mremap(&(0x7f0000aac000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000eda000/0x1000)=nil) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'pimreg1\x00'}) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newtclass={0x50, 0x28, 0x1, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xffe0, 0xf}, {0x5}, {0xfff3, 0xc}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_taprio={0xb}, @TCA_RATE={0x6, 0x5, {0x80, 0x9}}, @tclass_kind_options=@c_clsact={0xb}]}, 0x50}}, 0x81) (async) munmap(&(0x7f0000b23000/0x400000)=nil, 0x400000) (async) mremap(&(0x7f0000a7b000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000f78000/0x3000)=nil) (async) munmap(&(0x7f0000330000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000) (async) [ 94.838195][ T2732] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.856203][ T2734] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x1f}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r2, 0x0, 0x4040040) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe0000009058202", @ANYBLOB="3646994461f4c55d4c126311910cc4e159eb4285ace93f1f1d6707b6784762010cb58e4b63505cd42ba3710c4469bd3343498df6024dd4bfbafab892107dc7aee2a95c54fbf1d75c2f92bbf467ac348745b47ab1c85290101dc4789cc298465873982ff0ebfb71bc2f6f98e24475d9764bbf697a9a79"], 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r3) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020}, 0x2020) syz_usb_control_io$hid(r4, 0x0, 0x0) [ 94.912799][ T2742] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 94.921489][ T2740] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 13:43:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0xbb8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002500)=[{&(0x7f0000000180)="5b824e2ebdb8dc0c605ebd80e3295fccd5732236f4744d13055b239f00b98e3acb1e2d190a60c5987c2040dfa083b8fcc7fe3ffdac09f11a5b7f6c44a95571c7fd2b9f5b5ac0782fc05347d47a4c84bcafde", 0x52}, {&(0x7f0000001280)}, {&(0x7f00000012c0)="f07a29223c8bc301550a4b45a91e71fb79c2a29208838efeaa99f8871812a8e534a33b188fc77919ed1c0a4a1a70713f26d1b58e39ec119c630b1d36821a8c8529bac8bca4b9617cdd51d511426711b37863f1f6f4d894d8ecddfe16e5ab6b938521a7080d3fd58d542beaf1d6ec24a75e167c2c0d8f4b1805c2301fc2", 0x7d}, {&(0x7f0000001340)="79959d59dd1daa8cff938d42d1062374be58ca521d7b10bc31d38ccf8e03f37c06cd110021af74ee9896949f6779917c23a99cb1cdd8c47b0eed64654d9a4e5266a5e566a5ce33c9e3c603256ee882636736b77f6a346771af37cbcb2429d6d74aa0ff496ff693131ab50ee545363b4ad9a7e597ae849382a702dbcce6738013ce1f1f", 0x83}, {&(0x7f0000001400)="6f9bde31026b6145127056901107229c9e04453e973d3194174d78584bada2d40a302959e7ffdaec17d1386fd81a4403464cf98dcb5443241fd3f31c7c57fab7b4ac38e53a14aa1bfe8da32057bab19d27224a54fdc6dd8ce3ea80e905bf81e66c6b136a7f5574232b78064df3a495bbde6f90cfb15f35aa85c0c4ca173b1226dbb9c4371ca2ba226aa1a9df81d9cde0fed77fb50e366c817d0ef933772f3a021ed30c12c6d72f29c45a0f757714b3110957651ce64a5dccaba80e77ff06472957deb545fd607248ef7c70a4341d01dbed14a0c184156a78c1decfff5e5fd66626bd1570ac551b4e9aaf3ce60c1f9b52b3f0b7d571b22184683dcfaba8accc4ad7ee04f6309884c280e1728ca0037a8a33450f0067f6e0af5818cb7a3012c0b1d669227358a29df62c946eb938eb305ad0d22e69569309cb067251a4b38270b5ca447798e92615bb53df273bf1f6a37f73638b6940356c5b99ef07cd429446759f7c2d969aa7e44e875cac227b0e4310e417050bf297671d08601b4265826b0ed4cb8b9a19ccd0a7e9ac927a58512724c23fc5e26e9fbd46a7935c729c26922e5cdb2855c6519d7d35f572ea296c08ceda0bb10b29ac829bbd497bb67d8553889e5d83500ebd37827409bf8aa40c9693425da0e664c0d4d4cb69120efe113bab68eca82d03551b8eed803699527bdae7235791a13f3a580ecba07d4de62ece10414c874b75d82cb3018be66c5c758490c6e5dc695b7d33d215e68758f246d1ad53170c1226d6df6312c04f82fa9a46282285a0ed3e7dcb74ce76356d03a7e2c46eeb883c4e9bca4515e019373c6106033772465364cf9a95ce22ff478c1c5d131a51958ed5a17a7fcbf08019d46530e479e4bbc5d3cb3bfc9b00b5f8d01ee24e400e70ec0bcc837fef41cff45caa85b25acd5957ee5cf0ef7bddc80ed15308dcd1fa24fff618bbbcd34bb3b32c4ec3b951a630261ba3dd8068b6df78a9ab53743aed7530619ed0ae14c4976e5b134032f72e2d34af4467bd4239d3d7c5b633714c0694bd891ee33f75744993e7cbf13982e8a2b6636fd6999ce7b3aec88d7ef8bb306957796f641d68da16f5619a3fd867a7686d95d3a5d75b0f02e673a49fdb6f7b2adacacec5224e868abb76f421bfc2f3d89027904fa141e1c0ade1d0006ce537f64d4359cb65240a5c418d9ef995b425c0f9ef70203283e58bc2e308abdef13c6876ece9921a7741ae9f4b06a690582952fc85b551d397976ab02b9516064e9b58136771c2679009baede40179b3216f77c78015988af240e68377cd5f4ff6d266427e041844cea218b90475d27c405d646435637454acdb18f64772c362367f3ccacdfff165dd14d95b86ecbb388b3ff968c8c9bbd90e2f07fdf1c62115fd83c8470080eb5169d5b32c28eddbf5b111e9025c46658ad3d2e6e6b97afa4e15ab3d690801ed0c8e0ed1dc1bd05c58046c3b9204fb0b2267e491947ab523de36eaf7772bcc5519e01a99a6f20937e23810628f9a9ea2908c609489cdb1a08aab6a21dce5431e3d21787a1229bcb824c476d836889c679606a25743705cae3be23b7036d21b2321bd6a51e737679972c3cda5c4f31fbba800fe99a1e51cb4faa8643c79d365186394e61a644a72bd388bef89969033e590dec577bd95c6c5e89fa9abc5634a5aae6a0c7722e47dd097c23c26cb121899e766cee9a4d66288ecced5ec3906afe240452cf4ed5c77573c47f245109608fb8d66930da979693bfc46fc2b04344c48ab1ade2464a776797ce357dbb7a4f16f672e32e3858031c9adf0d611e01b170339d6878513347d344cf546d1590de68255c26d867b886e459645799d9d31d4aa1fe7fe52eca7bbe71a0c631fa6bc928a9852b4f15e5d257b84e9cdcdebae7dde1805d6f47c55bfeb23724e21854cbcdcbb24d426439fa8b573552ece51a6edb9d0711c97b9ddaf3416e24ba9060978f27f30c050c58cd74208eeeea76f92b9420a2e8bb90f9507db76ee80f5640a23065a455494fc354bdfa370823cccf05c990a9a3a07045c8f5c790d5fa29b35837ddd93f5ce5a2b905bc2d32ab312b4a4321028146d34aa7df3e01621d271ef58837ad7afdd2082727da6d89f05ac8158708c972081f1aaf31d5c6cbdc4ac19cdd63beb00619b3106c6704f499959bbbc363e0947ebe8fa52ae090a553b46438f6caf14ef7dcd86f8df6acc32109f59fe4b5f6a9bc80d6844a6d0d53ee16666edaeb94feefb43b3c9d1e59ed5aa2027a8e4f36d06e11a4c391b2c95d2d029311308b1eaecbcaef6500d01ceb0b7298639c86bcaf5b14114fc00b9e091c1d34db10f20b403b0116f008e6a01d9c2d4d35f92d39ac96743cec4b97b19507d420e344acf6bc31586c1359187e0105cdaa7286028d2c067beb8ee70a41a48b8c46858f39facf27d77600bca3eb57e9675b759a53b47e5dd06c2c4021f8f78efa732704c330fc2b653515f779b45529aa5d707bb1761f114279340ab0995623596df67e84e510fde16b770dbbc05188328f7747b414763234619019d88ac7615ab7155a39c0cf3ebc24a823f7cdef68e42f525cfb1dc09dcd944dd34265d1142a7a8548cb1f377454277a340eccd014316b2af98c8977352a3ba2d45b43c798d4e12960f1325508b614c15e60c03a6b2eb41354dde386ffff02b2b9c0247a009c40f098e8bd8517139b0599246337e2ef2a7f7d1f71e07f058cd571b9bcd21807e675df7e5888b28c4684948a248e63b2cbfec4d50a560406a46ac5803d50195a89684e484fcf90407666d62c5d2e89a5eb1222864bc43ab5b279521ad895f849feea9d8d5fb98aa6add04cdf00e37e88161757b7bbec9d14b5a2dd5661b3ab6a4c8dd62016cf6ed4a7373e31b8bd22e26f27871838958133aa514eae91ca8b3b9ac74520f3616be4ed774c371b36089c950a466ccb17a28963f3d63559db0687d9a79a0a761b92a5f4cc2840dc563bdc40018e024d27468f03694ffacaa92ad5de389eb84c9f90e84a9809d95fed6d2480b48d5185a113985b4fa1ff0613eedf57aade562cdb63c85e90b956834584062c35b68f827a15ed97d562a688515e495df56b020e51a4ba3219e3cba717841a7274b5065eb69a674fd8476de7418106d40c89e373c610f37bb53ad27b38d2b1ce15eefaf7aae3b18036727425693bbe80fc142dd686d551b5bb5ff23864c3457fe807d729f63db792e9680e6408c7af6b6ab44e63fd44f9381ebb4b67678145ecd290534c2d3b5a638e417fe644497977ee6181e7507cf744570529f68b21d6a1251b09af5141c8013d99453eaa208bb399cd8758e67cd7af5b7d8a8a738563f855691019876e1bd9ff7cc196ffbf99d2ce8673233b08b2060125004c42dbaa5d25fcb32e8ec40278547084a0b1382449eaee4e10c46d38308f377fde7ef80e21b4a5fc16baa9081631d31f37977ffe8b7500c5c6f6ce4d57cbe43f769c92c9745771e489438bd05d066527833fec7533e365f76b677caf38ae4907985260451a28da7d6a73c523a625856f5c8bd513b2570eac800ebe8eb7195ad5ac1858663e0e0b861e458c522727750cd4407cb9bb5f66505fec72743c27738c8cd7cb83ae303fbe9477f3f963fdaef8ab80c21abe2b1ad022dc6da1c149aa9e9e6ffa249b9a74bd4622062f609671ddcffec510b14ea26ac329f7ef985e0caa28bd2246930b418963e60b327a7cb1df4e35edc1e1ce857fdf786c05531831358eb9e22ec159d6bf18a46eb30354afb6cac78e6661a246e0148a63b179c49b9bbaa94ddd2e9047b965b34dd12c16b4914ae4f6d1b5cbbf1c07b9609dc44e72bf756373cff019774dfd0d85c1b6a7b6bee8a1726102130fce842a2bc67866efc514f0647d29b134fb987effd7eeda9d4f1b8721c7ffe87ef758de4c13b46f8c18b4d081f14968e69116a5fc465429cfd3370a61a65b991019e7c30fce6c0ae31c14585aff2e7055c516ea53c25c83956ade1dde9f802813b384a56b7fae9ed01a317e329030ad26028b068dedd833bdd007da2e7b20afc84b342b73bbeac098ba4283344508c915dc50f0d19ad8f05c70b2e05c9da14749b576b8ef334135c81946cf8bca948221c19d1ac2df9394881779c8335a1d22dbce0f85abb31a187ea641fcae2f9b8cabf641665274ef1319da35eb250166fc17a0afe29aed3ca9a14f14c048ef371eebd8a365c54a9d410019af350d468e869caa78f5cf9bd2dba80301b44bcf86fec63e4d582ca42af8fb80764d14be58180f55b005b73057265a7bbe1395538c95e495b1f1d65255977eb3b034cf1d664a2ebd87d4f354124869467fc9c3d5fddd8d995d73a35cd4d132765bf0dd9ee28467b12c83998c70958b3dcd4e52e8b86a958e2749d91195240e2ca60691e4f73f49b61139854507331969e850306c793c35e690b07daad35fcd6cfabf4cff947f2975b8d3751dc24c8cd9487e740acde105de3d7aa24330e02e63aa18da39e5bf5244ae0abc84193e33268763fccef481d021e015a51c499be64ea5170d5f7e3df76f103945eac2fbbd32876821b80cb8758b86ab151559ee88ef84f2923abdbc9ebb411f7b1852de768ed39153cea05545a54ee7b8d2e0829272ca802abd61ddeeeac8b1099678c694b629c42a334eafc175190dd6d3471bb79550a4f54b2f4ba1ec4f129faa90d846f41723f4cf36ed982bcb1da6a9fbc8f741e7e22ac5f90d9c11b3894a2bc3b4964766b07df750177000302c6b78571de4a6b4ff0652d13761fe5c736d8d71114cb30d37f7db5dddc0505c0d8fe96ec71640644a069c0599562da9907ed9b5c67be1c555be6b6ffa3430600ca5c19157b75af7270df422e1a48a8398fa40e2110a5fe1eca90ad71bc1dd5b3be894c7c71e3b00b5ef2d7eccdd144d53d19fdcd24628d1d95c1618841a585fe1d42eeb1f6c7022e3f5d30f567dfc3475ee664b2207cfbf00bd26bcdf8e3bd613ef0ebceaf5e05706fb60f18c23552aeaaac2eb6f38d46f68bfb63a1dc420411b25e8b98290ca915ec5813f56406167a3eb037ce86adc6599942c6a0b145552145d3cfba0f1f639147a7355c38811118aa98975a3dbf90623b1b1c4bf3be969e02d6514bf351c947b7ed60f6f7d3005e75cb2aeb18992ba5a4292e8b5dd13e032c5b314ffd4fce7cc455e257c8b58254f519221c80d860a382004699322a3915cfd53bae83cc7e292f490ffc7bb60c3f99926672c8574995a0fc66ec86fdbc45cba8f74e04da06673d1904a20c1d316e070efc7d131069b31226869b4a36dc4cb0eb4ef9a4f40e81ec8f0954209d32bc4ff967b67f8b4ee96eec3c40534bb76d6b92f467995b1e8994aa2e61f242c3682a7f84ce0018d5453d5fff2d1ae037adff6e45ec1adddeb7cc82df4217ce46996f5e8d476c52822c306d249a4e1d71c7cb944f205d7efdf07d441e908c66564cd2cb01b623fc5878ce31ad89b78c6f8ca5d8a0c1816968920e1139fa3a9f49a6376a62ba9656ed0bebebd75d0d4863ddccaa3ce5646ea47afa571de9aa21c268fed669b6be3ec20dc9b7c4bbda84675dbf94d6b2919e568250e190205a4e63cdb78b108413f9378508a44b87fc7eb8d2f71f0344bc34a63aface10dc0b6cc4f21ea2ba0b1934ad85e5f2f7e1a711de096c9efb6de11a55091cd37f1bfd25cfe4394b47b6b8c0496967a38eac97269efd19690ee22c2ffdbfc9b11a5688fc84461279b4040d9779e919421beb7fc8f682f276fcf6b2b0243337144bccfe5fb674c6fd3c694fa7fb", 0x1000}, {&(0x7f0000002400)="0b20e89dcc63db5d10840e6f80c28960628c7a1164d0ae3046709c586f08c3e812167449c7943dbe99b115286dc7", 0x2e}, {&(0x7f0000002440)="6fbf093b1a39d38f944ec860f38e72b2163d3eb0fc05c3028cc7406bd964fee13c6323c3a2", 0x25}, {&(0x7f00000024c0)="91", 0x1}], 0x8, &(0x7f0000002700)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="2c00000000000000010000000100", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="001400abef573b701b1b4e8ff06901965812e343f67d00cf7b69c3a763e37335aba31d6c45bb377e31f460a33f86b8059907d8550000645501e088a031aa6f7c0e49ddfde3ecd8a2b6b65567e306d6ec7a529db7a03a272ec3da62a5503fa2ea33c009131ccfe960704931343acf53ae76009363db95fc8c3a1c5a69f4f39305738b7b0db69e91b2161cf8a53790244bd075f19efe96d1dc9aaebf180c70f730da5ec69af316edcbde34e1c06d"], 0xa0, 0x20000000}}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000021000010800"/20, @ANYRES32=0x0, @ANYBLOB="040002000000000008001b0000000000"], 0x28}}, 0x0) [ 94.961475][ T2745] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:43:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000300)) (async) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) (async) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) (async) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) (async) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f00000000c0)) 13:43:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) sched_setattr(r3, &(0x7f0000000280)={0x38, 0x5, 0x40, 0x7, 0x8, 0x978, 0x4bb, 0xd45, 0x6e2, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002680)=ANY=[@ANYBLOB="200000001e00031be42a6d9c365c6338c0"], 0x20}}, 0x0) sendmmsg$unix(r2, &(0x7f0000000b80)=[{{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000002c0)="8da502fcd09a13fda31daef50a04c97fa690ac0884d4e35b822b7a4cf60b6b31795d35880fd272d9381702b69c6d288ca7ba371dbfcb3f81b176e053bee00b4de862855e204706d9638b29167af70964c819dcc7742c91ae5b9faae3f9a4f56b71", 0x61}, {&(0x7f0000000100)="065d3bf9f97b0abf7668cafc114dc9661211fa758e90c1d457d4cb0cb7da", 0x1e}, {&(0x7f0000000340)="687f950eec5c7f6841", 0x9}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x60, 0x400c000}}, {{&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000580)="7f2e6f8362bb5ecd72c757795191f3f26a7d77a85f0d452379e2c7f69ecdd347e4b5fdb9f846caf37545da2dfcab4f0bb17fb0efd08d43f35970be695229b15d84af33c694d1a116253c3bcff5bc0b5ac60dceb7f806a46ab5d42ab13bac0460b217c4e34118d1338b901f3ffa4d5212950212dff5201b2712b0d90c3de35f61970de37b97", 0x85}, {&(0x7f0000000640)="53756d53282b34757f25cdd4a0ccec1c5d96263e8b80bef82b0a788f0f8e1d11813c1c87e79484fb4c8fdb160e8d5b4ea12bdd915a66d74c2c7eb6205057214e726277fe167c1ed3112b1625d7db053979", 0x51}, {&(0x7f00000006c0)="3cb63354d969b65cab9cbf1078f5053b7e3480267fbae518419a207751103b6adf0b8e3bcf6f016d40eef297ca4b403e006501f4a1245cc3a39c977068275bb39ef598805c848025e778dda5ff05617803987ab9b4319b1bbbcf6fd8482fc91c82a6ed86652b2e1adb15698c6ac5c091a6a850402bf03b5e38078606ae5f7e9fa99d3b722cea10898b72dabdcc1c9fb6223cb224809575d6a60a7ce46adfe9a882c207c1979d53fcf9933f6e01cc863313719019b6e49afa6dcf651a6da74d4364b421", 0xc3}, {&(0x7f00000007c0)="37ba9b845ea8d3406a2238a86d27b2f46f14973e62011be60a1e15569ffed9e99531fcb8d0c2229cf84bde17784bc49f6cf631b5297dd18797bc389d45f5654ef1f75720f5d3914fe90c028f15b396e19c4f387a0cb97594ee32a6f8df2c7b9dceb6da2557ab8fefb62708c4ccdda3f839a79a7bc4fa8f0972c61233c774f6601d0ecf145871df73660ef754b4b4c3d6a7b82f3938a60455ed28f7dd66325f67f3f513c69732606115dc7e3e92adcb6768bfb4c54375059ff37d98", 0xbb}, {&(0x7f0000000880)="6e9a739e1a97d5f8ce06d9cf319d8fa5f0a3936f97d095549f94133e84f58497da7e4f6e1c71fef229440de653d1ceb940488c248a3c8699debf36d85dc4cf15c8eaab2ecc0fe58b57a97642ff700ee843a87330c03fee137dfef2a6cf3d09203f77d8b12c6971ed923b25046c67693500ecc88b5217e0e273fba8362f3e781059a81b03daa1077df33edabfe86c12c41a322291c3443d5369b78d748dc18841be0f71acdd568c8df6911bd6c72bf42bbc56b4dd433574f9d76c81118de011f85b59198affbcc9365c070789423107", 0xcf}], 0x5, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118, 0x801}}], 0x2, 0x40000) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) prlimit64(0x0, 0x8, &(0x7f0000000e00)={0x0, 0x2}, &(0x7f0000000e40)) fallocate(r4, 0x100000011, 0x81020000, 0x2811fdff) 13:43:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f0000000280)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000500)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000300)=""/36, 0x24}, {&(0x7f0000000380)=""/162, 0xa2}, {&(0x7f0000000440)=""/141, 0x8d}], 0x4, &(0x7f0000000540)=""/77, 0x4d}, 0x3}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002780)=""/138, 0x8a}], 0x1, &(0x7f0000002840)=""/234, 0xea}, 0x5}], 0x2, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 13:43:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000440)={0x3, [0x0, 0x0, 0x0]}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000009000008250592d20700006a3b010902241700fa0074980904e4ff110701030009"], 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000226bd7000fcdbdf250400000014000500fc01000000000000000000000000000006000b001100000008000400ffffffff0800020003000000"], 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x800) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000780)={r5, 0x8001, 0x800006, 0x1}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000004c0)={r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x1e, @inherit={0x70, &(0x7f0000000380)={0x0, 0x5, 0x494c, 0xffffffffffffffff, {0x1, 0x5, 0x3e, 0xffffffffffffff00, 0x4}, [0x8, 0x9, 0x100, 0x3, 0xaab]}}, @devid=r5}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x9c, r4, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_LEVEL={0x3c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0xfff}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x34, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x9}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x4}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}]}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0x4044011) 13:43:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000300)) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) getpid() (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) (async) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000300)) (async) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) (async) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) (async) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) (async) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f00000000c0)) (async) [ 95.365393][ T304] usb 1-1: new high-speed USB device number 2 using dummy_hcd 13:43:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) (async, rerun: 64) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) (async, rerun: 64) r5 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0xbb8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002500)=[{&(0x7f0000000180)="5b824e2ebdb8dc0c605ebd80e3295fccd5732236f4744d13055b239f00b98e3acb1e2d190a60c5987c2040dfa083b8fcc7fe3ffdac09f11a5b7f6c44a95571c7fd2b9f5b5ac0782fc05347d47a4c84bcafde", 0x52}, {&(0x7f0000001280)}, {&(0x7f00000012c0)="f07a29223c8bc301550a4b45a91e71fb79c2a29208838efeaa99f8871812a8e534a33b188fc77919ed1c0a4a1a70713f26d1b58e39ec119c630b1d36821a8c8529bac8bca4b9617cdd51d511426711b37863f1f6f4d894d8ecddfe16e5ab6b938521a7080d3fd58d542beaf1d6ec24a75e167c2c0d8f4b1805c2301fc2", 0x7d}, {&(0x7f0000001340)="79959d59dd1daa8cff938d42d1062374be58ca521d7b10bc31d38ccf8e03f37c06cd110021af74ee9896949f6779917c23a99cb1cdd8c47b0eed64654d9a4e5266a5e566a5ce33c9e3c603256ee882636736b77f6a346771af37cbcb2429d6d74aa0ff496ff693131ab50ee545363b4ad9a7e597ae849382a702dbcce6738013ce1f1f", 0x83}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="0b20e89dcc63db5d10840e6f80c28960628c7a1164d0ae3046709c586f08c3e812167449c7943dbe99b115286dc7", 0x2e}, {&(0x7f0000002440)="6fbf093b1a39d38f944ec860f38e72b2163d3eb0fc05c3028cc7406bd964fee13c6323c3a2", 0x25}, {&(0x7f00000024c0)="91", 0x1}], 0x8, &(0x7f0000002700)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="2c00000000000000010000000100", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="001400abef573b701b1b4e8ff06901965812e343f67d00cf7b69c3a763e37335aba31d6c45bb377e31f460a33f86b8059907d8550000645501e088a031aa6f7c0e49ddfde3ecd8a2b6b65567e306d6ec7a529db7a03a272ec3da62a5503fa2ea33c009131ccfe960704931343acf53ae76009363db95fc8c3a1c5a69f4f39305738b7b0db69e91b2161cf8a53790244bd075f19efe96d1dc9aaebf180c70f730da5ec69af316edcbde34e1c06d"], 0xa0, 0x20000000}}], 0x1, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000021000010800"/20, @ANYRES32=0x0, @ANYBLOB="040002000000000008001b0000000000"], 0x28}}, 0x0) 13:43:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000300)) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f00000000c0)) 13:43:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f0000000280)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000500)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000300)=""/36, 0x24}, {&(0x7f0000000380)=""/162, 0xa2}, {&(0x7f0000000440)=""/141, 0x8d}], 0x4, &(0x7f0000000540)=""/77, 0x4d}, 0x3}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002780)=""/138, 0x8a}], 0x1, &(0x7f0000002840)=""/234, 0xea}, 0x5}], 0x2, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000008c0)=ANY=[@ANYBLOB="620af8ff0c020021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef801606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700ff0f0000c2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f0e7b9f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4dbeb9fc61786eb5d31a7fe7ea25f4df92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f41de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e762bcb68c6bf227de858c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc1409aec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c521581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7d429f11f9bab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2370e3c9a0d2b0ab83db2fc1c3d28efda928"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f0000000280)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000500)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000300)=""/36, 0x24}, {&(0x7f0000000380)=""/162, 0xa2}, {&(0x7f0000000440)=""/141, 0x8d}], 0x4, &(0x7f0000000540)=""/77, 0x4d}, 0x3}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002780)=""/138, 0x8a}], 0x1, &(0x7f0000002840)=""/234, 0xea}, 0x5}], 0x2, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000008c0)=ANY=[@ANYBLOB="620af8ff0c020021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef801606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700ff0f0000c2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f0e7b9f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4dbeb9fc61786eb5d31a7fe7ea25f4df92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f41de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e762bcb68c6bf227de858c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc1409aec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c521581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7d429f11f9bab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2370e3c9a0d2b0ab83db2fc1c3d28efda928"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x6) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) (async) 13:43:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) (async) ptrace$setopts(0x4206, r0, 0x0, 0x0) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) (async) sched_setattr(r3, &(0x7f0000000280)={0x38, 0x5, 0x40, 0x7, 0x8, 0x978, 0x4bb, 0xd45, 0x6e2, 0x4}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002680)=ANY=[@ANYBLOB="200000001e00031be42a6d9c365c6338c0"], 0x20}}, 0x0) sendmmsg$unix(r2, &(0x7f0000000b80)=[{{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000002c0)="8da502fcd09a13fda31daef50a04c97fa690ac0884d4e35b822b7a4cf60b6b31795d35880fd272d9381702b69c6d288ca7ba371dbfcb3f81b176e053bee00b4de862855e204706d9638b29167af70964c819dcc7742c91ae5b9faae3f9a4f56b71", 0x61}, {&(0x7f0000000100)="065d3bf9f97b0abf7668cafc114dc9661211fa758e90c1d457d4cb0cb7da", 0x1e}, {&(0x7f0000000340)="687f950eec5c7f6841", 0x9}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x60, 0x400c000}}, {{&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000580)="7f2e6f8362bb5ecd72c757795191f3f26a7d77a85f0d452379e2c7f69ecdd347e4b5fdb9f846caf37545da2dfcab4f0bb17fb0efd08d43f35970be695229b15d84af33c694d1a116253c3bcff5bc0b5ac60dceb7f806a46ab5d42ab13bac0460b217c4e34118d1338b901f3ffa4d5212950212dff5201b2712b0d90c3de35f61970de37b97", 0x85}, {&(0x7f0000000640)="53756d53282b34757f25cdd4a0ccec1c5d96263e8b80bef82b0a788f0f8e1d11813c1c87e79484fb4c8fdb160e8d5b4ea12bdd915a66d74c2c7eb6205057214e726277fe167c1ed3112b1625d7db053979", 0x51}, {&(0x7f00000006c0)="3cb63354d969b65cab9cbf1078f5053b7e3480267fbae518419a207751103b6adf0b8e3bcf6f016d40eef297ca4b403e006501f4a1245cc3a39c977068275bb39ef598805c848025e778dda5ff05617803987ab9b4319b1bbbcf6fd8482fc91c82a6ed86652b2e1adb15698c6ac5c091a6a850402bf03b5e38078606ae5f7e9fa99d3b722cea10898b72dabdcc1c9fb6223cb224809575d6a60a7ce46adfe9a882c207c1979d53fcf9933f6e01cc863313719019b6e49afa6dcf651a6da74d4364b421", 0xc3}, {&(0x7f00000007c0)="37ba9b845ea8d3406a2238a86d27b2f46f14973e62011be60a1e15569ffed9e99531fcb8d0c2229cf84bde17784bc49f6cf631b5297dd18797bc389d45f5654ef1f75720f5d3914fe90c028f15b396e19c4f387a0cb97594ee32a6f8df2c7b9dceb6da2557ab8fefb62708c4ccdda3f839a79a7bc4fa8f0972c61233c774f6601d0ecf145871df73660ef754b4b4c3d6a7b82f3938a60455ed28f7dd66325f67f3f513c69732606115dc7e3e92adcb6768bfb4c54375059ff37d98", 0xbb}, {&(0x7f0000000880)="6e9a739e1a97d5f8ce06d9cf319d8fa5f0a3936f97d095549f94133e84f58497da7e4f6e1c71fef229440de653d1ceb940488c248a3c8699debf36d85dc4cf15c8eaab2ecc0fe58b57a97642ff700ee843a87330c03fee137dfef2a6cf3d09203f77d8b12c6971ed923b25046c67693500ecc88b5217e0e273fba8362f3e781059a81b03daa1077df33edabfe86c12c41a322291c3443d5369b78d748dc18841be0f71acdd568c8df6911bd6c72bf42bbc56b4dd433574f9d76c81118de011f85b59198affbcc9365c070789423107", 0xcf}], 0x5, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118, 0x801}}], 0x2, 0x40000) (async) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) (async) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) (async) prlimit64(0x0, 0x8, &(0x7f0000000e00)={0x0, 0x2}, &(0x7f0000000e40)) fallocate(r4, 0x100000011, 0x81020000, 0x2811fdff) 13:43:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f0000000280)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000500)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000300)=""/36, 0x24}, {&(0x7f0000000380)=""/162, 0xa2}, {&(0x7f0000000440)=""/141, 0x8d}], 0x4, &(0x7f0000000540)=""/77, 0x4d}, 0x3}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000002780)=""/138, 0x8a}], 0x1, &(0x7f0000002840)=""/234, 0xea}, 0x5}], 0x2, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x6) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 96.595724][ T338] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 96.775365][ T304] usb 1-1: Using ep0 maxpacket: 8 [ 96.845382][ T338] usb 6-1: Using ep0 maxpacket: 8 [ 96.895457][ T304] usb 1-1: config index 0 descriptor too short (expected 5924, got 36) [ 96.903829][ T304] usb 1-1: config 250 has an invalid interface number: 228 but max is -1 [ 96.912345][ T304] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 96.921451][ T304] usb 1-1: config 250 has no interface number 0 [ 96.927919][ T304] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 96.939530][ T304] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 96.950002][ T304] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid maxpacket 17974, setting to 1024 [ 96.961684][ T304] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 1024 [ 96.972271][ T304] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 96.975444][ T338] usb 6-1: config index 0 descriptor too short (expected 5924, got 36) [ 96.985843][ T304] usb 1-1: config 250 interface 228 has no altsetting 0 [ 97.023727][ T338] usb 6-1: config 250 has an invalid interface number: 228 but max is -1 [ 97.032688][ T338] usb 6-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 97.049240][ T338] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 97.058402][ T338] usb 6-1: config 250 has no interface number 0 [ 97.064651][ T338] usb 6-1: config 250 interface 228 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 17 [ 97.078231][ T338] usb 6-1: config 250 interface 228 has no altsetting 0 [ 97.145439][ T304] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 97.154509][ T304] usb 1-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 97.162851][ T304] usb 1-1: Product: syz [ 97.167070][ T304] usb 1-1: SerialNumber: syz [ 97.185525][ T2747] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 97.192353][ T2747] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 97.205475][ T338] usb 6-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 97.205924][ T304] hub 1-1:250.228: bad descriptor, ignoring hub [ 97.214545][ T338] usb 6-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 97.222465][ T304] hub: probe of 1-1:250.228 failed with error -5 [ 97.229312][ T338] usb 6-1: Product: syz [ 97.239603][ T338] usb 6-1: SerialNumber: syz [ 97.275816][ T338] hub 6-1:250.228: bad descriptor, ignoring hub [ 97.282284][ T338] hub: probe of 6-1:250.228 failed with error -5 [ 97.432081][ T304] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 97.474074][ T22] kauditd_printk_skb: 14 callbacks suppressed [ 97.474082][ T22] audit: type=1400 audit(1657979004.860:186): avc: denied { read write } for pid=2746 comm="syz-executor.0" name="lp0" dev="devtmpfs" ino=24039 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 97.504304][ T22] audit: type=1400 audit(1657979004.860:187): avc: denied { open } for pid=2746 comm="syz-executor.0" path="/dev/usb/lp0" dev="devtmpfs" ino=24039 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 97.655476][ T338] usb 6-1: USB disconnect, device number 2 [ 97.915451][ T2841] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 98.155391][ T2841] usb 1-1: Using ep0 maxpacket: 8 [ 98.295480][ T2747] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 98.302272][ T2747] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 98.516233][ T2747] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 98.523119][ T2747] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 98.575380][ C1] usblp0: nonzero read bulk status received: -71 [ 98.738994][ T2835] usb 1-1: USB disconnect, device number 2 [ 98.745755][ T2835] usblp0: removed 13:43:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x1f}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r2, 0x0, 0x4040040) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe0000009058202", @ANYBLOB="3646994461f4c55d4c126311910cc4e159eb4285ace93f1f1d6707b6784762010cb58e4b63505cd42ba3710c4469bd3343498df6024dd4bfbafab892107dc7aee2a95c54fbf1d75c2f92bbf467ac348745b47ab1c85290101dc4789cc298465873982ff0ebfb71bc2f6f98e24475d9764bbf697a9a79"], 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) (async) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) syz_usb_disconnect(r3) (async) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020}, 0x2020) (async) syz_usb_control_io$hid(r4, 0x0, 0x0) 13:43:26 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1b, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 64) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) r3 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) (rerun: 64) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) (async) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) (async) r5 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0xbb8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002500)=[{&(0x7f0000000180)="5b824e2ebdb8dc0c605ebd80e3295fccd5732236f4744d13055b239f00b98e3acb1e2d190a60c5987c2040dfa083b8fcc7fe3ffdac09f11a5b7f6c44a95571c7fd2b9f5b5ac0782fc05347d47a4c84bcafde", 0x52}, {&(0x7f0000001280)}, {&(0x7f00000012c0)="f07a29223c8bc301550a4b45a91e71fb79c2a29208838efeaa99f8871812a8e534a33b188fc77919ed1c0a4a1a70713f26d1b58e39ec119c630b1d36821a8c8529bac8bca4b9617cdd51d511426711b37863f1f6f4d894d8ecddfe16e5ab6b938521a7080d3fd58d542beaf1d6ec24a75e167c2c0d8f4b1805c2301fc2", 0x7d}, {&(0x7f0000001340)="79959d59dd1daa8cff938d42d1062374be58ca521d7b10bc31d38ccf8e03f37c06cd110021af74ee9896949f6779917c23a99cb1cdd8c47b0eed64654d9a4e5266a5e566a5ce33c9e3c603256ee882636736b77f6a346771af37cbcb2429d6d74aa0ff496ff693131ab50ee545363b4ad9a7e597ae849382a702dbcce6738013ce1f1f", 0x83}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="0b20e89dcc63db5d10840e6f80c28960628c7a1164d0ae3046709c586f08c3e812167449c7943dbe99b115286dc7", 0x2e}, {&(0x7f0000002440)="6fbf093b1a39d38f944ec860f38e72b2163d3eb0fc05c3028cc7406bd964fee13c6323c3a2", 0x25}, {&(0x7f00000024c0)="91", 0x1}], 0x8, &(0x7f0000002700)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="2c00000000000000010000000100", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="001400abef573b701b1b4e8ff06901965812e343f67d00cf7b69c3a763e37335aba31d6c45bb377e31f460a33f86b8059907d8550000645501e088a031aa6f7c0e49ddfde3ecd8a2b6b65567e306d6ec7a529db7a03a272ec3da62a5503fa2ea33c009131ccfe960704931343acf53ae76009363db95fc8c3a1c5a69f4f39305738b7b0db69e91b2161cf8a53790244bd075f19efe96d1dc9aaebf180c70f730da5ec69af316edcbde34e1c06d"], 0xa0, 0x20000000}}], 0x1, 0x0) (async, rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) (async, rerun: 64) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000021000010800"/20, @ANYRES32=0x0, @ANYBLOB="040002000000000008001b0000000000"], 0x28}}, 0x0) 13:43:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async, rerun: 64) r0 = getpid() (rerun: 64) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) (async) ptrace$setopts(0x4206, r0, 0x0, 0x0) (async, rerun: 32) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) (async, rerun: 64) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 64) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) (async, rerun: 32) sched_setattr(r3, &(0x7f0000000280)={0x38, 0x5, 0x40, 0x7, 0x8, 0x978, 0x4bb, 0xd45, 0x6e2, 0x4}, 0x0) (rerun: 32) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002680)=ANY=[@ANYBLOB="200000001e00031be42a6d9c365c6338c0"], 0x20}}, 0x0) (async) sendmmsg$unix(r2, &(0x7f0000000b80)=[{{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000002c0)="8da502fcd09a13fda31daef50a04c97fa690ac0884d4e35b822b7a4cf60b6b31795d35880fd272d9381702b69c6d288ca7ba371dbfcb3f81b176e053bee00b4de862855e204706d9638b29167af70964c819dcc7742c91ae5b9faae3f9a4f56b71", 0x61}, {&(0x7f0000000100)="065d3bf9f97b0abf7668cafc114dc9661211fa758e90c1d457d4cb0cb7da", 0x1e}, {&(0x7f0000000340)="687f950eec5c7f6841", 0x9}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x60, 0x400c000}}, {{&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000580)="7f2e6f8362bb5ecd72c757795191f3f26a7d77a85f0d452379e2c7f69ecdd347e4b5fdb9f846caf37545da2dfcab4f0bb17fb0efd08d43f35970be695229b15d84af33c694d1a116253c3bcff5bc0b5ac60dceb7f806a46ab5d42ab13bac0460b217c4e34118d1338b901f3ffa4d5212950212dff5201b2712b0d90c3de35f61970de37b97", 0x85}, {&(0x7f0000000640)="53756d53282b34757f25cdd4a0ccec1c5d96263e8b80bef82b0a788f0f8e1d11813c1c87e79484fb4c8fdb160e8d5b4ea12bdd915a66d74c2c7eb6205057214e726277fe167c1ed3112b1625d7db053979", 0x51}, {&(0x7f00000006c0)="3cb63354d969b65cab9cbf1078f5053b7e3480267fbae518419a207751103b6adf0b8e3bcf6f016d40eef297ca4b403e006501f4a1245cc3a39c977068275bb39ef598805c848025e778dda5ff05617803987ab9b4319b1bbbcf6fd8482fc91c82a6ed86652b2e1adb15698c6ac5c091a6a850402bf03b5e38078606ae5f7e9fa99d3b722cea10898b72dabdcc1c9fb6223cb224809575d6a60a7ce46adfe9a882c207c1979d53fcf9933f6e01cc863313719019b6e49afa6dcf651a6da74d4364b421", 0xc3}, {&(0x7f00000007c0)="37ba9b845ea8d3406a2238a86d27b2f46f14973e62011be60a1e15569ffed9e99531fcb8d0c2229cf84bde17784bc49f6cf631b5297dd18797bc389d45f5654ef1f75720f5d3914fe90c028f15b396e19c4f387a0cb97594ee32a6f8df2c7b9dceb6da2557ab8fefb62708c4ccdda3f839a79a7bc4fa8f0972c61233c774f6601d0ecf145871df73660ef754b4b4c3d6a7b82f3938a60455ed28f7dd66325f67f3f513c69732606115dc7e3e92adcb6768bfb4c54375059ff37d98", 0xbb}, {&(0x7f0000000880)="6e9a739e1a97d5f8ce06d9cf319d8fa5f0a3936f97d095549f94133e84f58497da7e4f6e1c71fef229440de653d1ceb940488c248a3c8699debf36d85dc4cf15c8eaab2ecc0fe58b57a97642ff700ee843a87330c03fee137dfef2a6cf3d09203f77d8b12c6971ed923b25046c67693500ecc88b5217e0e273fba8362f3e781059a81b03daa1077df33edabfe86c12c41a322291c3443d5369b78d748dc18841be0f71acdd568c8df6911bd6c72bf42bbc56b4dd433574f9d76c81118de011f85b59198affbcc9365c070789423107", 0xcf}], 0x5, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118, 0x801}}], 0x2, 0x40000) (async) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) (async, rerun: 32) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) (rerun: 32) prlimit64(0x0, 0x8, &(0x7f0000000e00)={0x0, 0x2}, &(0x7f0000000e40)) (async) fallocate(r4, 0x100000011, 0x81020000, 0x2811fdff) 13:43:26 executing program 3: pselect6(0x40, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x4}, 0x0, 0x0, 0x0) 13:43:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000440)={0x3, [0x0, 0x0, 0x0]}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000009000008250592d20700006a3b010902241700fa0074980904e4ff110701030009"], 0x0) (async) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) syz_usb_disconnect(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000226bd7000fcdbdf250400000014000500fc01000000000000000000000000000006000b001100000008000400ffffffff0800020003000000"], 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x800) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r1) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000780)={r5, 0x8001, 0x800006, 0x1}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000004c0)={r5}) (async) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x1e, @inherit={0x70, &(0x7f0000000380)={0x0, 0x5, 0x494c, 0xffffffffffffffff, {0x1, 0x5, 0x3e, 0xffffffffffffff00, 0x4}, [0x8, 0x9, 0x100, 0x3, 0xaab]}}, @devid=r5}) (async) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x9c, r4, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_LEVEL={0x3c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0xfff}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x34, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x9}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x4}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}]}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0x4044011) 13:43:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000007c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x2c}}, 0x0) 13:43:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:43:26 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000700)) 13:43:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a1, 0x0) 13:43:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 13:43:26 executing program 4: sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="454d7a5a444a439c4a988838f0a178eb1f4864854ed9d33e2f2a9cecfdc3b916d20ff62a693f5e910b0c65bcb0ab326d3bea37e5ff8b1a6db31d92214eed88db8d0465e54930139bd2a1c48ca9c836876b8a0288d0935bda8804ed685b14634a8d92961d2b7509ad36697e3284a71be510bd8150d550b982f0d1dfa616874a1446a260f9d2d90c6b54991eac1d7b5da1c37078e92173908240fa1b4ada1234d548769e03693960018755af20dacf60ef4e0ee3151e93a80dfa7b66cfcd1b050f2ab093e89ba1aee2a754d02c8f457bf7b610c40563b3c144018947877c16ffe7be5f84dd81483fc031c1a3a332ca11526dc29b84cbd9d8e8293507ccccb434350becfb76873c0900d61c5053ce6ecc0cbc2fb7ffb9bc20bf447ec4868d3444eacfcd2730fffd5b3e92ef0b955100387c08120d82bfea7d467366e66c50b5b9850571799bb174160443ef5125cda43d1cc54ff96b495a830bdc917f59fb248c97f85f1c76f36266f99a3ea491b59cb65855632d8151b4e146c9b9744dffb345bfdab4d4cbceddadc2c7a57d1bffc99ad31567a5bc1f8c906ffedd37b971a3673aca4110e6407102156a5b06f17e3960ca82f737d54ee09ca3f7673d4b6306f5aa1701617c48d56086ff6e0a0eb8aeb32da0777a7783fc63019fb5378f60aae841958070681c5d0fdf956619037a7ce7877a6ecc0fd404191aed6c824a02388018981e7a7dc41b92e6e172eca1821097d781d58c1f32d369fd2a94418a883ee07cf6758e4f4e1f0ad3a47e16e3c9c9f4ca25ddd6fbc6827eb3baad5ebe2f45387f3100648f18d0906b06e314b2810e615e22816664972edb9453f1f53b6c88dd836940aa3eb58cf6cea364c96ffb7310abe05ce56b4fc6a19624362aa2546eb289684c8d97c1b046ec532f7624f8322181aa1299d456e84b61df", 0x299, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000480)={0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0), {}, &(0x7f00000002c0)=""/219, 0xdb, &(0x7f0000000200)=""/89, &(0x7f0000000440)=[0x0, 0xffffffffffffffff], 0x2}, 0x6b) [ 99.675381][ T2835] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 99.682885][ T101] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 99.925370][ T101] usb 1-1: Using ep0 maxpacket: 8 [ 99.930930][ T2835] usb 6-1: Using ep0 maxpacket: 8 [ 100.055481][ T2835] usb 6-1: config index 0 descriptor too short (expected 5924, got 36) [ 100.063842][ T101] usb 1-1: config index 0 descriptor too short (expected 5924, got 36) [ 100.072887][ T2835] usb 6-1: config 250 has an invalid interface number: 228 but max is -1 [ 100.081522][ T101] usb 1-1: config 250 has an invalid interface number: 228 but max is -1 [ 100.090614][ T2835] usb 6-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 100.100905][ T101] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 100.110281][ T101] usb 1-1: config 250 has no interface number 0 [ 100.116727][ T2835] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 100.125782][ T101] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 100.137359][ T2835] usb 6-1: config 250 has no interface number 0 [ 100.143618][ T2835] usb 6-1: config 250 interface 228 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 17 [ 100.157098][ T101] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 100.167640][ T101] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid maxpacket 17974, setting to 1024 [ 100.179275][ T2835] usb 6-1: config 250 interface 228 has no altsetting 0 [ 100.186296][ T101] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 1024 [ 100.196803][ T101] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 100.210323][ T101] usb 1-1: config 250 interface 228 has no altsetting 0 [ 100.305482][ T2835] usb 6-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 100.314508][ T2835] usb 6-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 100.322826][ T2835] usb 6-1: Product: syz [ 100.326995][ T2835] usb 6-1: SerialNumber: syz [ 100.335468][ T101] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 100.344483][ T101] usb 1-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 100.352801][ T101] usb 1-1: Product: syz [ 100.356967][ T101] usb 1-1: SerialNumber: syz [ 100.365754][ T2835] hub 6-1:250.228: bad descriptor, ignoring hub [ 100.372036][ T2835] hub: probe of 6-1:250.228 failed with error -5 [ 100.378563][ T2864] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 100.386572][ T2864] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 100.395832][ T101] hub 1-1:250.228: bad descriptor, ignoring hub [ 100.402083][ T101] hub: probe of 1-1:250.228 failed with error -5 [ 100.607170][ T101] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 3 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 100.685457][ T2835] usb 6-1: USB disconnect, device number 3 [ 100.865417][ T2861] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [ 101.105405][ T2861] usb 1-1: Using ep0 maxpacket: 8 [ 101.245445][ T2884] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 101.252311][ T2884] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 101.466021][ T2865] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 101.472812][ T2865] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 101.525393][ C0] usblp0: nonzero read bulk status received: -71 [ 101.687741][ T101] usb 1-1: USB disconnect, device number 3 [ 101.716309][ T101] usblp0: removed 13:43:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x1f}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r2, 0x0, 0x4040040) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe0000009058202", @ANYBLOB="3646994461f4c55d4c126311910cc4e159eb4285ace93f1f1d6707b6784762010cb58e4b63505cd42ba3710c4469bd3343498df6024dd4bfbafab892107dc7aee2a95c54fbf1d75c2f92bbf467ac348745b47ab1c85290101dc4789cc298465873982ff0ebfb71bc2f6f98e24475d9764bbf697a9a79"], 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r3) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020}, 0x2020) syz_usb_control_io$hid(r4, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x1f}) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r2, 0x0, 0x4040040) (async) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe0000009058202", @ANYBLOB="3646994461f4c55d4c126311910cc4e159eb4285ace93f1f1d6707b6784762010cb58e4b63505cd42ba3710c4469bd3343498df6024dd4bfbafab892107dc7aee2a95c54fbf1d75c2f92bbf467ac348745b47ab1c85290101dc4789cc298465873982ff0ebfb71bc2f6f98e24475d9764bbf697a9a79"], 0x0) (async) syz_usb_control_io$printer(r3, 0x0, 0x0) (async) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) syz_usb_disconnect(r3) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020}, 0x2020) (async) syz_usb_control_io$hid(r4, 0x0, 0x0) (async) 13:43:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x398, 0x0, 0x0, 0x260, 0x3b0, 0x260, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'veth1_to_hsr\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'macsec0\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 13:43:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000003c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fe7024bf791fbce77cfa8c4dc3c3c2913b5107349446aa7917df47f1e6cb94ad"}]}]}, @WGDEVICE_A_PEERS={0xe3c, 0x8, 0x0, 0x1, [{0x8b0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x348, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x55c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x588, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4b375706187ad30612d5fe2085ac47188509c5248fef9e501c03d6e4f8638fd0"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x410, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 13:43:29 executing program 1: syz_clone(0x40000000, &(0x7f0000000000)="7bb727a0f74534883f6dafbd2801d2c48ad5baf95a6d485859947b4a3c29186d597695e201", 0x25, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) sched_rr_get_interval(0x0, &(0x7f0000000200)) 13:43:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x7fffffe, 0x398, 0x0, 0x0, 0x260, 0x3b0, 0x260, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'veth1_to_hsr\x00', 'team_slave_0\x00', {}, {}, 0x0, 0x0, 0x10}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'macsec0\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 13:43:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000440)={0x3, [0x0, 0x0, 0x0]}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000009000008250592d20700006a3b010902241700fa0074980904e4ff110701030009"], 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) (async) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000226bd7000fcdbdf250400000014000500fc01000000000000000000000000000006000b001100000008000400ffffffff0800020003000000"], 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x800) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) (async) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r1) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000780)={r5, 0x8001, 0x800006, 0x1}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000004c0)={r5}) (async) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x1e, @inherit={0x70, &(0x7f0000000380)={0x0, 0x5, 0x494c, 0xffffffffffffffff, {0x1, 0x5, 0x3e, 0xffffffffffffff00, 0x4}, [0x8, 0x9, 0x100, 0x3, 0xaab]}}, @devid=r5}) (async) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x9c, r4, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_LEVEL={0x3c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0xfff}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x34, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x9}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x4}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}]}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0x4044011) 13:43:29 executing program 3: add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 13:43:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000080)) 13:43:29 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, 0x0) 13:43:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000380)) 13:43:29 executing program 1: getrusage(0x1, &(0x7f0000001080)) 13:43:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000740)={'tunl0\x00', &(0x7f0000000680)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) [ 102.265291][ T22] audit: type=1400 audit(1657979009.650:188): avc: denied { getopt } for pid=2902 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 102.485389][ T118] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 102.505441][ T304] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 102.575391][ T361] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 102.745375][ T118] usb 6-1: Using ep0 maxpacket: 8 [ 102.765441][ T304] usb 1-1: Using ep0 maxpacket: 8 [ 102.845464][ T361] usb 4-1: Using ep0 maxpacket: 32 [ 102.867423][ T118] usb 6-1: config index 0 descriptor too short (expected 5924, got 36) [ 102.875789][ T118] usb 6-1: config 250 has an invalid interface number: 228 but max is -1 [ 102.884296][ T118] usb 6-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 102.894859][ T304] usb 1-1: config index 0 descriptor too short (expected 5924, got 36) [ 102.903455][ T118] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 102.912765][ T304] usb 1-1: config 250 has an invalid interface number: 228 but max is -1 [ 102.921507][ T118] usb 6-1: config 250 has no interface number 0 [ 102.931601][ T304] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 102.941038][ T118] usb 6-1: config 250 interface 228 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 17 [ 102.954750][ T304] usb 1-1: config 250 has no interface number 0 [ 102.961410][ T304] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 102.973187][ T118] usb 6-1: config 250 interface 228 has no altsetting 0 [ 102.980389][ T361] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 102.993502][ T304] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 103.004489][ T304] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid maxpacket 17974, setting to 1024 [ 103.016409][ T304] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 1024 [ 103.027093][ T304] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 103.043401][ T304] usb 1-1: config 250 interface 228 has no altsetting 0 [ 103.115894][ T118] usb 6-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 103.125020][ T118] usb 6-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 103.133560][ T118] usb 6-1: Product: syz [ 103.138082][ T118] usb 6-1: SerialNumber: syz [ 103.155552][ T361] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 103.164597][ T361] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.172892][ T361] usb 4-1: Product: syz [ 103.177346][ T304] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 103.186931][ T118] hub 6-1:250.228: bad descriptor, ignoring hub [ 103.193206][ T118] hub: probe of 6-1:250.228 failed with error -5 [ 103.199957][ T361] usb 4-1: Manufacturer: syz [ 103.204642][ T304] usb 1-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 103.213131][ T361] usb 4-1: SerialNumber: syz [ 103.224765][ T304] usb 1-1: Product: syz [ 103.229132][ T304] usb 1-1: SerialNumber: syz [ 103.245416][ T2898] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 103.252433][ T2898] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 103.266505][ T304] hub 1-1:250.228: bad descriptor, ignoring hub [ 103.273262][ T304] hub: probe of 1-1:250.228 failed with error -5 [ 103.461557][ T361] usb 4-1: USB disconnect, device number 2 [ 103.476577][ T304] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 103.505470][ T118] usb 6-1: USB disconnect, device number 4 [ 104.075393][ T2916] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [ 104.315412][ T2916] usb 1-1: Using ep0 maxpacket: 8 [ 104.455440][ T2898] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 104.462217][ T2898] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 104.675707][ T2898] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 104.682524][ T2898] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 104.735365][ C0] usblp0: nonzero read bulk status received: -71 13:43:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) 13:43:32 executing program 1: getresgid(&(0x7f0000006fc0), &(0x7f0000007000), &(0x7f0000007040)) 13:43:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x398, 0x0, 0x0, 0x260, 0x3b0, 0x260, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'veth1_to_hsr\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'macsec0\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 13:43:32 executing program 2: io_uring_setup(0x3042, &(0x7f0000000080)={0x0, 0x0, 0x2}) 13:43:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x398, 0x0, 0x0, 0x260, 0x3b0, 0x260, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'veth1_to_hsr\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'macsec0\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 13:43:32 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) 13:43:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, 0x0) 13:43:32 executing program 4: socketpair(0x2, 0xb, 0x0, &(0x7f0000000040)) 13:43:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f00000005c0)=""/161, 0x32, 0xa1, 0x1}, 0x20) 13:43:32 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x318, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x20}}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0xc8, &(0x7f0000000200)=@string={0xc8, 0x3, "5c78a604a628ffe39df7c4a2971781fce5f72ab8cb35c5c6b91506b32db3818668f94edffb0346a7930e05a7efeb502ed6979d0014f2f70d56ec6dc79bc5e24129957c8f92420410668d399fcf6e7cb918f0fd32eb2cbb6f3df0b7302a6134d43e21e9b41fcabff37c136ea40aaaa18dedc9164c2f5f58144ee5ae988181a2ebd5637e6b2436521c40816be277c4a14bfe53abe8b8718ce890ea57e8506f96954146685670e193eb14e108f15abf3a609dd27de15fd5e745bd1e98f853f3acf0a4c90a82fcd8"}}]}) 13:43:32 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 13:43:32 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) [ 104.896437][ T2920] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 104.935756][ T2835] usb 1-1: USB disconnect, device number 4 13:43:32 executing program 0: syz_clone(0x48248000, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:32 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 13:43:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 13:43:32 executing program 5: socket(0x28, 0x0, 0x9) 13:43:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000040)={'gre0\x00', 0x0}) [ 104.972330][ T2835] usblp0: removed 13:43:32 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x8, &(0x7f0000000040)={@multicast2, @remote}, 0xc) 13:43:32 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 13:43:32 executing program 4: syz_io_uring_setup(0x505a, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:43:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, 0x0, 0x0) [ 105.001381][ T22] audit: type=1400 audit(1657979012.390:189): avc: denied { bind } for pid=2954 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 105.235377][ T304] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 105.475365][ T304] usb 4-1: Using ep0 maxpacket: 16 [ 105.595455][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 105.606435][ T304] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 105.775440][ T304] usb 4-1: New USB device found, idVendor=056a, idProduct=0318, bcdDevice= 0.40 [ 105.784506][ T304] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.792766][ T304] usb 4-1: Product: syz [ 105.797136][ T304] usb 4-1: Manufacturer: 硜Ҧ⢦ꋄភﲁ렪㗋웅ᖹ댆댭蚁泌ϻꝆຓ꜅⹐韖෷읭얛䇢锩轼䊒င赦鼹滏를㋽Ⳬ澻シ愪퐴ℾ듩쨟፼ꑮꨊ趡짭䰖弯ᑘ颮膁揕歾㘤᱒腀쑷䮡叾熸潐閖䙁器뽚怺튝핟䗧ẽ즤舊 [ 105.828502][ T304] usb 4-1: SerialNumber: syz [ 106.115507][ T304] usbhid 4-1:1.0: can't add hid device: -22 [ 106.121455][ T304] usbhid: probe of 4-1:1.0 failed with error -22 [ 106.132949][ T304] usb 4-1: USB disconnect, device number 3 13:43:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, &(0x7f0000000040)={'gre0\x00', 0x0}) 13:43:33 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xfffffa, 0x0) 13:43:33 executing program 5: syz_io_uring_setup(0x5f1, &(0x7f0000000000)={0x0, 0xeea6, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x694d, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 13:43:33 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0x0) 13:43:33 executing program 1: bpf$BPF_BTF_LOAD(0xc, 0x0, 0x0) 13:43:33 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}, [{}]}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x1c, &(0x7f0000000140)={0x5, 0xf, 0x1c, 0x2, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "7228a0a53576e26553419197560e7763"}]}}) 13:43:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x10) 13:43:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/30, 0x1e) 13:43:34 executing program 1: socket(0x1e, 0x0, 0xfffffffc) 13:43:34 executing program 0: syz_clone(0x40000000, &(0x7f0000000000)="7bb727a0f74534883f6dafbd2801d2c48ad5baf95a6d485859947b4a3c29186d597695e201aae88d3536b518a37b15211e467ff8a6b671b0dea8863ec82800c25f9df66432a64eec1c24", 0x4a, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="05f101c3a512f241833954d2fc63eeae263ba195f0a0f5015787326c") sched_rr_get_interval(0x0, 0x0) 13:43:34 executing program 3: socket(0x10, 0x2, 0xfffff1dd) 13:43:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x24}}, 0x0) 13:43:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) 13:43:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8936, &(0x7f0000000100)={@mcast1, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 13:43:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 13:43:34 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10500, 0x0) 13:43:34 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x80108906, 0x0) [ 106.678505][ T22] audit: type=1400 audit(1657979014.070:190): avc: denied { ioctl } for pid=3000 comm="syz-executor.0" path="socket:[23543]" dev="sockfs" ino=23543 ioctlcmd=0x8906 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 106.865439][ T12] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 107.105401][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 107.305478][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 107.315237][ T12] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 107.485452][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 107.494521][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.502768][ T12] usb 3-1: Product: syz [ 107.507096][ T12] usb 3-1: Manufacturer: syz [ 107.511664][ T12] usb 3-1: SerialNumber: syz [ 107.776596][ T12] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 107.788709][ T12] usb 3-1: USB disconnect, device number 3 [ 107.795226][ T12] usblp0: removed 13:43:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2c, 0x0, 0x0) 13:43:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 13:43:35 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000), 0x1000003, 0x4d00b) 13:43:35 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 13:43:35 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x1a, &(0x7f0000000040)={@multicast2, @remote}, 0xc) 13:43:35 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000040)={@multicast2, @remote}, 0xc) 13:43:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) read(r0, &(0x7f0000000440)=""/4096, 0x7ffffffff000) 13:43:35 executing program 3: syz_io_uring_setup(0x5f1, &(0x7f0000000000)={0x0, 0xeea6, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x156e, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 13:43:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/19, 0x13) 13:43:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8901, &(0x7f0000000100)={@mcast1, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 13:43:35 executing program 4: r0 = socket(0x18, 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 13:43:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) write$P9_RSETATTR(r1, 0x0, 0x0) 13:43:35 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008088f801", 0x17}, {0x0, 0x0, 0x9c2}], 0x0, &(0x7f0000000180)=ANY=[]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000300)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 13:43:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000001500)={'sit0\x00', 0x0}) 13:43:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg\x00', 0x8101}) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) [ 108.337936][ T22] audit: type=1400 audit(1657979015.730:191): avc: denied { mount } for pid=3030 comm="syz-executor.2" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 108.370918][ T22] audit: type=1400 audit(1657979015.760:192): avc: denied { unmount } for pid=319 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 108.565362][ T118] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 108.805402][ T118] usb 1-1: Using ep0 maxpacket: 32 [ 108.815693][ T22] audit: type=1400 audit(1657979016.210:193): avc: denied { read } for pid=137 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 108.935423][ T118] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 108.945121][ T118] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 108.954999][ T118] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 108.964947][ T118] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 109.125439][ T118] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 109.134494][ T118] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.142726][ T118] usb 1-1: Product: syz [ 109.147050][ T118] usb 1-1: Manufacturer: syz [ 109.151708][ T118] usb 1-1: SerialNumber: syz [ 109.416836][ T118] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 109.429165][ T118] usb 1-1: USB disconnect, device number 5 [ 109.435849][ T118] usblp0: removed 13:43:37 executing program 3: syz_clone(0x6124000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 13:43:37 executing program 4: syz_clone(0x2680d080, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0xc, 0x40001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)=0x5) ioctl$USBDEVFS_BULK(r0, 0x80045515, &(0x7f0000000180)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) 13:43:37 executing program 5: r0 = add_key$user(&(0x7f0000001440), &(0x7f0000001480)={'syz', 0x1}, &(0x7f00000014c0)="97", 0x1, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 13:43:37 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000001040)=[{&(0x7f000001b400)=""/4098, 0x1002}], 0x1, &(0x7f0000000800)=[{&(0x7f0000000340)=""/127, 0x7f}], 0x1, 0x0) 13:43:37 executing program 1: r0 = add_key$user(&(0x7f0000001440), &(0x7f0000001480)={'syz', 0x1}, &(0x7f00000014c0)="97", 0x1, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 13:43:37 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0xc, 0x40001) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x5, 0x0}) 13:43:37 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)="9b", 0x1}, {&(0x7f0000000100)='y', 0x1}], 0x0, &(0x7f00000002c0)={[{@mode={'mode', 0x3d, 0x8}}, {@size}, {@nr_inodes={'nr_inodes', 0x3d, [0x31]}}, {@huge_within_size}], [{@subj_role={'subj_role', 0x3d, '('}}]}) 13:43:37 executing program 0: bpf$BPF_BTF_LOAD(0x15, 0x0, 0x0) 13:43:37 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1000003, 0x402) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) 13:43:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x28}}, 0x0) [ 109.913910][ T22] audit: type=1400 audit(1657979017.300:194): avc: denied { write } for pid=3040 comm="syz-executor.2" name="001" dev="devtmpfs" ino=896 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 109.952892][ T3045] usb usb2: usbfs: process 3045 (syz-executor.2) did not claim interface 0 before use 13:43:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}}], {0x14}}, 0xa0}}, 0x0) [ 109.973682][ T3057] tmpfs: Bad value for 'size' [ 109.994735][ T22] audit: type=1400 audit(1657979017.380:195): avc: denied { module_request } for pid=3061 comm="syz-executor.0" kmod="nfnetlink-subsys-10" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 13:43:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1, 0x4, 0x201}, 0x14}}, 0x0) 13:43:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x3}, 0x14}}, 0x0) 13:43:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0xc, 0x40001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)=0x5) ioctl$USBDEVFS_BULK(r0, 0x80045515, &(0x7f0000000180)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) 13:43:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) 13:43:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8}]}, 0x2c}}, 0x0) 13:43:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 13:43:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) 13:43:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0x18, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 13:43:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0, 0x1c}}, 0x0) 13:43:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 13:43:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}, 0x1, 0x0, 0x2}, 0x0) 13:43:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0x117c, 0x4, 0x7, 0x801, 0x70bd28, 0x0, {}, [@generic="62118ba6b9ef089399657ee6b998c2515e5a60088303e2c36b3f68d2e1f620feb349f6d907ff9fbc8b73ffb502caa9c97469b64a3f0f8b", @nested={0x1025, 0x0, 0x0, 0x1, [@generic="381db7a30d0e9eab0d9aa957ad0d0daca4a79a2cf1ce15690df1d4fd9ad48e620fe5b8cfc60588cb0f1eeb6410a6b495f03acb8d9dd70aed42e72e6df2bea40e882d6ed5119333c2aae1dc4e31baef34d0dbde5b50bcacd5c22fea13df12fddfd8b00607746f03bff17955b6638f8bd85c8696163b3a67a995d9bcfabf3cae5af1c783771880c4926e030992a8b8fd2eeb2bf40d62db707f38b6cb6d2ea98a5674504e1119e0dc6b21b3873aeab1152989b5cd906a888b34106c4e8dac6f5ae292ffaf3253415dfa8f025df4fe39c9e66b8219c652b0cafedb245d94f95fa52270d60a8e004f378c996d6f0bb696ba18a38478dfd9609db9e0c0b6a08d321f5006f09ab7937294edc33977075f985e89c3ddbcc4330e88f5f3462c8a3c3b27b8706ccb6d50aa677496e907d73e9bc76da54c274f1df5f9cf14b58e83664f7bdd3c09f7d2ee55cb716ef4231f150d8f91e895ba428754517bbe70e0b900f31cb4ae248cc2dfe6e83eb96a799350c5c4a453969f7441d40d41863e29eb66257ee531e47661ac0adc486d27560038cff1b8ad93c933f3ac19ddda2ab77ccbd7abe1b92a56780134f0f11fb7adf24f84bda7f594f20b40b52265366259addb59c80101189df198f701c1d06c32c5c3b7efbf4a8963afeaeb921ff89c83574775e60cdb74d3ad6ca96ff26ef645cd98c7cdb96965dd9f931a8bbb8e96cdb29095dc453037ef4b1add3453da25210234134140bcc00f98d11b079825254a03ad1987661d5d433baaeda74b4752a18c92bf3f097cdcac333f31a088734933feb0459a672931bf27041fbfa398881f45cda55f06cf8a1f9de0a9b6bae1d5353a4b3c8ec7afa039c85126ff5e1568c78dc70da0c05c48517d91f54ff5308e671367de27d38a0b656579caa01d5f71a23a911bbb6e1ffc711338b6f81e309c9448bedcde7ae61b68dac6266fc3bfb778e937ba0b7cbc9785a735ad09b32009ca8c044c649658fb9b677b447413de8c18bc3c66312487982fd82c00a1969a8c66f1017212e087ce007b2fae7e0022012e2c0f45a3d138cf813688dd28a8a839637376231d420ab777f77f7086ac6e16d0b764a6bf66fbfec759d3a61145c028b3cd728ff5d4406bf263d92f16969b821a493c7700f3e9362395eb75eb8370a4e79aeb38e2afdf866bad8377bd3af5e254e9946a5e3eeca2119888a1d9a0634f28ac77ecf666f76942b30f74977af358dc95d2aac552a56b656dd6da1cf3a441f204c9eec6102d27b5a227f86ae5df3765a6ae2f4ccd1fb15b835b7399b4d3eef409890cf8f77817cf60690328661253bbaa564d6ec710a05ef02e17a22e349f7078dd546fbaa14859658d1decc31d9a9d1a52c9f1b82cf770dd3c8985fb5108777fe2bb4c6208fef9dbe309490ebef18c9ec1f32abf735001f327488c592ada7efa03bb265cfb8e48836a79ce485f552cb3f834cb13d7fcc3b8aca1d6bc0ec8c3ac102ca8c17f98f06051d567e2b1f2ed7785614f3f5ea31adc4f6b4e0e331fda61be2284db67bde4903f5b675a79b5728061b9f24b15bd25ffc70e324cd0c295e57f71af8e75dbed2c75bcf5b3c685525cc0b92db226060113ce160dbc9f3e5b8aae5a10e2afe8a7105a7e25634546ce84c409f742ecd95bf5d3c880dd2f123515eb499776ffded95fa21a17323cf234c2afe912c88297b4af091fbd093b488d06e6e4141d674968af162d76b796fb2d38867d15cc02f2c6ea5bdc131c5185ad05f9799c7bc3925deaa7dca6e56cf342089a9d296c5f7a123292db2779aa53394b7ba06d10dadc2ac71a970c4b11a2c4b6b40f37e3f481357d30742cef512ae231005cca230f72643ffc21b5b5482785001242503059ae711c60f26c026e17e4efe99741d60d5e1e4a8bcd6c7110614be9a662f4bdabe8f36d6d68031093dd29e9a37efbfc038cb4a56f4dbba163a17af98c3ed8ab8c3d35c1d28701b5dc7953c4ecb58d6e1e186adb43e5ada83fba879802ae4dfa19d37e9385460195082ce0b9bda6b8d7c95886df6d910276bf84fcca8049878318107661017bbb7a82659eabafa64f0a31c44bc424a09ab16218dd60b0ac37ba89ccb63f8a33211bf98800f7264c8e43f4b794eee3c5c2f354b72b5c344547bb2d1f15b95d419079d461fdcb159395a2832fda7b35bb413acc65fd8f98e9677eb139cc59dfbcc540eb821ba10b24c9d92b4ee7c29b1d374a89ee4434faf114f71b7f50a0c8811c06bdc0a667bb5fa5592e538a5426a9002af3fbb6a5e21457b5270f5246931827964b8f5b4fa5cdbfef4bf36c5de73bb06366bf90211d6e92d3f9c6456146460ac96a264d8b2634ff57437c9d86963969b3a8caf0d8253bf5eb1138f5b94791f4e0c7191b46bb878ab5b7fe63bdeeeda07a4b7aad4173aff2ce94ef574eee9fded33955697b3c30d8fd5e063cec1ef72f8100d4c15f64dd58761033d81adb315d39efbda28cbac18ee7a230dc11bdaf966661c80dc4001d8f7b1d4fad68b663a2f1058acd17a6cbbc479a067eb8d37474cd6c0824acb4285b183a38dfe49bf3c57c825a6ce474ad07cec71ae9e38755745b3c19baa11f21f0ccccf238429faf3a89d037f33eae966cd8897869f87c6f6689faffc84105e5cb05d340851c304d22ab7e2c4732465025329252d66cdd9f6438390f46105fddb0b37181719dd2132a018d48f0917ee892a1465d064183fbfb53f1ef2660ce77645906b599fe78033cd8ca8cb9da706711034a30828187b30205421302c2a8af44359eaa6bd025f2fd3358756450c06eabf55b4994c69ca9414175b34ef5ba14db643a93c70f7420ac0cfa5398ae15f24b778f7a0f1bff88da9cf47656a53b08bba8ba21c36257bf459f934281ca6bb9f558d3a42f1afab9d9627502554d602e4fd458116880348feff6320bb4d35204328ddc85fd038535a4279460bb1d90ab67909b7e597316a8716ee33c10e0edad64e48461e01c0761a38e41fb932884f6529af79f31c7390de93beaf7cbded49b874e35aebbbbd77187ef117cbcdf1cadced66b5fabb629a2e04fba54b1523529b6dc0158430dba095eb4f0d27dea8292dfad2096fecec3a002b8139757e2c073d193ad900abfa8792e2fd481329beec71d39139c76169aae4a4e949e63a88f679f8f280a08520cd55564f3e89681bf5341a4bca0abdb0ca673ab68c23f752aba6c1fe1d71a5e49ded354d6eb2cbee90bdd5daf843456acf368a2b50fbc112cc5bd73a61ddfb24ff839911a4084f4795d8789482af21dbad88c12b7df7d917d392baddb94fd86776310f0caf46a19b1ab7a43c1b59fd835e26f93e537ed75de1f920ac0778f1723ad0ed236f00111fe7c29813431c9977faa53a9190e123af3403deda07657053caedb55430fa3800630b3c187149357af9cee0a4a7d60318d237c95f05542320c9efd1d6874f6d07325f582ce3a9be3bdf4932eebe3102b81ef6b68258a8e7b3e2a29fcb8dcd95cc78b79a4d433ad3a0dcb24ac5c1bb478eb13faaf8be90954b6fee6835ddbafc285401b11119aa7da6637d7e3ace379146951f48802c2e12ed708f9649b8f230dec8e1472d47bd6936185b79ee18fc59c26fb0e288d3206bb09aff8abb5b8d265c170fa5c1e12ee05a44d2c91067e9145632453e2d3dcf18ec7fb1a01c605d538a6599d6641a2a472a6246f0a4363a27f0bfd2209bed0d09e60107f630a3bdc287e9ac74d2c84d9e7d6694ca215b8ba6ccbf3d5fc25634bc450590cc8ab6e5c7368421595fe08f68b942ca40e60f8e3f68439bd90468418198c53c4826b059af0dcf5b417144ac859da7d0ce15a7954e37ed70a7ae3af56a2456083d4297f0b9521d48963075751c888276514f483baaef74fdaae5390ef84ab95ba362818fbd025b9ea650e37a032f7964da1d80e2de4ec3c1c1c6954a761e4c5ebc7b52acefca748fe151e0091a4cfd9c00cfcf271e381bd22c102de3b7e0c90b48b1f132ab464433422c40448a06953fd8d49186062cc610023662665fadbfab11f7a9dff5098a5c910827eb8fe353ba782c4057bfff212787f3e5b01ed50797946f66f218c8ae95ad28ef2267d92c9b23472c74d08ed3c0d6e6a0b3629e010fa67e399ad33c9527c1e271881059cdd6cc3a829ffd9ac94f0f02afc8f6eefa51c6e03ca1194a1ff7c7e45e65d4efbfbe7a9ba587b790f6f00758fa462ec06e95043d15b8b5360a7593eabad46d64c98099ce33cb9ffd55fc22ad95f5d8d76647ca8239703c1deab1061c2e6e79e2199a004b3894989f4a14fdabb5169acd0f5b4b615cedfa00ae2bfeb570538655678f3d6abc65550eb13b1249fad7bcfcef8d678e8d64f396ffa62f6f5af194849313c10a7d38b15c75ef3c00bce58fe9e50d75a68f8dbe6a2e77211bd0d01cc32b2dd5e03f4b269a28c2dccd364ad8f062ea04311e812678e06844dfa14ef637207175ad5bc0c48879911e70494ad2f2c8b7467ed452c0f79e8982b805910da760ca201e574de11581d354ffa18a74901b7df32c97d61a5334afa3293ce6e35925faf5fd2a6491c91c4083b4e1585be5e7b5ef1e59780f913d7bd2cf9698b3855538c65fb8cc7574636a37fa2f671972f5961b50a3fb02142ebf4c133d0eaf2b91b73dca0068e88fa9c3b57e6daff73f1e61c0b0a4e79267ea8b8632583aa4429ddd60e306ab25d78145ca39bada87dc5da4d1d55b65b77257576b97bf07504f7330dcafca384468849a8b686e434c4de03676529a2a4b1cfb2c401f7ab015095ecf1b06996ddc723bf04dc66656fe6911d799388d2f059b2a0a24ccc64097c69c73b9d3582cc9325b0c8872b3692fbf32793376eff70708bbcbbd6eb4d3517832a19bd804da7f970790cfe52e654ebd5272c1d9ee5c576b7222db8ceb317dc84a939a438447d53b7abc9388e94bcbfaf0ca5a6cff432d306eb96972d7593178710b0d1b933a06e352145283830926b4950ba6ffea9c091a9c354ca9724fc0e759b1c09de0a195db633db1fbdc23eda97d68976a6b29b3087771b803d4428fb6ed990d76385c889967e1e48078770b12e7a20a869bcbd1304d1530750e284f515cf76305a0fb631d6e89f4f18d97eec6973dc3162ff6463f199ab6b9d6d82565e7e081bee732b98531e8c80526158d24549a3077e4837e7a9e2ab5be19ecac65f84f42459dd23dc6d64c441f94834d7753f3f247385bc3b8e88a6bd37457fdb2c30383a0bfa1538cf7e7cc7a4444cd4675a8582b65b3449e1e28aca0c54b2869eb3863011504f6703e5ee001c7b421d0b25ec4b8d4bac0b5a3cf8c44d7df72ec6c6677a62db3cba6d18d39b2cdba4bfa3fc789d16e6421957cd4dc681480b0878eb51a0e4dcba18aedf134fe33f6dfdc654cee5873fb04ca7b0656fed2cf8d13947355c1cf0cf2df490b26a96c2028777ccca756ee47edc6053ab18b193c0c504badf1c3430130449a750f6fec279b34e7784816f0a31f91ccaa9d32003cb3807dc507d38f0875eff2df092459de0743d7b8a136a689aaa410c82b203fda581af1b57d47131a5affc05854609891b90a0aca14adbb5544951e31d40326f4d2b0b83093cc7f7cb4484363e2da26c0a5ddf949661ddafabe5ea94807473a694e2c1590aee1893235809e6bef02f7c3a43a317460e0301aa0108a531bb6525f8abe447c222ce59ded1bc23c324fadf78eb565afed57ad34cc87728efbfe961f327eabcbaf9ebbddfb29263cc9facd534e030a509ef86aa53723bdc97e102fa1cf2a6fff9062a049368f7", @typed={0x8, 0x3d, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @nested={0x106, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @generic="3baa3b6ca2212db927caf70764f1a6609c5e8830ac4a45732ba72adcb381e937c57c0179796dc59b3d2db272445c151795a67f45b2c5e9f49b5897c86a982779b1fffa013ce6e2b4e9dcd6c4dc22da105da4769d022ef1637faad08f03bda176e9642e489b75", @generic="45eb092e4378b15fcf790b33d63a27de792f33c734f31996bccb644b7129e81a366a6b9432e2c475511b2348bdb6b9f7675a32a4544fe628cac9ddc206c51924e75749e89efc6e06d8f6ce4d5667fee5149594f9b7d4c87534f925fed61b1ae1eafd02d4ae8830e961a97c0b4a64b8d5e9e32df13be354cd94c19172e9f9dcee704c21e7fe10f626"]}]}, 0x117c}}, 0x9000) 13:43:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x3}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}}], {0x14}}, 0xb4}}, 0x0) 13:43:37 executing program 0: syz_open_dev$vcsu(&(0x7f0000000340), 0x0, 0x185400) [ 110.094846][ T3074] usb usb2: usbfs: process 3074 (syz-executor.2) did not claim interface 0 before use 13:43:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0xc, 0x40001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)=0x5) ioctl$USBDEVFS_BULK(r0, 0x80045515, &(0x7f0000000180)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) 13:43:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x24}}, 0x0) 13:43:37 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x204000, 0x0) 13:43:37 executing program 5: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, r0/1000+60000}) 13:43:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x30, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) 13:43:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x8001) 13:43:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000013c0)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 13:43:37 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 13:43:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0xc, 0x40001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)=0x5) ioctl$USBDEVFS_BULK(r0, 0x80045515, &(0x7f0000000180)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) 13:43:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000cc0), r0) 13:43:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x300}, 0x0) 13:43:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="62118ba6b9ef089399657ee6b998c2515e5a60088303e2c36b3f68d2e1f620feb349f6d907ff9fbc8b73ffb502caa9c974", @nested={0xe79, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xec4}}, 0x0) 13:43:37 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) clock_gettime(0x0, &(0x7f00000002c0)) 13:43:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) [ 110.182136][ T3094] usb usb2: usbfs: process 3094 (syz-executor.2) did not claim interface 0 before use 13:43:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x2, 0x7, 0x801}, 0x14}}, 0x0) [ 110.256895][ T3117] usb usb2: usbfs: process 3117 (syz-executor.2) did not claim interface 0 before use 13:43:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}, 0x300}, 0x0) 13:43:38 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 13:43:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x1, 0xa, 0x3}, 0x14}}, 0x0) 13:43:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x18, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 13:43:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0x14, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0xc20}]}]}, 0x28}}, 0x0) 13:43:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x6, 0x6, 0x101}, 0x14}}, 0x0) 13:43:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:43:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0xa, 0x101}, 0x14}}, 0x0) 13:43:38 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0xffffff30) 13:43:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x14, 0x4, 0x6, 0x5}, 0x14}}, 0x0) 13:43:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x38, 0xd, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x38}}, 0x0) 13:43:38 executing program 2: ioctl$KVM_CAP_HALT_POLL(0xffffffffffffffff, 0x4068aea3, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x400000) 13:43:38 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000001940)) 13:43:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0x14, 0x0, 0x7, 0x801}, 0x14}}, 0x0) 13:43:38 executing program 3: syz_clone(0xc0000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)="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") sched_rr_get_interval(0x0, 0x0) 13:43:38 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x81c0, 0x0) 13:43:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000b9307f"], 0x1c}}, 0x0) 13:43:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001080)={{0x14}, [@NFT_MSG_NEWSETELEM={0xe28, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xe14, 0x3, 0x0, 0x1, [{0x1f4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_USERDATA={0xe9, 0x6, 0x1, 0x0, "5d6683f03c1bd4f70d48f3f2f1f14dda6b285b6d88a0f9cf6b4c8d7a34d755af85a139c6430dffe29e52f566bafa5092275491a2ed661d8de8e630569184a506748d10d29658368d94ab8841daa4416156b03e7ec1cd921e63f036bcb95e836e8ab399e317860be1cdba9df2e45d5d4d82e8a8fe6dc1f82d07ef151eb00cbda0c8395c6c4f7f0d672cfb131905bbac49d719c181b6393cf52e74c55819984db358e74818e4efddca560fc9bb7b1461f9aeb8d17a2bca98dcc54e7502fc895b93ea3bf791bc2d71e59bc7357524737b98efa1ef3f0baf357aea8992248174580c04bd54e7c0"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0xd5, 0x6, 0x1, 0x0, "18292a52778bd8047bdb8a38a6e077f17a6b2aa58eac2423d887026b859c90d1e2acc63420396af6edea5f20ff8df7938ce5696f64defb05ec6e7fb2ca8efb21964c134ed65373dad37445ca72c2524f73537e71dffe787c1f8f0e3b712b2c63d6ab5e87f71a015972defeed12655ff84df2f59e4efc441ce34ed3a083b1c2c5b032c5e16ceb5e5c2c0e5d117b36d4dd4fcd94ec3a94138bebc4b63fc1f6ba968562a229ce329af8daf79d3bfc4c0e0aadea1bde2e20ce50260dfc89f358cd05543a7c284c73d4300d0b2546bfa42c1bc6"}]}, {0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}, {0x54, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0xe4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xa4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}, {0xac4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0xaa8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x979, 0x1, "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"}]}]}]}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x101}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x7}], {0x14}}, 0xec4}}, 0x0) 13:43:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='$'], 0x24}}, 0x0) 13:43:38 executing program 4: io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) io_uring_setup(0x5e7e, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x25f}) 13:43:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:43:38 executing program 2: io_uring_setup(0x4e14, &(0x7f00000000c0)={0x0, 0x0, 0x20}) 13:43:38 executing program 0: socket(0xa, 0x0, 0x10000) 13:43:38 executing program 5: r0 = io_uring_setup(0x26ad, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 13:43:38 executing program 4: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) 13:43:38 executing program 0: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280), 0x0, 0x0, 0x0) 13:43:38 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffd87}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 13:43:38 executing program 1: keyctl$assume_authority(0x10, 0x0) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:43:38 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)) getresgid(&(0x7f0000000080), &(0x7f0000003440), &(0x7f0000003480)) 13:43:38 executing program 4: io_uring_setup(0x5e7e, &(0x7f0000000280)={0x0, 0x0, 0x2}) 13:43:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000009e0000009e000000000001"], &(0x7f00000000c0)=""/220, 0xbf, 0xdc, 0x1}, 0x20) 13:43:38 executing program 0: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000740)) 13:43:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/220, 0xbf, 0xdc, 0x1}, 0x20) 13:43:38 executing program 5: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000900), &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='\v', 0x1, r0) 13:43:38 executing program 2: getcwd(&(0x7f0000000040)=""/142, 0x8e) 13:43:38 executing program 1: io_uring_setup(0x26ad, &(0x7f0000000000)) 13:43:38 executing program 0: syz_usb_connect(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe9, 0xeb, 0x3d, 0x8, 0x10b8, 0x1fa0, 0x1f7d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xc2, 0x6d, 0x4d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x3ff}}, {{0x9, 0x5, 0x0, 0x17, 0x40}}, {{0x9, 0x5, 0x6, 0x2, 0x200}}]}}]}}]}}, 0x0) 13:43:38 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffa) [ 111.485359][ T12] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 111.535386][ T101] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 111.845449][ T12] usb 4-1: config index 0 descriptor too short (expected 64903, got 72) [ 111.895482][ T101] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 111.906046][ T101] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 111.916648][ T101] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 512, setting to 64 [ 112.005475][ T12] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 112.014652][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.022989][ T12] usb 4-1: Product: syz [ 112.027293][ T12] usb 4-1: Manufacturer: syz [ 112.031863][ T12] usb 4-1: SerialNumber: syz [ 112.085420][ T101] usb 1-1: New USB device found, idVendor=10b8, idProduct=1fa0, bcdDevice=1f.7d [ 112.094468][ T101] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.102583][ T101] usb 1-1: Product: syz [ 112.106829][ T101] usb 1-1: Manufacturer: syz [ 112.111397][ T101] usb 1-1: SerialNumber: syz [ 112.116609][ T101] usb 1-1: config 0 descriptor?? [ 112.135465][ T3198] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 112.357611][ T101] usb 1-1: USB disconnect, device number 6 13:43:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:43:41 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000800)='big_key\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0) 13:43:41 executing program 2: r0 = io_uring_setup(0x58ca, &(0x7f0000000000)={0x0, 0xafaf}) r1 = io_uring_setup(0x1330, &(0x7f00000029c0)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r2) 13:43:41 executing program 5: r0 = socket(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 13:43:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'SEG\xb6\x00'}]}, 0x20}}, 0x0) 13:43:41 executing program 0: io_uring_setup(0x5e7e, &(0x7f0000000280)={0x0, 0x0, 0x2}) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 13:43:41 executing program 0: io_uring_setup(0x5e7e, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x25f}) 13:43:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0xa00263f8, 0x4) [ 114.219322][ T101] usb 4-1: USB disconnect, device number 4 13:43:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r1) 13:43:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[], 0x24}}, 0x0) 13:43:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001080)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14}], {0x14}}, 0x3c}}, 0x0) 13:43:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) 13:43:41 executing program 0: request_key(&(0x7f00000005c0)='blacklist\x00', 0x0, 0x0, 0x0) 13:43:41 executing program 2: io_uring_setup(0x4001333, &(0x7f0000000080)={0x0, 0x0, 0x10}) 13:43:41 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000000c5c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:43:41 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffd87}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x44, &(0x7f00000002c0)={[{0x3d, 0x4e00, "e13eba8ab4b2f6c900cb2a2d37d7aca16c8efd356b5684d02b4d1af9cbddd2a368d06540001eb638457f3e774f5d6c8df59acf31da13aed95208e2074f"}]}) 13:43:41 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffd87}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f00000002c0)={[{}]}) 13:43:41 executing program 0: setresuid(0xee00, 0xffffffffffffffff, 0xffffffffffffffff) [ 114.250751][ T22] audit: type=1400 audit(1657979021.640:196): avc: denied { ioctl } for pid=3206 comm="syz-executor.5" path="socket:[26130]" dev="sockfs" ino=26130 ioctlcmd=0x9418 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 13:43:41 executing program 3: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001f00)={0x0, 0x989680}) 13:43:41 executing program 5: socketpair(0x27, 0x0, 0x0, &(0x7f00000000c0)) 13:43:41 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffd87}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc, &(0x7f00000002c0)={[{}, {0x1, 0x4e00, 'O'}]}) 13:43:41 executing program 3: io_uring_setup(0x1ef, &(0x7f0000000300)) 13:43:41 executing program 0: r0 = io_uring_setup(0x26ad, &(0x7f0000000000)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080)=r1, 0x1) 13:43:41 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x32fe, 0x0) 13:43:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=""/220, 0xbf, 0xdc, 0x1}, 0x20) 13:43:41 executing program 3: request_key(&(0x7f00000005c0)='blacklist\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0) 13:43:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000900), &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='\v', 0x1, r0) keyctl$chown(0x4, r1, 0x0, 0x0) [ 114.354607][ T22] audit: type=1400 audit(1657979021.740:197): avc: denied { create } for pid=3239 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 114.605400][ T361] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 114.612905][ T304] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 114.645423][ T118] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 114.965458][ T361] usb 2-1: config index 0 descriptor too short (expected 64903, got 72) [ 114.975514][ T304] usb 5-1: config index 0 descriptor too short (expected 64903, got 72) [ 115.005429][ T118] usb 3-1: config index 0 descriptor too short (expected 64903, got 72) [ 115.125440][ T361] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 115.134599][ T361] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.142823][ T304] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 115.152050][ T361] usb 2-1: Product: syz [ 115.156413][ T304] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.164426][ T361] usb 2-1: Manufacturer: syz [ 115.169228][ T118] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 115.178275][ T361] usb 2-1: SerialNumber: syz [ 115.183153][ T304] usb 5-1: Product: syz [ 115.187510][ T118] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.195858][ T304] usb 5-1: Manufacturer: syz [ 115.200438][ T304] usb 5-1: SerialNumber: syz [ 115.205268][ T118] usb 3-1: Product: syz [ 115.209577][ T118] usb 3-1: Manufacturer: syz [ 115.214149][ T118] usb 3-1: SerialNumber: syz 13:43:44 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe9, 0xeb, 0x3d, 0x8, 0x10b8, 0x1fa0, 0x1f7d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xc2, 0x6d, 0x4d, 0x0, [], [{}, {}]}}]}}]}}, 0x0) 13:43:44 executing program 4: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0xf, 0xfffffffffffffffc) 13:43:44 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 13:43:44 executing program 3: add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:43:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$rfkill(r0, &(0x7f0000000bc0), 0x8) 13:43:44 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)=',-\x00') 13:43:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) 13:43:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x1ff, 0xfffff82e, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x48) 13:43:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:var_log_t:s0\x00'}]}, 0x7ffffffff000}}, 0x0) 13:43:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x1ff, 0xfffff82e, 0x0, 0x1}, 0x48) 13:43:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x0, {0x0, 0x800}}) 13:43:44 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, 0x0) [ 117.328972][ T118] usb 5-1: USB disconnect, device number 2 [ 117.330607][ T338] usb 2-1: USB disconnect, device number 3 [ 117.357429][ T101] usb 3-1: USB disconnect, device number 4 [ 117.745357][ T338] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 117.985388][ T338] usb 2-1: Using ep0 maxpacket: 8 [ 118.105488][ T338] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 118.116007][ T338] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 118.285457][ T338] usb 2-1: New USB device found, idVendor=10b8, idProduct=1fa0, bcdDevice=1f.7d [ 118.294468][ T338] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.302749][ T338] usb 2-1: Product: syz [ 118.306986][ T338] usb 2-1: Manufacturer: syz [ 118.311546][ T338] usb 2-1: SerialNumber: syz [ 118.316839][ T338] usb 2-1: config 0 descriptor?? [ 118.557927][ T361] usb 2-1: USB disconnect, device number 4 13:43:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2c, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 13:43:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000340), r0) 13:43:46 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x15, 0x0, 0x0) 13:43:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0xa, 0xa, 0x401, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 13:43:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001200)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 13:43:46 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x10100, 0x0) 13:43:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x17, 0xa, 0x3}, 0x14}}, 0x0) 13:43:46 executing program 3: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 13:43:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 13:43:46 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x20300, 0x0) 13:43:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x8f5, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 13:43:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 13:43:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x38}}, 0x0) 13:43:46 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 13:43:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 13:43:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x2, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 13:43:46 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7913], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda7c]}, 0x45c) 13:43:46 executing program 5: select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x3816}, 0x0) 13:43:46 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x4000000) 13:43:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="78000000060603000000000080000000ea19af"], 0x78}, 0x1, 0x0, 0x0, 0x20008085}, 0xc084) 13:43:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 13:43:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x1, &(0x7f0000000240)=@raw=[@func], &(0x7f0000000280)='syzkaller\x00', 0x5, 0xa2, &(0x7f00000002c0)=""/162, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) 13:43:46 executing program 3: socket$inet6_icmp_raw(0xf, 0x3, 0x3a) [ 119.136256][ T22] audit: type=1400 audit(1657979026.530:198): avc: denied { write } for pid=3304 comm="syz-executor.1" name="pfkey" dev="proc" ino=4026532644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 13:43:46 executing program 5: syz_clone(0x40100480, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:46 executing program 1: socketpair(0x10, 0x3, 0x3, &(0x7f00000003c0)) 13:43:46 executing program 4: mlockall(0x7) io_setup(0xb, &(0x7f0000000000)) 13:43:46 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 13:43:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x1, 0x7, 0x301}, 0x14}}, 0x0) 13:43:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000400)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 119.200621][ T22] audit: type=1400 audit(1657979026.590:199): avc: denied { read } for pid=3316 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 13:43:46 executing program 2: io_getevents(0x0, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000500)) 13:43:46 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 13:43:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="78000000060603"], 0x78}}, 0x0) 13:43:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x18, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x40804) 13:43:46 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') setns(r0, 0x40000000) [ 119.292656][ T22] audit: type=1400 audit(1657979026.680:200): avc: denied { read } for pid=3339 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=887 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 13:43:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x7, 0xa, 0x3}, 0x14}}, 0x0) 13:43:46 executing program 1: socket(0x23, 0x0, 0x7) 13:43:46 executing program 0: socket(0x22, 0x0, 0x73a) [ 119.345088][ T22] audit: type=1400 audit(1657979026.680:201): avc: denied { open } for pid=3339 comm="syz-executor.2" path="/dev/ppp" dev="devtmpfs" ino=887 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 13:43:46 executing program 4: mlockall(0x7) io_setup(0xb, &(0x7f0000000000)) 13:43:46 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 13:43:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x1ff, 0xfffff82e, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0x9}, 0x48) 13:43:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x5}, 0x14}}, 0x0) 13:43:46 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 13:43:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="186300000d00000000000000040000009500000000000000185a0000100000000000000000000000184000000100000000000000000000008520"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xb9, &(0x7f00000000c0)=""/185, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 119.402773][ T22] audit: type=1400 audit(1657979026.680:202): avc: denied { ioctl } for pid=3339 comm="syz-executor.2" path="/dev/ppp" dev="devtmpfs" ino=887 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 13:43:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 13:43:46 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000080)) 13:43:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x2, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}}, 0x0) 13:43:46 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_read_part_table(0x7fff, 0x0, &(0x7f0000000100)) 13:43:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x1, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 13:43:46 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x41001, 0x0) 13:43:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x2, 0x8, 0x101}, 0x14}}, 0x0) 13:43:46 executing program 4: mlockall(0x7) io_setup(0xb, &(0x7f0000000000)) 13:43:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x2044) 13:43:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0xc0}, 0x14}}, 0x0) 13:43:46 executing program 0: select(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000000)) 13:43:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x0) 13:43:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x3, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) 13:43:46 executing program 1: socketpair(0x2b, 0x0, 0x1, &(0x7f00000003c0)) 13:43:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0xfffffffffffffffe) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 13:43:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x901d}, 0x0) 13:43:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000880)={0x14, 0x1, 0x5, 0x401}, 0x14}}, 0x0) 13:43:47 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00'}, 0x45c) 13:43:47 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) 13:43:47 executing program 4: mlockall(0x7) io_setup(0xb, &(0x7f0000000000)) 13:43:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 13:43:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, 0xa, 0x6, 0x3}, 0x14}}, 0x0) 13:43:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x30, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 13:43:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8927, &(0x7f0000000040)={'wlan0\x00'}) 13:43:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x2, 0x3, 0x801}, 0x14}}, 0x0) 13:43:47 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x4202, 0x0) 13:43:47 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:43:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000040)='GPL\x00', 0x6, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:47 executing program 1: syz_clone(0x20000, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000001300)) 13:43:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="dc0000000101050000000000000000000000000a18000e8006000340000300000c000280050001003a000000100005800b000100616d616e6461000010001640000000060000000200000003480004804400018006000400ff4a0000050002000800000006000400dc0300000600050040030000050002007e00000006000400093f000006000400250200000500020040000000100005800900010073797a3100000000300001"], 0xdc}}, 0x0) 13:43:47 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0xc, &(0x7f0000000080)={0x0}, 0x10) 13:43:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:var_log_t:s0\x00'}]}, 0x7ffff000}}, 0x0) 13:43:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x24, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_USERDATA={0x4}]}, 0x24}}, 0x0) 13:43:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xe0, 0x2, 0x9, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x200}}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1e}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xe0}, 0x1, 0x0, 0x0, 0x891}, 0x800) 13:43:47 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x141000, 0x0) 13:43:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x8) 13:43:47 executing program 2: socket(0x22, 0x0, 0x1000) 13:43:47 executing program 4: unshare(0x12050000) 13:43:47 executing program 3: socketpair(0x10, 0x3, 0x3, &(0x7f0000000040)) 13:43:47 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 13:43:47 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 13:43:47 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x7c86c665b04b418d, 0x0) 13:43:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) 13:43:47 executing program 5: syz_clone(0x86000, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 13:43:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000130a0103"], 0x48}}, 0x0) 13:43:47 executing program 1: select(0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000000)) [ 119.871586][ T3448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 119.908755][ T3448] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:47 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$input_event(r0, 0x0, 0x0) 13:43:47 executing program 2: sigaltstack(&(0x7f0000ffb000), 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 13:43:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 13:43:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, &(0x7f0000000040)={'wlan0\x00'}) 13:43:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100acb5ddcd2b8ab99103"], 0x64}}, 0x0) 13:43:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:43:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000880)={0x268, 0x1, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e1fd09aa5a2068348bf737f1cbb834773b1755b057a1568ce8782f403975c377", "fb6475206e7871149069be133f13404566d26d0c7c428fc7968f5d81e986ce8a"}}}]}, 0x268}}, 0x0) 13:43:47 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0x1, 0x0, 0x0}, 0x20) 13:43:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:43:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:var_log_t:s0\x00'}]}, 0x38}}, 0x0) 13:43:47 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001080), 0x101001, 0x0) 13:43:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x87) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x800}, 0x4) 13:43:47 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 13:43:47 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0), 0x40440, 0x0) 13:43:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x20}}, 0x0) 13:43:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB='b'], &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 13:43:47 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001700), 0x301c03, 0x0) 13:43:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 13:43:47 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x90, 0x0, 0x0) 13:43:47 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001700), 0x301c03, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, 0x0, 0x0) 13:43:47 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1e, 0x0, 0x0) 13:43:47 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) 13:43:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000000)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 13:43:47 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) [ 120.067254][ T22] audit: type=1400 audit(1657979027.460:203): avc: denied { write } for pid=3499 comm="syz-executor.5" name="net" dev="proc" ino=27918 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 13:43:47 executing program 1: unshare(0x28000600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x9, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0), &(0x7f0000000280)=@udp6=r0}, 0x20) 13:43:47 executing program 2: select(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0x77359400}) 13:43:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000080)={0xfffffffffffffdde, 0x5, 0x1, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0xffffffffffffffe9}}, 0x0) 13:43:47 executing program 4: pipe2$watch_queue(0x0, 0x80) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 13:43:47 executing program 0: syz_clone(0xa1009080, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:47 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) 13:43:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x208}]}]}, 0x20}}, 0x0) 13:43:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}, 0x7}, 0x0) 13:43:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x80) [ 120.156591][ T22] audit: type=1400 audit(1657979027.460:204): avc: denied { add_name } for pid=3499 comm="syz-executor.5" name="pfkey" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 120.221751][ T22] audit: type=1400 audit(1657979027.460:205): avc: denied { create } for pid=3499 comm="syz-executor.5" name="pfkey" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 120.277634][ T22] audit: type=1400 audit(1657979027.460:206): avc: denied { associate } for pid=3499 comm="syz-executor.5" name="pfkey" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 120.299410][ T22] audit: type=1400 audit(1657979027.460:207): avc: denied { append } for pid=3499 comm="syz-executor.5" name="pfkey" dev="proc" ino=4026532332 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 13:43:48 executing program 3: memfd_create(&(0x7f0000000040)='$-\xd7&\'#\x00', 0x5) 13:43:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x15, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 13:43:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x200a41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:43:48 executing program 5: pipe2(0x0, 0x84400) 13:43:48 executing program 2: socketpair(0x10, 0x3, 0x0, &(0x7f00000003c0)) 13:43:48 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x82000, 0x0) 13:43:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg\x00', 0x8101}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)=0x1) 13:43:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 13:43:48 executing program 4: syz_clone(0xa1009080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="88") 13:43:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x3, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @local}}, @NLBL_UNLABEL_A_IPV4MASK={0x0, 0x5, @private}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0xfffffc84}}, 0x8090) 13:43:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x6}]}, 0x1c}}, 0x0) 13:43:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}) 13:43:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xc2, &(0x7f00000002c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:48 executing program 4: syz_clone(0xa1009080, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 13:43:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0xced4, 0xf3, &(0x7f0000000140)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:48 executing program 2: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)) 13:43:48 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan4\x00'}) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x6) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x4) 13:43:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="2001000002090102000000000000000005000000bc00020006000340000000000c00028005000100210000002c0001"], 0x120}}, 0x0) 13:43:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x34}}, 0x0) 13:43:48 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, &(0x7f0000000080)={0x0}, 0x10) [ 121.002396][ T22] audit: type=1400 audit(1657979028.390:208): avc: denied { ioctl } for pid=3553 comm="syz-executor.5" path="socket:[28044]" dev="sockfs" ino=28044 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 13:43:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 13:43:48 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000800)=0x1) 13:43:48 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) 13:43:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x4001) 13:43:48 executing program 1: socket(0xa, 0x1, 0x6) 13:43:48 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r0, 0x4068aea3, 0x0) 13:43:48 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002140), r0) 13:43:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x326b}]}]}, 0x28}}, 0x0) 13:43:48 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x19, 0x0, 0x0) 13:43:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x201}, 0x14}}, 0x0) 13:43:48 executing program 2: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS_MASK={0x8}, @CTA_FILTER={0x4}, @CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x2c}}, 0x0) 13:43:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 13:43:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100acb5ddcd2b8ab99101000000", @ANYBLOB="3c00028038000100240001006c625f73746174735f726566726573685f696e74657236616c0000000000000005000300030000000800040000000000060001"], 0x64}}, 0x0) 13:43:48 executing program 3: socket(0x1d, 0x0, 0xa5) 13:43:48 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x20000, 0x0) 13:43:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f0000000040)={'wlan0\x00'}) 13:43:48 executing program 3: socketpair(0x10, 0x0, 0xfffffffd, &(0x7f0000000380)) 13:43:48 executing program 1: memfd_create(&(0x7f0000000000)='}{^\\\x00', 0x2) 13:43:48 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480), 0x80000, 0x0) 13:43:48 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2401, 0x0) 13:43:48 executing program 5: syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)) 13:43:48 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0xff) 13:43:48 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) setns(r0, 0x0) 13:43:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x158, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x64, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x0, 0x1, 0x1, 0x0, @remote}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x7c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0x14, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xf, 0x1a, '^#[$+:-!#&\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0xfffffffffffffee4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x158}}, 0x0) 13:43:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x1ff, 0x0, 0x0, 0x1}, 0x48) 13:43:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 13:43:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:43:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x0, {0x0, 0x0, 0x0, 0x0, 0x1}}) [ 121.210769][ T22] audit: type=1400 audit(1657979028.600:209): avc: denied { append } for pid=3621 comm="syz-executor.4" name="kvm" dev="devtmpfs" ino=9298 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 13:43:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000540)={'batadv_slave_1\x00'}) 13:43:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 13:43:48 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000000740)) 13:43:48 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) 13:43:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0xc14, 0x1}, 0x48) 13:43:48 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={0x0, 0x0, 0x18}, 0x10) 13:43:48 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x6, 0x0, 0x0, 0x5, 0x66}, 0x48) 13:43:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000001c0)=""/242, 0x28, 0xf2, 0x1}, 0x20) 13:43:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x1f}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r2, 0x0, 0x4040040) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe0000009058202", @ANYBLOB="3646994461f4c55d4c126311910cc4e159eb4285ace93f1f1d6707b6784762010cb58e4b63505cd42ba3710c4469bd3343498df6024dd4bfbafab892107dc7aee2a95c54fbf1d75c2f92bbf467ac348745b47ab1c85290101dc4789cc298465873982ff0ebfb71bc2f6f98e24475d9764bbf697a9a79"], 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r3) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020}, 0x2020) syz_usb_control_io$hid(r4, 0x0, 0x0) 13:43:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000440)={0x3, [0x0, 0x0, 0x0]}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000009000008250592d20700006a3b010902241700fa0074980904e4ff110701030009"], 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000226bd7000fcdbdf250400000014000500fc01000000000000000000000000000006000b001100000008000400ffffffff0800020003000000"], 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x800) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000780)={r5, 0x8001, 0x800006, 0x1}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000004c0)={r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x1e, @inherit={0x70, &(0x7f0000000380)={0x0, 0x5, 0x494c, 0xffffffffffffffff, {0x1, 0x5, 0x3e, 0xffffffffffffff00, 0x4}, [0x8, 0x9, 0x100, 0x3, 0xaab]}}, @devid=r5}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x9c, r4, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_LEVEL={0x3c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0xfff}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x34, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x9}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x4}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}]}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0x4044011) 13:43:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) sched_setattr(r3, &(0x7f0000000280)={0x38, 0x5, 0x40, 0x7, 0x8, 0x978, 0x4bb, 0xd45, 0x6e2, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002680)=ANY=[@ANYBLOB="200000001e00031be42a6d9c365c6338c0"], 0x20}}, 0x0) sendmmsg$unix(r2, &(0x7f0000000b80)=[{{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000002c0)="8da502fcd09a13fda31daef50a04c97fa690ac0884d4e35b822b7a4cf60b6b31795d35880fd272d9381702b69c6d288ca7ba371dbfcb3f81b176e053bee00b4de862855e204706d9638b29167af70964c819dcc7742c91ae5b9faae3f9a4f56b71", 0x61}, {&(0x7f0000000100)="065d3bf9f97b0abf7668cafc114dc9661211fa758e90c1d457d4cb0cb7da", 0x1e}, {&(0x7f0000000340)="687f950eec5c7f6841", 0x9}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x60, 0x400c000}}, {{&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000580)="7f2e6f8362bb5ecd72c757795191f3f26a7d77a85f0d452379e2c7f69ecdd347e4b5fdb9f846caf37545da2dfcab4f0bb17fb0efd08d43f35970be695229b15d84af33c694d1a116253c3bcff5bc0b5ac60dceb7f806a46ab5d42ab13bac0460b217c4e34118d1338b901f3ffa4d5212950212dff5201b2712b0d90c3de35f61970de37b97", 0x85}, {&(0x7f0000000640)="53756d53282b34757f25cdd4a0ccec1c5d96263e8b80bef82b0a788f0f8e1d11813c1c87e79484fb4c8fdb160e8d5b4ea12bdd915a66d74c2c7eb6205057214e726277fe167c1ed3112b1625d7db053979", 0x51}, {&(0x7f00000006c0)="3cb63354d969b65cab9cbf1078f5053b7e3480267fbae518419a207751103b6adf0b8e3bcf6f016d40eef297ca4b403e006501f4a1245cc3a39c977068275bb39ef598805c848025e778dda5ff05617803987ab9b4319b1bbbcf6fd8482fc91c82a6ed86652b2e1adb15698c6ac5c091a6a850402bf03b5e38078606ae5f7e9fa99d3b722cea10898b72dabdcc1c9fb6223cb224809575d6a60a7ce46adfe9a882c207c1979d53fcf9933f6e01cc863313719019b6e49afa6dcf651a6da74d4364b421", 0xc3}, {&(0x7f00000007c0)="37ba9b845ea8d3406a2238a86d27b2f46f14973e62011be60a1e15569ffed9e99531fcb8d0c2229cf84bde17784bc49f6cf631b5297dd18797bc389d45f5654ef1f75720f5d3914fe90c028f15b396e19c4f387a0cb97594ee32a6f8df2c7b9dceb6da2557ab8fefb62708c4ccdda3f839a79a7bc4fa8f0972c61233c774f6601d0ecf145871df73660ef754b4b4c3d6a7b82f3938a60455ed28f7dd66325f67f3f513c69732606115dc7e3e92adcb6768bfb4c54375059ff37d98", 0xbb}, {&(0x7f0000000880)="6e9a739e1a97d5f8ce06d9cf319d8fa5f0a3936f97d095549f94133e84f58497da7e4f6e1c71fef229440de653d1ceb940488c248a3c8699debf36d85dc4cf15c8eaab2ecc0fe58b57a97642ff700ee843a87330c03fee137dfef2a6cf3d09203f77d8b12c6971ed923b25046c67693500ecc88b5217e0e273fba8362f3e781059a81b03daa1077df33edabfe86c12c41a322291c3443d5369b78d748dc18841be0f71acdd568c8df6911bd6c72bf42bbc56b4dd433574f9d76c81118de011f85b59198affbcc9365c070789423107", 0xcf}], 0x5, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118, 0x801}}], 0x2, 0x40000) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) prlimit64(0x0, 0x8, &(0x7f0000000e00)={0x0, 0x2}, &(0x7f0000000e40)) fallocate(r4, 0x100000011, 0x81020000, 0x2811fdff) 13:43:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) sched_setattr(r3, &(0x7f0000000280)={0x38, 0x5, 0x40, 0x7, 0x8, 0x978, 0x4bb, 0xd45, 0x6e2, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002680)=ANY=[@ANYBLOB="200000001e00031be42a6d9c365c6338c0"], 0x20}}, 0x0) sendmmsg$unix(r2, &(0x7f0000000b80)=[{{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000002c0)="8da502fcd09a13fda31daef50a04c97fa690ac0884d4e35b822b7a4cf60b6b31795d35880fd272d9381702b69c6d288ca7ba371dbfcb3f81b176e053bee00b4de862855e204706d9638b29167af70964c819dcc7742c91ae5b9faae3f9a4f56b71", 0x61}, {&(0x7f0000000100)="065d3bf9f97b0abf7668cafc114dc9661211fa758e90c1d457d4cb0cb7da", 0x1e}, {&(0x7f0000000340)="687f950eec5c7f6841", 0x9}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x60, 0x400c000}}, {{&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000580)="7f2e6f8362bb5ecd72c757795191f3f26a7d77a85f0d452379e2c7f69ecdd347e4b5fdb9f846caf37545da2dfcab4f0bb17fb0efd08d43f35970be695229b15d84af33c694d1a116253c3bcff5bc0b5ac60dceb7f806a46ab5d42ab13bac0460b217c4e34118d1338b901f3ffa4d5212950212dff5201b2712b0d90c3de35f61970de37b97", 0x85}, {&(0x7f0000000640)="53756d53282b34757f25cdd4a0ccec1c5d96263e8b80bef82b0a788f0f8e1d11813c1c87e79484fb4c8fdb160e8d5b4ea12bdd915a66d74c2c7eb6205057214e726277fe167c1ed3112b1625d7db053979", 0x51}, {&(0x7f00000006c0)="3cb63354d969b65cab9cbf1078f5053b7e3480267fbae518419a207751103b6adf0b8e3bcf6f016d40eef297ca4b403e006501f4a1245cc3a39c977068275bb39ef598805c848025e778dda5ff05617803987ab9b4319b1bbbcf6fd8482fc91c82a6ed86652b2e1adb15698c6ac5c091a6a850402bf03b5e38078606ae5f7e9fa99d3b722cea10898b72dabdcc1c9fb6223cb224809575d6a60a7ce46adfe9a882c207c1979d53fcf9933f6e01cc863313719019b6e49afa6dcf651a6da74d4364b421", 0xc3}, {&(0x7f00000007c0)="37ba9b845ea8d3406a2238a86d27b2f46f14973e62011be60a1e15569ffed9e99531fcb8d0c2229cf84bde17784bc49f6cf631b5297dd18797bc389d45f5654ef1f75720f5d3914fe90c028f15b396e19c4f387a0cb97594ee32a6f8df2c7b9dceb6da2557ab8fefb62708c4ccdda3f839a79a7bc4fa8f0972c61233c774f6601d0ecf145871df73660ef754b4b4c3d6a7b82f3938a60455ed28f7dd66325f67f3f513c69732606115dc7e3e92adcb6768bfb4c54375059ff37d98", 0xbb}, {&(0x7f0000000880)="6e9a739e1a97d5f8ce06d9cf319d8fa5f0a3936f97d095549f94133e84f58497da7e4f6e1c71fef229440de653d1ceb940488c248a3c8699debf36d85dc4cf15c8eaab2ecc0fe58b57a97642ff700ee843a87330c03fee137dfef2a6cf3d09203f77d8b12c6971ed923b25046c67693500ecc88b5217e0e273fba8362f3e781059a81b03daa1077df33edabfe86c12c41a322291c3443d5369b78d748dc18841be0f71acdd568c8df6911bd6c72bf42bbc56b4dd433574f9d76c81118de011f85b59198affbcc9365c070789423107", 0xcf}], 0x5, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118, 0x801}}], 0x2, 0x40000) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) prlimit64(0x0, 0x8, &(0x7f0000000e00)={0x0, 0x2}, &(0x7f0000000e40)) fallocate(r4, 0x100000011, 0x81020000, 0x2811fdff) 13:43:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x18, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 13:43:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe0, 0x2, 0x9, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x200}}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1e}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xe0}, 0x1, 0x0, 0x0, 0x891}, 0x800) 13:43:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x1, 0x3, 0x401}, 0x14}}, 0x0) 13:43:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='syzkaller\x00', 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001240)={'sit0\x00', &(0x7f00000011c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}) 13:43:49 executing program 3: syz_clone(0x53100200, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x901d0000}, 0x0) 13:43:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100acb5ddcd2b8ab9910100000008000100", @ANYBLOB="3c00028038000100240001"], 0x64}}, 0x0) [ 122.107703][ T67] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 122.235452][ T358] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 122.355384][ T67] usb 2-1: Using ep0 maxpacket: 8 [ 122.475366][ T358] usb 3-1: Using ep0 maxpacket: 8 [ 122.475455][ T67] usb 2-1: config index 0 descriptor too short (expected 5924, got 36) [ 122.488635][ T67] usb 2-1: config 250 has an invalid interface number: 228 but max is -1 [ 122.497060][ T67] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 122.507289][ T67] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 122.516303][ T67] usb 2-1: config 250 has no interface number 0 [ 122.522544][ T67] usb 2-1: config 250 interface 228 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 17 [ 122.536018][ T67] usb 2-1: config 250 interface 228 has no altsetting 0 [ 122.605428][ T358] usb 3-1: config index 0 descriptor too short (expected 5924, got 36) [ 122.613719][ T358] usb 3-1: config 250 has an invalid interface number: 228 but max is -1 [ 122.622500][ T358] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 122.631568][ T358] usb 3-1: config 250 has no interface number 0 [ 122.637874][ T358] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 122.649448][ T358] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 122.659898][ T358] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid maxpacket 17974, setting to 1024 [ 122.665436][ T67] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 122.671529][ T358] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 1024 [ 122.680832][ T67] usb 2-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 122.691021][ T358] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 122.699453][ T67] usb 2-1: Product: syz [ 122.712786][ T358] usb 3-1: config 250 interface 228 has no altsetting 0 [ 122.716910][ T67] usb 2-1: SerialNumber: syz [ 122.765895][ T67] hub 2-1:250.228: bad descriptor, ignoring hub [ 122.772176][ T67] hub: probe of 2-1:250.228 failed with error -5 [ 122.845428][ T358] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 122.854489][ T358] usb 3-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 122.862992][ T358] usb 3-1: Product: syz [ 122.867284][ T358] usb 3-1: SerialNumber: syz [ 122.885411][ T3662] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 122.892255][ T3662] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 122.905684][ T358] hub 3-1:250.228: bad descriptor, ignoring hub [ 122.912186][ T358] hub: probe of 3-1:250.228 failed with error -5 [ 123.085455][ T338] usb 2-1: USB disconnect, device number 5 [ 123.136502][ T358] usblp 3-1:250.228: usblp0: USB Bidirectional printer dev 5 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 123.615419][ T3692] usb 3-1: reset high-speed USB device number 5 using dummy_hcd [ 123.855354][ T3692] usb 3-1: Using ep0 maxpacket: 8 [ 123.995469][ T3662] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.002261][ T3662] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.219217][ T3662] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.226318][ T3662] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.275391][ C0] usblp0: nonzero read bulk status received: -71 [ 124.445946][ T358] usb 3-1: USB disconnect, device number 5 [ 124.452318][ T358] usblp0: removed 13:43:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x1f}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r2, 0x0, 0x4040040) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe0000009058202", @ANYBLOB="3646994461f4c55d4c126311910cc4e159eb4285ace93f1f1d6707b6784762010cb58e4b63505cd42ba3710c4469bd3343498df6024dd4bfbafab892107dc7aee2a95c54fbf1d75c2f92bbf467ac348745b47ab1c85290101dc4789cc298465873982ff0ebfb71bc2f6f98e24475d9764bbf697a9a79"], 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r3) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020}, 0x2020) syz_usb_control_io$hid(r4, 0x0, 0x0) 13:43:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 13:43:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000001000)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 13:43:52 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, r0/1000+10000}}, 0x0) 13:43:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) sched_setattr(r3, &(0x7f0000000280)={0x38, 0x5, 0x40, 0x7, 0x8, 0x978, 0x4bb, 0xd45, 0x6e2, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002680)=ANY=[@ANYBLOB="200000001e00031be42a6d9c365c6338c0"], 0x20}}, 0x0) sendmmsg$unix(r2, &(0x7f0000000b80)=[{{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000002c0)="8da502fcd09a13fda31daef50a04c97fa690ac0884d4e35b822b7a4cf60b6b31795d35880fd272d9381702b69c6d288ca7ba371dbfcb3f81b176e053bee00b4de862855e204706d9638b29167af70964c819dcc7742c91ae5b9faae3f9a4f56b71", 0x61}, {&(0x7f0000000100)="065d3bf9f97b0abf7668cafc114dc9661211fa758e90c1d457d4cb0cb7da", 0x1e}, {&(0x7f0000000340)="687f950eec5c7f6841", 0x9}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x60, 0x400c000}}, {{&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000580)="7f2e6f8362bb5ecd72c757795191f3f26a7d77a85f0d452379e2c7f69ecdd347e4b5fdb9f846caf37545da2dfcab4f0bb17fb0efd08d43f35970be695229b15d84af33c694d1a116253c3bcff5bc0b5ac60dceb7f806a46ab5d42ab13bac0460b217c4e34118d1338b901f3ffa4d5212950212dff5201b2712b0d90c3de35f61970de37b97", 0x85}, {&(0x7f0000000640)="53756d53282b34757f25cdd4a0ccec1c5d96263e8b80bef82b0a788f0f8e1d11813c1c87e79484fb4c8fdb160e8d5b4ea12bdd915a66d74c2c7eb6205057214e726277fe167c1ed3112b1625d7db053979", 0x51}, {&(0x7f00000006c0)="3cb63354d969b65cab9cbf1078f5053b7e3480267fbae518419a207751103b6adf0b8e3bcf6f016d40eef297ca4b403e006501f4a1245cc3a39c977068275bb39ef598805c848025e778dda5ff05617803987ab9b4319b1bbbcf6fd8482fc91c82a6ed86652b2e1adb15698c6ac5c091a6a850402bf03b5e38078606ae5f7e9fa99d3b722cea10898b72dabdcc1c9fb6223cb224809575d6a60a7ce46adfe9a882c207c1979d53fcf9933f6e01cc863313719019b6e49afa6dcf651a6da74d4364b421", 0xc3}, {&(0x7f00000007c0)="37ba9b845ea8d3406a2238a86d27b2f46f14973e62011be60a1e15569ffed9e99531fcb8d0c2229cf84bde17784bc49f6cf631b5297dd18797bc389d45f5654ef1f75720f5d3914fe90c028f15b396e19c4f387a0cb97594ee32a6f8df2c7b9dceb6da2557ab8fefb62708c4ccdda3f839a79a7bc4fa8f0972c61233c774f6601d0ecf145871df73660ef754b4b4c3d6a7b82f3938a60455ed28f7dd66325f67f3f513c69732606115dc7e3e92adcb6768bfb4c54375059ff37d98", 0xbb}, {&(0x7f0000000880)="6e9a739e1a97d5f8ce06d9cf319d8fa5f0a3936f97d095549f94133e84f58497da7e4f6e1c71fef229440de653d1ceb940488c248a3c8699debf36d85dc4cf15c8eaab2ecc0fe58b57a97642ff700ee843a87330c03fee137dfef2a6cf3d09203f77d8b12c6971ed923b25046c67693500ecc88b5217e0e273fba8362f3e781059a81b03daa1077df33edabfe86c12c41a322291c3443d5369b78d748dc18841be0f71acdd568c8df6911bd6c72bf42bbc56b4dd433574f9d76c81118de011f85b59198affbcc9365c070789423107", 0xcf}], 0x5, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118, 0x801}}], 0x2, 0x40000) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003a80), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) prlimit64(0x0, 0x8, &(0x7f0000000e00)={0x0, 0x2}, &(0x7f0000000e40)) fallocate(r4, 0x100000011, 0x81020000, 0x2811fdff) 13:43:52 executing program 1: mlockall(0xf6a3bc596f6bc9d4) 13:43:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 13:43:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYRES16], 0x70}}, 0x0) 13:43:52 executing program 5: pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}}, 0x0) 13:43:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:43:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 13:43:52 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={r0}) [ 125.271857][ T304] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 125.515354][ T304] usb 3-1: Using ep0 maxpacket: 8 [ 125.635423][ T304] usb 3-1: config index 0 descriptor too short (expected 5924, got 36) [ 125.643768][ T304] usb 3-1: config 250 has an invalid interface number: 228 but max is -1 [ 125.652514][ T304] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 125.661735][ T304] usb 3-1: config 250 has no interface number 0 [ 125.668303][ T304] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 125.680070][ T304] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 125.690695][ T304] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid maxpacket 17974, setting to 1024 [ 125.702615][ T304] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 1024 [ 125.713290][ T304] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 125.726839][ T304] usb 3-1: config 250 interface 228 has no altsetting 0 [ 125.845451][ T304] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 125.854491][ T304] usb 3-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 125.862903][ T304] usb 3-1: Product: syz [ 125.867198][ T304] usb 3-1: SerialNumber: syz [ 125.885473][ T3706] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 125.892254][ T3706] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 125.905805][ T304] hub 3-1:250.228: bad descriptor, ignoring hub [ 125.912064][ T304] hub: probe of 3-1:250.228 failed with error -5 [ 126.116935][ T304] usblp 3-1:250.228: usblp0: USB Bidirectional printer dev 6 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 126.595430][ T3723] usb 3-1: reset high-speed USB device number 6 using dummy_hcd [ 126.835397][ T3723] usb 3-1: Using ep0 maxpacket: 8 [ 126.975476][ T3706] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 126.982331][ T3706] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.199023][ T3706] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.208592][ T3706] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.275362][ C1] usblp0: nonzero read bulk status received: -71 [ 127.456224][ T3721] usb 3-1: USB disconnect, device number 6 [ 127.462701][ T3721] usblp0: removed 13:43:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 13:43:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}) 13:43:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010400000000000000000500000009"], 0x48}}, 0x0) 13:43:55 executing program 5: bpf$MAP_CREATE(0x1a, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, 0x48) 13:43:55 executing program 4: bpf$MAP_CREATE(0x1b00000000000000, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0x3}, 0x48) 13:43:55 executing program 3: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0xac, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_USERDATA={0x14, 0x6, "4b42518d34e22a8d036fdecb92cc96ef"}, @NFTA_TABLE_USERDATA={0x51, 0x6, "74a28baee01aaf57ae361f7ed080b35c1e8c7e91c8253bbf784af939bb8a724dfc76ff9c499a8ae08334da26953f93f41a4051ee9a28a765d1ff5bd39941516d0da4af51da9e9a879f3fc1d71e"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7fff}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x168}}, 0x4010000) 13:43:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)=ANY=[], 0x33fe0}}, 0x0) 13:43:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:55 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x59db00, 0x0) 13:43:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000d00)={0x11a4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x1104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1e, 0x5, "39f7da67658559e49a79ea9076e7dbd55b597ba0339676613f08"}, @ETHTOOL_A_BITSET_VALUE={0xdb, 0x4, "d0462aeb629ff70d77c2acfe0234d04f6653316abe173c44be90433d4056b328bb71dae6096a0e1d053476a1ffe94e9dd8849842e30e831abb7eef812d811e844e13d6e891bad1bdb24526907f101daf7070214629f2bb33f8ca8304c9b0e5fbdabd784f34a94ead77b1904d25569e2bac078d476663b6139da2e789219ea97f816b36b876f0c0edae901fe7f650f53d4c7e4470f4e365e797bfbc24746a6e0532dd53e9da6af538066239619311f5ba195c13881bdd8410943a7f2d2e3dfd2d9f443d8c141f3afbf93d9e43d49debf222dc1b5f23dcff"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}]}, 0xfffffffffffffffa}, 0x1, 0x0, 0x0, 0x8040}, 0x20000084) 13:43:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @dev}}}) 13:43:55 executing program 4: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)="be71e275827a0a91ee0681781c372e51be6f2da90dd9be6485afa366576b8761dd1aafdfd6e22049844a4691089727c0568be77e088dd9dfe248a866a40b9b403ebccda9b10afb4a9416122db436834f1bb56a089fa21ddcbeb95a6ec8a0dbb406e4f28a260692809e1002ff66787b3562712dfe9d60d5daf486f25e9878d33289004b435038c34cb41118") 13:43:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SYNPROXY=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_NEWRULE={0xf0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_USERDATA={0xc9, 0x7, 0x1, 0x0, "675d3641d22197c85fc39e78b5526caa43abed424fb82d2c89619927c0b654c0fb1a2d8a6ada113b3e414f4a90875e9b8185cea8ea03a575b8e8cf1fb75d327317cba2b44bd1cb197ff29608edf3d798c2ddd697cc685eb71e7e834acd1d1da24ba76acf7011d4d2124a8f4a543b3d0ad7af4a4ea0326dccb05a6fecf75e8bfca111e9e3b35cbf2acea54b28b0607b862f1806c89f1d506a46eedff7625cc10be280194c982d9c0da53b5e62b897f1b66774166457adfd2d133bc3e82f8565b6eedb714084"}]}, @NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0xd64, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION={0xc}, @NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}]}, @NFTA_RULE_USERDATA={0xd1d, 0x7, 0x1, 0x0, "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"}]}], {0x14}}, 0xec4}}, 0x0) 13:43:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x17}, 0x48) 13:43:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001f00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 13:43:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 13:43:55 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, r0/1000+10000}) 13:43:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x0, 0x151, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 13:43:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0xc020660b, 0x0) 13:43:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x24}}, 0x0) 13:43:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 13:43:55 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={'sha256-arm64-neon\x00'}}) 13:43:55 executing program 3: process_vm_writev(0x0, &(0x7f0000003400)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f00000035c0)=[{0x0}], 0x1, 0x0) 13:43:55 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 13:43:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8903, 0x0) 13:43:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0x3, 0x8}, 0x48) 13:43:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) 13:43:55 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f0000000600)) 13:43:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0xfffffe4b) write$FUSE_INIT(r0, &(0x7f0000006300)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008d80)="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", 0x2000, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006b80)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x40, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f00000042c0)={0x10, 0x0, r2}, 0x10) 13:43:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 13:43:55 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000000)=@bloom_filter, 0x48) 13:43:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x4, 0x768, 0x102}, 0x48) [ 128.566568][ T3785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=3785 comm=syz-executor.4 [ 128.721548][ T3788] BUG: unable to handle page fault for address: ffffed105c35e9ff [ 128.729278][ T3788] #PF: supervisor read access in kernel mode [ 128.735233][ T3788] #PF: error_code(0x0000) - not-present page [ 128.741185][ T3788] PGD 23fff3067 P4D 23fff3067 PUD 23fff1067 PMD 0 [ 128.747782][ T3788] Oops: 0000 [#1] PREEMPT SMP KASAN [ 128.752951][ T3788] CPU: 1 PID: 3788 Comm: syz-executor.5 Not tainted 5.4.190-syzkaller-00008-g330fa791a029 #0 [ 128.763164][ T3788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 128.773197][ T3788] RIP: 0010:fuse_dev_do_write+0x1f8e/0x49e0 [ 128.779069][ T3788] Code: 48 89 d8 48 c1 e8 03 48 bd 00 00 00 00 00 fc ff df 8a 04 28 84 c0 0f 85 ea 25 00 00 8b 1b ff cb 4c 01 f3 48 89 d8 48 c1 e8 03 <8a> 04 28 84 c0 0f 85 ee 25 00 00 c6 03 00 41 80 3c 2f 00 74 08 4c [ 128.798743][ T3788] RSP: 0018:ffff8881de807bd0 EFLAGS: 00010a07 [ 128.804782][ T3788] RAX: 1ffff1105c35e9ff RBX: ffff8882e1af4fff RCX: 0000000000040000 [ 128.812725][ T3788] RDX: ffffc90000144000 RSI: 000000000000004c RDI: ffff8881e0cefe20 [ 128.820664][ T3788] RBP: dffffc0000000000 R08: ffffffff81d14738 R09: fffff94000d81fef [ 128.828609][ T3788] R10: fffff94000d81fef R11: 1ffffd4000d81fee R12: ffff8881ec2ee410 [ 128.836557][ T3788] R13: ffff8881ec2ee430 R14: ffff8881e1af5000 R15: 1ffff1103d85dc86 [ 128.844508][ T3788] FS: 00007fa0b724a700(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 128.853414][ T3788] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.859987][ T3788] CR2: ffffed105c35e9ff CR3: 00000001e2755000 CR4: 00000000003406e0 [ 128.867939][ T3788] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 128.875914][ T3788] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 128.883863][ T3788] Call Trace: [ 128.887153][ T3788] fuse_dev_write+0xff/0x160 [ 128.891729][ T3788] __vfs_write+0x4f9/0x6a0 [ 128.896127][ T3788] vfs_write+0x210/0x4f0 [ 128.900344][ T3788] ksys_write+0x158/0x260 [ 128.904655][ T3788] do_syscall_64+0xcb/0x1c0 [ 128.909141][ T3788] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 128.915017][ T3788] RIP: 0033:0x7fa0b80d4199 13:43:56 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000000)=@bloom_filter, 0x48) 13:43:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x180}}, 0x0) 13:43:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000cc0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 13:43:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7, 0x3}, 0x48) 13:43:56 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) 13:43:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000d00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "39f7da67658559e49a79ea9076e7dbd55b597ba0339676613f"}, @ETHTOOL_A_BITSET_VALUE={0xda, 0x4, "d0462aeb629ff70d77c2acfe0234d04f6653316abe173c44be90433d4056b328bb71dae6096a0e1d053476a1ffe94e9dd8849842e30e831abb7eef812d811e844e13d6e891bad1bdb24526907f101daf7070214629f2bb33f8ca8304c9b0e5fbdabd784f34a94ead77b1904d25569e2bac078d476663b6139da2e789219ea97f816b36b876f0c0edae901fe7f650f53d4c7e4470f4e365e797bfbc24746a6e0532dd53e9da6af538066239619311f5ba195c13881bdd8410943a7f2d2e3dfd2d9f443d8c141f3afbf93d9e43d49debf222dc1b5f23dc"}, @ETHTOOL_A_BITSET_MASK={0xdad, 0x5, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 13:43:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) [ 128.919406][ T3788] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 128.938988][ T3788] RSP: 002b:00007fa0b724a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 128.947389][ T3788] RAX: ffffffffffffffda RBX: 00007fa0b81e6f60 RCX: 00007fa0b80d4199 [ 128.955354][ T3788] RDX: 0000000000000010 RSI: 00000000200042c0 RDI: 0000000000000003 [ 128.963314][ T3788] RBP: 00007fa0b812e13b R08: 0000000000000000 R09: 0000000000000000 13:43:56 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f00000001c0)) [ 128.971278][ T3788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 128.979285][ T3788] R13: 00007ffec17716af R14: 00007fa0b724a300 R15: 0000000000022000 [ 128.987242][ T3788] Modules linked in: [ 128.991129][ T3788] CR2: ffffed105c35e9ff [ 128.995272][ T3788] ---[ end trace 0c431b19446f40e3 ]--- [ 129.000730][ T3788] RIP: 0010:fuse_dev_do_write+0x1f8e/0x49e0 [ 129.006701][ T3788] Code: 48 89 d8 48 c1 e8 03 48 bd 00 00 00 00 00 fc ff df 8a 04 28 84 c0 0f 85 ea 25 00 00 8b 1b ff cb 4c 01 f3 48 89 d8 48 c1 e8 03 <8a> 04 28 84 c0 0f 85 ee 25 00 00 c6 03 00 41 80 3c 2f 00 74 08 4c [ 129.026293][ T3788] RSP: 0018:ffff8881de807bd0 EFLAGS: 00010a07 [ 129.032349][ T3788] RAX: 1ffff1105c35e9ff RBX: ffff8882e1af4fff RCX: 0000000000040000 [ 129.040312][ T3788] RDX: ffffc90000144000 RSI: 000000000000004c RDI: ffff8881e0cefe20 [ 129.048275][ T3788] RBP: dffffc0000000000 R08: ffffffff81d14738 R09: fffff94000d81fef [ 129.056241][ T3788] R10: fffff94000d81fef R11: 1ffffd4000d81fee R12: ffff8881ec2ee410 [ 129.064183][ T3788] R13: ffff8881ec2ee430 R14: ffff8881e1af5000 R15: 1ffff1103d85dc86 [ 129.072130][ T3788] FS: 00007fa0b724a700(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 129.081035][ T3788] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 129.087588][ T3788] CR2: ffffed105c35e9ff CR3: 00000001e2755000 CR4: 00000000003406e0 [ 129.095548][ T3788] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 129.103496][ T3788] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 129.111439][ T3788] Kernel panic - not syncing: Fatal exception [ 129.117639][ T3788] Kernel Offset: disabled [ 129.121947][ T3788] Rebooting in 86400 seconds..