[ 13.874275][ T28] audit: type=1400 audit(1711094571.208:79): avc: denied { rlimitinh } for pid=2954 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.877134][ T28] audit: type=1400 audit(1711094571.208:80): avc: denied { siginh } for pid=2954 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.898836][ T2960] sftp-server (2960) used greatest stack depth: 11616 bytes left [ 17.757013][ T28] audit: type=1400 audit(1711094575.088:81): avc: denied { read } for pid=2762 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.25' (ED25519) to the list of known hosts. 2024/03/22 08:02:58 fuzzer started 2024/03/22 08:02:58 dialing manager at 10.128.0.163:30015 [ 20.825403][ T28] audit: type=1400 audit(1711094578.158:82): avc: denied { node_bind } for pid=3069 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 20.846167][ T28] audit: type=1400 audit(1711094578.158:83): avc: denied { name_bind } for pid=3069 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 21.280463][ T28] audit: type=1400 audit(1711094578.608:84): avc: denied { mounton } for pid=3077 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.282334][ T3077] cgroup: Unknown subsys name 'net' [ 21.304114][ T28] audit: type=1400 audit(1711094578.608:85): avc: denied { mount } for pid=3077 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.331447][ T28] audit: type=1400 audit(1711094578.648:86): avc: denied { unmount } for pid=3077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.466742][ T3077] cgroup: Unknown subsys name 'rlimit' [ 21.586779][ T28] audit: type=1400 audit(1711094578.918:87): avc: denied { mounton } for pid=3077 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.612143][ T28] audit: type=1400 audit(1711094578.918:88): avc: denied { mount } for pid=3077 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.633927][ T3078] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.635359][ T28] audit: type=1400 audit(1711094578.918:89): avc: denied { create } for pid=3077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.654421][ T3077] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/03/22 08:02:59 syscalls: 2893 2024/03/22 08:02:59 code coverage: enabled 2024/03/22 08:02:59 comparison tracing: enabled 2024/03/22 08:02:59 extra coverage: enabled 2024/03/22 08:02:59 delay kcov mmap: enabled 2024/03/22 08:02:59 setuid sandbox: enabled 2024/03/22 08:02:59 namespace sandbox: enabled 2024/03/22 08:02:59 Android sandbox: enabled 2024/03/22 08:02:59 fault injection: enabled 2024/03/22 08:02:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/03/22 08:02:59 net packet injection: enabled 2024/03/22 08:02:59 net device setup: enabled 2024/03/22 08:02:59 concurrency sanitizer: enabled 2024/03/22 08:02:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/22 08:02:59 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/03/22 08:02:59 USB emulation: /dev/raw-gadget does not exist 2024/03/22 08:02:59 hci packet injection: /dev/vhci does not exist 2024/03/22 08:02:59 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/03/22 08:02:59 802.15.4 emulation: enabled 2024/03/22 08:02:59 swap file: enabled [ 21.664449][ T28] audit: type=1400 audit(1711094578.918:90): avc: denied { write } for pid=3077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.693592][ T28] audit: type=1400 audit(1711094578.918:91): avc: denied { read } for pid=3077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2024/03/22 08:03:00 suppressing KCSAN reports in functions: 'ext4_free_inodes_count' 'do_sys_poll' '__mod_memcg_lruvec_state' '__xa_clear_mark' 'vmalloc_info_show' '__mod_memcg_state' 2024/03/22 08:03:00 fetching corpus: 0, signal 0/2000 (executing program) 2024/03/22 08:03:00 fetching corpus: 49, signal 10215/4000 (executing program) 2024/03/22 08:03:00 fetching corpus: 99, signal 18809/6000 (executing program) 2024/03/22 08:03:00 fetching corpus: 149, signal 24178/8000 (executing program) 2024/03/22 08:03:00 fetching corpus: 199, signal 29206/10000 (executing program) 2024/03/22 08:03:00 fetching corpus: 249, signal 32003/12000 (executing program) 2024/03/22 08:03:00 fetching corpus: 298, signal 35824/14000 (executing program) 2024/03/22 08:03:00 fetching corpus: 347, signal 38198/16000 (executing program) 2024/03/22 08:03:00 fetching corpus: 397, signal 41072/18000 (executing program) 2024/03/22 08:03:00 fetching corpus: 446, signal 43508/20000 (executing program) 2024/03/22 08:03:00 fetching corpus: 496, signal 45724/22000 (executing program) 2024/03/22 08:03:00 fetching corpus: 546, signal 48458/24000 (executing program) 2024/03/22 08:03:00 fetching corpus: 596, signal 51499/26000 (executing program) 2024/03/22 08:03:00 fetching corpus: 646, signal 53249/28000 (executing program) 2024/03/22 08:03:00 fetching corpus: 696, signal 55412/30000 (executing program) 2024/03/22 08:03:00 fetching corpus: 746, signal 57797/32000 (executing program) 2024/03/22 08:03:00 fetching corpus: 796, signal 59173/34000 (executing program) 2024/03/22 08:03:01 fetching corpus: 846, signal 62050/36000 (executing program) 2024/03/22 08:03:01 fetching corpus: 896, signal 63369/38000 (executing program) 2024/03/22 08:03:01 fetching corpus: 946, signal 65019/40000 (executing program) 2024/03/22 08:03:01 fetching corpus: 995, signal 68122/42000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1045, signal 69100/44000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1095, signal 70361/46000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1145, signal 71425/48000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1195, signal 73221/50000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1245, signal 74351/52000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1295, signal 75480/54000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1345, signal 76805/56000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1395, signal 77878/58000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1445, signal 78691/60000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1495, signal 79726/62000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1545, signal 80951/64000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1595, signal 82325/66000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1645, signal 83166/68000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1695, signal 84451/70000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1745, signal 85956/72000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1794, signal 87045/74000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1844, signal 88314/76000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1894, signal 89427/78000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1944, signal 90490/80000 (executing program) 2024/03/22 08:03:01 fetching corpus: 1994, signal 91209/82000 (executing program) 2024/03/22 08:03:01 fetching corpus: 2044, signal 92097/84000 (executing program) 2024/03/22 08:03:01 fetching corpus: 2094, signal 93212/86000 (executing program) 2024/03/22 08:03:01 fetching corpus: 2144, signal 94371/88000 (executing program) 2024/03/22 08:03:01 fetching corpus: 2194, signal 95137/90000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2244, signal 96130/92000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2294, signal 96788/94000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2344, signal 97902/96000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2394, signal 98439/98000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2444, signal 99453/100000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2494, signal 100245/102000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2544, signal 100879/104000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2594, signal 101727/106000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2644, signal 102472/108000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2694, signal 103268/110000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2744, signal 104030/112000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2793, signal 104852/114000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2842, signal 105549/116000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2892, signal 106093/118000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2940, signal 106862/120000 (executing program) 2024/03/22 08:03:02 fetching corpus: 2990, signal 107609/122000 (executing program) 2024/03/22 08:03:02 fetching corpus: 3040, signal 108493/124000 (executing program) 2024/03/22 08:03:02 fetching corpus: 3090, signal 109057/126000 (executing program) 2024/03/22 08:03:02 fetching corpus: 3140, signal 109893/128000 (executing program) 2024/03/22 08:03:02 fetching corpus: 3190, signal 110772/130000 (executing program) 2024/03/22 08:03:02 fetching corpus: 3240, signal 111232/132000 (executing program) 2024/03/22 08:03:02 fetching corpus: 3290, signal 111866/134000 (executing program) 2024/03/22 08:03:02 fetching corpus: 3340, signal 112656/136000 (executing program) 2024/03/22 08:03:02 fetching corpus: 3390, signal 113079/138000 (executing program) 2024/03/22 08:03:02 fetching corpus: 3440, signal 113585/140000 (executing program) 2024/03/22 08:03:02 fetching corpus: 3490, signal 114683/142000 (executing program) 2024/03/22 08:03:02 fetching corpus: 3540, signal 115255/144000 (executing program) 2024/03/22 08:03:03 fetching corpus: 3590, signal 115961/146000 (executing program) 2024/03/22 08:03:03 fetching corpus: 3640, signal 116398/148000 (executing program) 2024/03/22 08:03:03 fetching corpus: 3690, signal 117024/150000 (executing program) 2024/03/22 08:03:03 fetching corpus: 3740, signal 117580/152000 (executing program) 2024/03/22 08:03:03 fetching corpus: 3789, signal 118184/154000 (executing program) 2024/03/22 08:03:03 fetching corpus: 3839, signal 118665/156000 (executing program) 2024/03/22 08:03:03 fetching corpus: 3889, signal 119458/158000 (executing program) 2024/03/22 08:03:03 fetching corpus: 3939, signal 120059/160000 (executing program) 2024/03/22 08:03:03 fetching corpus: 3989, signal 120829/161999 (executing program) 2024/03/22 08:03:03 fetching corpus: 4039, signal 121609/163999 (executing program) 2024/03/22 08:03:03 fetching corpus: 4089, signal 122395/165999 (executing program) 2024/03/22 08:03:03 fetching corpus: 4138, signal 122785/167999 (executing program) 2024/03/22 08:03:03 fetching corpus: 4188, signal 123415/169999 (executing program) 2024/03/22 08:03:03 fetching corpus: 4238, signal 124100/171999 (executing program) 2024/03/22 08:03:03 fetching corpus: 4288, signal 124653/173999 (executing program) 2024/03/22 08:03:03 fetching corpus: 4338, signal 125317/175999 (executing program) 2024/03/22 08:03:03 fetching corpus: 4388, signal 125841/177998 (executing program) 2024/03/22 08:03:03 fetching corpus: 4438, signal 126613/179998 (executing program) 2024/03/22 08:03:03 fetching corpus: 4488, signal 127102/181997 (executing program) 2024/03/22 08:03:03 fetching corpus: 4538, signal 127901/182568 (executing program) 2024/03/22 08:03:03 fetching corpus: 4588, signal 128277/182568 (executing program) 2024/03/22 08:03:03 fetching corpus: 4638, signal 128600/182568 (executing program) 2024/03/22 08:03:03 fetching corpus: 4688, signal 128889/182568 (executing program) 2024/03/22 08:03:03 fetching corpus: 4738, signal 129416/182568 (executing program) 2024/03/22 08:03:03 fetching corpus: 4788, signal 129822/182568 (executing program) 2024/03/22 08:03:03 fetching corpus: 4838, signal 130244/182568 (executing program) 2024/03/22 08:03:03 fetching corpus: 4888, signal 130819/182568 (executing program) 2024/03/22 08:03:03 fetching corpus: 4938, signal 131393/182568 (executing program) 2024/03/22 08:03:03 fetching corpus: 4988, signal 131937/182568 (executing program) 2024/03/22 08:03:03 fetching corpus: 5037, signal 132325/182568 (executing program) 2024/03/22 08:03:03 fetching corpus: 5086, signal 132677/182568 (executing program) 2024/03/22 08:03:03 fetching corpus: 5136, signal 133231/182568 (executing program) 2024/03/22 08:03:03 fetching corpus: 5186, signal 133701/182592 (executing program) 2024/03/22 08:03:03 fetching corpus: 5235, signal 134062/182592 (executing program) 2024/03/22 08:03:04 fetching corpus: 5285, signal 134535/182592 (executing program) 2024/03/22 08:03:04 fetching corpus: 5335, signal 135029/182592 (executing program) 2024/03/22 08:03:04 fetching corpus: 5385, signal 135391/182592 (executing program) 2024/03/22 08:03:04 fetching corpus: 5434, signal 135790/182592 (executing program) 2024/03/22 08:03:04 fetching corpus: 5484, signal 136227/182592 (executing program) 2024/03/22 08:03:04 fetching corpus: 5534, signal 136599/182592 (executing program) 2024/03/22 08:03:04 fetching corpus: 5584, signal 137105/182592 (executing program) 2024/03/22 08:03:04 fetching corpus: 5634, signal 137519/182592 (executing program) 2024/03/22 08:03:04 fetching corpus: 5684, signal 137946/182592 (executing program) 2024/03/22 08:03:04 fetching corpus: 5734, signal 138448/182592 (executing program) 2024/03/22 08:03:04 fetching corpus: 5784, signal 138901/182603 (executing program) 2024/03/22 08:03:04 fetching corpus: 5834, signal 139514/182603 (executing program) 2024/03/22 08:03:04 fetching corpus: 5884, signal 139964/182603 (executing program) 2024/03/22 08:03:04 fetching corpus: 5934, signal 140312/182603 (executing program) 2024/03/22 08:03:04 fetching corpus: 5984, signal 140842/182603 (executing program) 2024/03/22 08:03:04 fetching corpus: 6034, signal 141282/182603 (executing program) 2024/03/22 08:03:04 fetching corpus: 6084, signal 141602/182603 (executing program) 2024/03/22 08:03:04 fetching corpus: 6134, signal 142083/182603 (executing program) 2024/03/22 08:03:04 fetching corpus: 6184, signal 142548/182603 (executing program) 2024/03/22 08:03:04 fetching corpus: 6234, signal 142946/182603 (executing program) 2024/03/22 08:03:04 fetching corpus: 6284, signal 143307/182603 (executing program) 2024/03/22 08:03:04 fetching corpus: 6334, signal 143719/182603 (executing program) 2024/03/22 08:03:04 fetching corpus: 6384, signal 144239/182650 (executing program) 2024/03/22 08:03:04 fetching corpus: 6434, signal 144608/182650 (executing program) 2024/03/22 08:03:04 fetching corpus: 6484, signal 144986/182650 (executing program) 2024/03/22 08:03:04 fetching corpus: 6534, signal 145300/182650 (executing program) 2024/03/22 08:03:04 fetching corpus: 6584, signal 145765/182650 (executing program) 2024/03/22 08:03:04 fetching corpus: 6634, signal 146013/182650 (executing program) 2024/03/22 08:03:04 fetching corpus: 6684, signal 146454/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 6734, signal 146961/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 6784, signal 147318/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 6834, signal 147755/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 6884, signal 148429/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 6934, signal 148704/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 6984, signal 149041/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7034, signal 149528/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7084, signal 149873/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7132, signal 150373/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7182, signal 150591/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7232, signal 150860/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7282, signal 151253/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7332, signal 151545/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7382, signal 151949/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7432, signal 152271/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7482, signal 152684/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7532, signal 153142/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7581, signal 153418/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7611, signal 153654/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7612, signal 153656/182650 (executing program) 2024/03/22 08:03:05 fetching corpus: 7612, signal 153656/182650 (executing program) 2024/03/22 08:03:05 starting 5 fuzzer processes [ 28.276620][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 28.276634][ T28] audit: type=1400 audit(1711094585.598:96): avc: denied { execmem } for pid=3084 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 28.345435][ T28] audit: type=1400 audit(1711094585.668:97): avc: denied { read } for pid=3089 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 28.366834][ T28] audit: type=1400 audit(1711094585.668:98): avc: denied { open } for pid=3089 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 28.390323][ T28] audit: type=1400 audit(1711094585.668:99): avc: denied { mounton } for pid=3089 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 28.411843][ T28] audit: type=1400 audit(1711094585.668:100): avc: denied { module_request } for pid=3089 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 28.501857][ T28] audit: type=1400 audit(1711094585.678:101): avc: denied { append } for pid=2762 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 28.524309][ T28] audit: type=1400 audit(1711094585.678:102): avc: denied { open } for pid=2762 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 28.546749][ T28] audit: type=1400 audit(1711094585.678:103): avc: denied { getattr } for pid=2762 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 28.569517][ T28] audit: type=1400 audit(1711094585.778:104): avc: denied { sys_module } for pid=3089 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 28.860929][ T3091] chnl_net:caif_netlink_parms(): no params data found [ 28.963232][ T3096] chnl_net:caif_netlink_parms(): no params data found [ 28.985699][ T3089] chnl_net:caif_netlink_parms(): no params data found [ 29.020866][ T3104] chnl_net:caif_netlink_parms(): no params data found [ 29.030247][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.037411][ T3091] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.045335][ T3091] bridge_slave_0: entered allmulticast mode [ 29.051791][ T3091] bridge_slave_0: entered promiscuous mode [ 29.061379][ T3095] chnl_net:caif_netlink_parms(): no params data found [ 29.091687][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.098832][ T3091] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.106986][ T3091] bridge_slave_1: entered allmulticast mode [ 29.113511][ T3091] bridge_slave_1: entered promiscuous mode [ 29.167539][ T3091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.181895][ T3089] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.189098][ T3089] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.197464][ T3089] bridge_slave_0: entered allmulticast mode [ 29.203913][ T3089] bridge_slave_0: entered promiscuous mode [ 29.224786][ T3091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.240544][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.247679][ T3096] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.254979][ T3096] bridge_slave_0: entered allmulticast mode [ 29.262661][ T3096] bridge_slave_0: entered promiscuous mode [ 29.269308][ T3089] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.276439][ T3089] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.285171][ T3089] bridge_slave_1: entered allmulticast mode [ 29.291599][ T3089] bridge_slave_1: entered promiscuous mode [ 29.316921][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.324120][ T3096] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.331696][ T3096] bridge_slave_1: entered allmulticast mode [ 29.338926][ T3096] bridge_slave_1: entered promiscuous mode [ 29.360992][ T3104] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.368128][ T3104] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.375341][ T3104] bridge_slave_0: entered allmulticast mode [ 29.381745][ T3104] bridge_slave_0: entered promiscuous mode [ 29.396423][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.403488][ T3095] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.410863][ T3095] bridge_slave_0: entered allmulticast mode [ 29.417336][ T3095] bridge_slave_0: entered promiscuous mode [ 29.428088][ T3104] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.435281][ T3104] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.442457][ T3104] bridge_slave_1: entered allmulticast mode [ 29.448769][ T3104] bridge_slave_1: entered promiscuous mode [ 29.460031][ T3091] team0: Port device team_slave_0 added [ 29.466426][ T3091] team0: Port device team_slave_1 added [ 29.476979][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.484104][ T3095] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.491318][ T3095] bridge_slave_1: entered allmulticast mode [ 29.497661][ T3095] bridge_slave_1: entered promiscuous mode [ 29.504840][ T3089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.515087][ T3089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.534581][ T3096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.557975][ T3104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.571260][ T3091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.578266][ T3091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.604205][ T3091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.616161][ T3096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.629949][ T3095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.643930][ T3089] team0: Port device team_slave_0 added [ 29.650427][ T3104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.663976][ T3091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.670987][ T3091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.696944][ T3091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.713175][ T3095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.727535][ T3089] team0: Port device team_slave_1 added [ 29.738121][ T3104] team0: Port device team_slave_0 added [ 29.746843][ T3096] team0: Port device team_slave_0 added [ 29.753289][ T3096] team0: Port device team_slave_1 added [ 29.763270][ T3095] team0: Port device team_slave_0 added [ 29.778445][ T3104] team0: Port device team_slave_1 added [ 29.793361][ T3095] team0: Port device team_slave_1 added [ 29.799269][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.806242][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.832271][ T3089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.843866][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.850919][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.876823][ T3089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.892364][ T3104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.899399][ T3104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.925393][ T3104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.941422][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.948404][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.974341][ T3096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.004970][ T3104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.012181][ T3104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.038123][ T3104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.039765][ T28] audit: type=1400 audit(1711094587.368:105): avc: denied { remove_name } for pid=2762 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 30.072372][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.079339][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.105300][ T3096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.116494][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.123916][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.150326][ T3095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.168793][ T3091] hsr_slave_0: entered promiscuous mode [ 30.174771][ T3091] hsr_slave_1: entered promiscuous mode [ 30.188258][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.195527][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.221448][ T3095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.242616][ T3104] hsr_slave_0: entered promiscuous mode [ 30.248489][ T3104] hsr_slave_1: entered promiscuous mode [ 30.254372][ T3104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.261950][ T3104] Cannot create hsr debugfs directory [ 30.280079][ T3089] hsr_slave_0: entered promiscuous mode [ 30.286118][ T3089] hsr_slave_1: entered promiscuous mode [ 30.291990][ T3089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.299572][ T3089] Cannot create hsr debugfs directory [ 30.321681][ T3095] hsr_slave_0: entered promiscuous mode [ 30.327874][ T3095] hsr_slave_1: entered promiscuous mode [ 30.333658][ T3095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.341238][ T3095] Cannot create hsr debugfs directory [ 30.361187][ T3096] hsr_slave_0: entered promiscuous mode [ 30.371842][ T3096] hsr_slave_1: entered promiscuous mode [ 30.377868][ T3096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.385499][ T3096] Cannot create hsr debugfs directory [ 30.478081][ T3104] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.488887][ T3104] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.498359][ T3104] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.506878][ T3104] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.534896][ T3095] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.543863][ T3095] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.553167][ T3095] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.568198][ T3095] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.593012][ T3096] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.601465][ T3096] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.619419][ T3096] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.628404][ T3096] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.660206][ T3089] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.668959][ T3089] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.678088][ T3089] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.687751][ T3089] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.709778][ T3104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.722897][ T3091] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.731483][ T3091] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.740584][ T3091] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.756868][ T3091] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.782117][ T3095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.806547][ T3104] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.819138][ T3095] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.845950][ T3169] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.853032][ T3169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.862449][ T3169] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.869509][ T3169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.881592][ T3169] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.888935][ T3169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.904775][ T3169] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.911900][ T3169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.939248][ T3091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.961568][ T3096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.970520][ T3089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.980200][ T3104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.992778][ T3091] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.009598][ T3096] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.023108][ T3171] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.030205][ T3171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.049526][ T3171] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.056638][ T3171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.071525][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.078740][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.088403][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.095550][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.131431][ T3096] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.141991][ T3096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.158875][ T3089] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.178451][ T3169] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.185629][ T3169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.214855][ T3095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.234116][ T3169] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.241252][ T3169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.257683][ T3104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.270809][ T3091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.329647][ T3096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.417612][ T3095] veth0_vlan: entered promiscuous mode [ 31.447730][ T3095] veth1_vlan: entered promiscuous mode [ 31.509628][ T3089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.532836][ T3095] veth0_macvtap: entered promiscuous mode [ 31.551094][ T3095] veth1_macvtap: entered promiscuous mode [ 31.574094][ T3096] veth0_vlan: entered promiscuous mode [ 31.591745][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.617879][ T3096] veth1_vlan: entered promiscuous mode [ 31.635116][ T3091] veth0_vlan: entered promiscuous mode [ 31.652063][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.680296][ T3095] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.689174][ T3095] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.697919][ T3095] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.706668][ T3095] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.729105][ T3104] veth0_vlan: entered promiscuous mode [ 31.743239][ T3096] veth0_macvtap: entered promiscuous mode [ 31.754970][ T3104] veth1_vlan: entered promiscuous mode [ 31.767502][ T3096] veth1_macvtap: entered promiscuous mode [ 31.777026][ T3091] veth1_vlan: entered promiscuous mode [ 31.800296][ T3089] veth0_vlan: entered promiscuous mode [ 31.808503][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.819060][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:03:09 executing program 3: r0 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='devpts\x00', &(0x7f0000000080)='#!)-\'\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 31.834711][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.847551][ T3089] veth1_vlan: entered promiscuous mode [ 31.859474][ T3104] veth0_macvtap: entered promiscuous mode [ 31.872653][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 08:03:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7fffffff, 0x40001) ioctl$LOOP_CONFIGURE(r0, 0x4c09, 0x0) [ 31.883209][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.884915][ T3235] devpts: called with bogus options [ 31.904175][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.919510][ T3091] veth0_macvtap: entered promiscuous mode 08:03:09 executing program 3: io_setup(0x7, &(0x7f0000000040)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000200)="c4a4de53d4ce6f9918", 0x9}]) [ 31.940852][ T3091] veth1_macvtap: entered promiscuous mode [ 31.955170][ T3104] veth1_macvtap: entered promiscuous mode [ 31.971036][ T3096] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.979890][ T3096] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.988778][ T3096] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.997595][ T3096] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.012600][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.023072][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:03:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7fffffff, 0x40001) ioctl$LOOP_CONFIGURE(r0, 0x4c09, 0x0) [ 32.032894][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.043457][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.054918][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.085375][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.095903][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.105750][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.117068][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:03:09 executing program 3: io_setup(0x7, &(0x7f0000000040)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000200)="c4a4de53d4ce6f9918", 0x9}]) [ 32.129662][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.151702][ T3089] veth0_macvtap: entered promiscuous mode [ 32.172621][ T3091] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.181549][ T3091] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.190314][ T3091] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.199303][ T3091] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.212830][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.223329][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.233220][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.243680][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.253585][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.264082][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.275307][ T3104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.283496][ T3089] veth1_macvtap: entered promiscuous mode [ 32.304853][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.315429][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:03:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast2}, [@mark={0xc}]}, 0x34}}, 0x0) [ 32.325400][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.338358][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.349373][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.359923][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.371852][ T3104] batman_adv: batadv0: Interface activated: batadv_slave_1 08:03:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7fffffff, 0x40001) ioctl$LOOP_CONFIGURE(r0, 0x4c09, 0x0) [ 32.389026][ T3104] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.397814][ T3104] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.406681][ T3104] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.415406][ T3104] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.464301][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.474812][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.484807][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.495259][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:03:09 executing program 2: io_setup(0x7, &(0x7f0000000040)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000200)="c4a4de53d4ce6f9918", 0x9}]) 08:03:09 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x0) [ 32.505062][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.520556][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.530385][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.540957][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:03:09 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) fcntl$setsig(r0, 0xa, 0x21) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000009c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') 08:03:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7fffffff, 0x40001) ioctl$LOOP_CONFIGURE(r0, 0x4c09, 0x0) [ 32.559694][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.572990][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.583543][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.593423][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.603866][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.613689][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.624131][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.634008][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.644472][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:03:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast2}, [@mark={0xc}]}, 0x34}}, 0x0) [ 32.661541][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_1 08:03:10 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x0) 08:03:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000002140)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0, 0x0) lseek(r0, 0x4, 0x0) 08:03:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast2}, [@mark={0xc}]}, 0x34}}, 0x0) [ 32.700616][ T3089] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.709469][ T3089] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.718343][ T3089] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.727347][ T3089] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:03:10 executing program 4: io_setup(0x7, &(0x7f0000000040)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000200)="c4a4de53d4ce6f9918", 0x9}]) 08:03:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:03:10 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x0) 08:03:10 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x0) 08:03:10 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) fcntl$setsig(r0, 0xa, 0x21) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000009c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') 08:03:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast2}, [@mark={0xc}]}, 0x34}}, 0x0) 08:03:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000002140)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0, 0x0) lseek(r0, 0x4, 0x0) 08:03:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000002140)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0, 0x0) lseek(r0, 0x4, 0x0) 08:03:10 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) fcntl$setsig(r0, 0xa, 0x21) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000009c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') 08:03:10 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x0) 08:03:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:03:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000002140)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0, 0x0) lseek(r0, 0x4, 0x0) 08:03:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000002140)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0, 0x0) lseek(r0, 0x4, 0x0) 08:03:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:03:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000002140)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0, 0x0) lseek(r0, 0x4, 0x0) 08:03:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000002140)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0, 0x0) lseek(r0, 0x4, 0x0) 08:03:10 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x0) 08:03:10 executing program 0: r0 = memfd_create(&(0x7f00000008c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\xe9\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4e\xe6oD\x13 \xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d^-\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\xa0\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\x98[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x06\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x82A0)p\xe7&J\x82\x83\x83\xd14\x01\xcf\x1b\xa9\x1d\x1ef\x0f\x86(1\xd6l}e\x11\xf0\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xaf\t\x94\x96\rN\xc9\x90\xbe\xed\x1ad\x14\xe7\x84\t\'\x8b\x00\xdd\xc9\x0f\x14v\xb6\x04\xf2U\xb4\xf6\xbe\xddT\xc1\x1eB\xf3\xcb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o:}\xa7jmH\xedn\x11\xfe\xe2\x0fT\x00\x94\xa5\xd4\f\xfe8\xde\x9e7\xd7\x8cc\x81\xfa\xa5\x81\xc8\xe6\xda*[{\n\xfa\xcctph\x05>\xe6V\xe7\x17\x92\xf5\xf7NK\x9f|\xea\xa8\xde\x9f\x91\xc7\x8c}\xce5\xb2\x13\xd7\xfa4Q\x00q\x01>\'\xdc\xc5\x84\xe97%\x811\xf9\xb8,\xbfc\xd0\x0e\xe8\x0fz\xda\xc6\xbf\xe3b<,b\xb0S\x1f\\\xdd\x1a\xc2\\e>\xb80\xf5\xc5.\x9a\xf9@\xb2D\xcf\x9ce\x89\nJ-\xd4\xfaB.\x82\xde\f\x9b\xa1,\xb9\xd2\x0f\xfc\x16\x96\xe4vJUU\xea\xc8\x87$i\x8d\xf5\xc0\xb4o\xf8\xf6\xea\x13\x9aO\x04H\x1d\xe1\x84\n,\xfc\xe1\xa6P\xbb d\x9e\x8f3\xaa@\t\x01\xbd\x90W\xbd\x16\xd4c)}lp\x17Z$\xf0&\xf5I\x90_C\xa1\x1f\x9d\xfd\x91\xc8\x899\xdaT\x11\xed\xd3?4L\x00J\xae\x85\x90\xe5.\xcf,K:\xf2\x93\x19^i^kW\xd39c\x86\x17\x81;XKg\xc5\xaa\xe9\x04\xef\xfbE\xb5J\x02\xe6\xd6\x8c\xb2\x9b\xb2\xb5\x18\f!\xa5\xa8v\xa2\x14\x9d\r:BT\x85Y{\v\xef\xdc@o+\x88V\x8d\xd1%x\x8c\xcf\xa1\r?O\x95\xf9Nn-\x92:B_w\x95\x8d|j\xd8\x81\xd2\xf4\x95\x14\x86u\x1c\xf3', 0x0) ftruncate(r0, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x97052, r0, 0x0) msgsnd(0x0, &(0x7f00000003c0)={0x2, "f1b776617e3ff11108cb92c9d3849110e83249a5d91acf79e3841ae74b5ed36cd170eb2cf148ce7347de6d45c63983e81089dc18d9802cacd6ab47aa259332c91072d14704ff0e51756e3d1ffcde5da3aaf8d89f8e6fc789826e7633ca9f3db69aef0dd938a85b26c20a66c95f22604f4d9b6327841199e4fe83b87deabe7c2c46302e26e56dd5298f96a53281368b6d340c3cbaf18fd73a209179cb1f4688b03a7d00aa99bba44d88aca22c1bc82da2cdb65a25dbc2b79d39efdf4091350645169a52cfcc840d1308e331075d487c8eb32e8be0adcf1b4329b101d188d357c1c6d18b4d8b0e24a5455412b9dde7765333767972839707708e594f835964e9ba88cece5ab1e2ae0466e0a5fcd964bc1a312a57c313d4d614361e753488d71858a5fc97a3a17916d1395762be64558b2f4305ad80f187bf4dba20018e44bf0757682e5c461e22f25f85afd520ef36cf55d81ebc5240a2b408045ff05096971e0381e607ffcada6902b5fc5bc6b24b52ac16f7dbce3e7cb3f7e28f3cb4d81b97dbaa1aefc9356ff70618c4986c8209459030284d64deca9198353ad38732b73904cc167c03493d419967aacf8b53b97339ee5fba27ab9993db1eec57aa98e91edbb4062075e9806540a0b21914de3035bb4e604a7e3b4cf710dfdff95e0b0ad2100d9aaabef154753166c3a948f5fded992285c14b499a9eeb2f81425c46da11bc9ee00f5886c53218ad0c11e5b2fadcca8f12b1cf06cd633c6e13a05fc1f41b9dfd3010ec50f1843501f01d6b49b35d46afad394932bdfcf12ab61670dcc06c62871435e9a33fffdcc0be188be9cd27eea8d1abf8682146b6a0e1093b422e2bc00c4f803b9131b4bdd39729c4d427a80635ca8be01999544d87d0e4a72485b7231d0123cd160ceffad54fd503ed5c03a7658632c849611cceb2606ebeffb4d2550202705263ed1c07077259cf66905be3fda5b50b7211c7c308dddd9a2b91700e28fb39f2d006c055e585b6b6ccf8386b76182ea486836563c4582f04d25b5d7bec7c872feb107687a784117b949778071d49559c4dc98e95c2df8fc98e7dad2717232f5b07ede72697d1ae5d24737ddf72f806ea1a3e626c088d4ca21ab83ff365e2e27d5314e16b20a01bfea73d83cecc8810bdbc6c34aee702c2a63fa07424173bfbc558576341463c6ff35753149fd90187b980abb08d360f4172f0d288afbd762b5ddb1725ad9645dee3a0ff495dea641293106746ebdb48cbb19bec804d03cd6e2d592f6b8da4e98e48fcafb5fb29ca821454d55aaa1bd7dd19c3f4b46bd6c1cd51eb3cc1a27e87805ef4cf0aab74bf55b0f518f52066f8c2ef678493dcc905a480e6dc147cc064a390e57d3e860504c9776f83fda2e422398ed163d4e28565e163147e8a7e275dc5b20e17eb8ea439e165fa7da9acc17a0c4332ce9c441d994c9ed98e63f640916be38202b79b87d14bdaf59ac80613ef7b4647434f31e6936ef06b807f031f21a12ad350748e53af601dca4b25c14a1afe27097a4e906976470211319d9a72914bb7a32c3997a9d887455ff64392c38898b6ce6910b280e9590e7fb3c35d9a47f5f46ccc9d18c26e46322b3f5494c037a49fd7bc9d468dfb516384959d47dcf9b41464f93230fa3d17a1eb56219543ba5a6b0969113d0f5eb3255353b21a683363c7e6eae35c3d81ba367231f2618487c3c38d209016faf4fae7e2a9d5c9b78fbc97170f8bc9a754e5bd1a3a299b4ca40bc8159da05b8729d1e0845f7dd3f2b92526ebd50b3969b82e2bc5314c3cde961bc566e16ded90148b45531684b01f1b4a72d38db19ae9d3a5bfb0a0526bd31d2c9674f311df97c0c41be0b5f0ae8bc9a5483e7fafc6491438f474d0e3445c4f26738630cc600bdbde4b2d40d2cc465b9593be81826bdabe1294cca0c75f7a015ad935515350bad8348e32461cdb6471e5bd294b4882ab87d4734de220cbeae6ea10adabbf02faa4ec9a470caa7434db354cdd5b8b69cf9db80ecfb943854a9e9ff3b4d91d496bf6026ff94e9768d1b3aeb1bf1e09eb3e971834d103e1e829aaa5539a6f9aa0d269df964e97df89a7626b63c2d77d7b7b0d870b4f2895b11283415884985c8e9715823fed85c7ce85dbed0877cb98c9250a3d26b6de0998abd0d3e91b9f41e1fb3709196787d3cac45ff51094708ce1ade5c5805e4836eba8e10bb1f7676a7a9f8d538b9cc41d12cf77ad1213b27a17e46138339ede58d5d0c45877ac1262342c2a774c72fe4e0ba12201348b71be7199ec41d9c8d7ed9346529fc8615ac59f05275dec232f9607f1e5e5dddcecedda2205b32929fb4d30cae0b82c01797d2f1619783ff3cce53fed8c11bd60213a13b15bc1b6e56ccef48f32023ec72becf4e016a0ca3f6c54b51696564220ee70c722f23b62653ce15bf06a697c1bcfd08ad497a597e794617b301f9e122037875c0f189b0bd5a22b9fc04c02421f5f1d0a76cd710ca0ec6f71aac697a651b7c857ccafb76d950e1a0b88df47f7718908a828d830917a68f872cc0e97bad3fefb7e63b66e7b4a59e9585287228230248787d5a7cca72a3311ee7a657922c0823112cf844b6dc6c56069b7db3fc3afb30e0240b541bc921bb24a8ff5eb444cb74ccced5a563d7ebe3b2da2bce76816f85f4f86253294ef4d870caf91c5725613f4af73abe70d8c769b6a251d7c59d0edcc849be62093de1aa9d8fa7028f6acb03fc6434e0eec10d710428e140097ee2d8145ef90a7eff7b738145025c6c1c04997c7b3f3ab6c6a07cbceb7706f8b94733f2b9f56816ea8821846ccd62893c864517c11a80bf27907604c621a2f4bbde03a8200fbb2e3188017607bf699df9eabc9eda82fdb40c6e371ba0f49ba4c7f6e01334ece1eb0bb2d76ecbe369106157b74463f400c01945c51221c726231296d9fcee7434dbc132ae391babdeae459ae9f03955db21bcfbfe52371bcbdfdbb1d11c92851c338f28e93e645a5e3b78e487d330c7ddcf89a9cb45d1a62de07e38e994704f773bdc45189ff8c97cc7cd8a2da0c344ba690dc263830eeba42bcdac08e933dc63783d2a9896be1d32f8f0c4a04b0e6d319be7237ef7a9d52e8d5080fe46bf1bb9b80eb5fe3b26590498b09ac9e1b32306a70c6e44a7f67efed281b86e99cee10dfcf9c010ebcb49c4d4c78814e61305280ab69f6b3e3268403290c459368958ae8ffbf5f474dd873d8906df8f4ecddc1b1974fe675a6937e35610a8a9faa0349f91bac1a998750658cda3bef352326893084ed9d88675628b3acd5e50549dee5d8f496f6d88141bb848368b0caaee6834e225e3fcaa4debd000a4477b916d0066a53083f318fea09620eb48375dd78dfbe59460d991cc68c9c554097f0a60c3c0e5660930e806cb11cb206df0cfdfe7272be17ada9db86ae19fda1602ab0b401f2d0c4ee14b39667dd033f0bd35d188834fd49331341462097df431b4c4566288facda24817e6f8996358d55dcd2c547f9193f268d856e4cf85f8469fb244065c459bd4ef1f9102d62433b10355c47d61e6c45386b34da30f61e3a4506e94751e65fc513cead534f7bb0d94b0cd7b6a377f9d7d0a2d561d80bc6bdee3de37d84b1a94f88fbc5cb593ff5aba151539eafb5642278e850f8c0f1214e7a1bd57aa7f7d90706e3553e7fbb7c10276117f1e9d752fcf6423a9c71064264a333caaa996766a3769f459a779c9eb60e646245ab4630367afa40d9a455e17db5b7c3ab97907a86bdf958535793b1d0b5dd30e7193da3b3b1b52af2cfe24620a5adf4414b2e86e8fa3e6499719373ac4163c00e671dc190a912866f5365982150d5fbafdcc0278bdd1959e62ad72528c14e58c243202a488f819be14e907ac3279ce1c93805bd6bc925191c3bc9d1025f75306fe6f5a17ff57fdfb453e93c04caa473237e59f015cfa34c070ac003683ff6edbd61105896b58d6b003c2484c0beb7fd9251246259ba820765ab6414725c0a7013e7f4788e9a0762b5b9825b7b943e40637d7e526631349ded460d6aa39ddc4b28fa5260cfbae90ada42a8c7c1a38ff7a1dae997b243441aae7502743a598f108c5b31b64d181c33c3d0d9a72856b868ab3fc6f34ad0014aa6667f91d1b3d9dd4cdc1b7d180e25508006036896d6febb15bf0dd3998b33f7e577524bf7ea549478906e8dc6b29e1c21997bd8eb655734c679ba2500c139fd90d1621a1b962d4dda6e35073425f9dfe6827f18bc18675b94d19a80bd560fed4cfe019659cf249a533cf71c6b15a4abc836396a312c0f2a3262b7ba9094a8154791572948d727bdfb577ca3242910ea6d9eea031eb5845d154c0deb7c1734fdf59771b1d99d907c458b6b6389e640f1545d0ae87d6e814ad5d840b2c67f94188f17fcbe6bb1f18616"}, 0xc39, 0x0) 08:03:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001f0000002000018008000200", @ANYRES32=r3, @ANYBLOB="140002007465616d30"], 0x34}}, 0x0) 08:03:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:03:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001f0000002000018008000200", @ANYRES32=r3, @ANYBLOB="140002007465616d30"], 0x34}}, 0x0) 08:03:10 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x0) 08:03:10 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) fcntl$setsig(r0, 0xa, 0x21) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000009c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') 08:03:10 executing program 3: socketpair(0x18, 0x0, 0x3, &(0x7f0000000380)) 08:03:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) 08:03:10 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002600)={'netdevsim0\x00', &(0x7f0000002580)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0xced3}}) 08:03:10 executing program 1: socketpair(0x18, 0x0, 0x3, &(0x7f0000000380)) 08:03:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000030c0)=@updpolicy={0xcc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@offload={0xc}, @XFRMA_IF_ID={0x8}]}, 0xcc}}, 0x0) 08:03:10 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002600)={'netdevsim0\x00', &(0x7f0000002580)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0xced3}}) 08:03:10 executing program 1: r0 = memfd_create(&(0x7f00000008c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\xe9\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4e\xe6oD\x13 \xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d^-\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\xa0\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\x98[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x06\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x82A0)p\xe7&J\x82\x83\x83\xd14\x01\xcf\x1b\xa9\x1d\x1ef\x0f\x86(1\xd6l}e\x11\xf0\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xaf\t\x94\x96\rN\xc9\x90\xbe\xed\x1ad\x14\xe7\x84\t\'\x8b\x00\xdd\xc9\x0f\x14v\xb6\x04\xf2U\xb4\xf6\xbe\xddT\xc1\x1eB\xf3\xcb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o:}\xa7jmH\xedn\x11\xfe\xe2\x0fT\x00\x94\xa5\xd4\f\xfe8\xde\x9e7\xd7\x8cc\x81\xfa\xa5\x81\xc8\xe6\xda*[{\n\xfa\xcctph\x05>\xe6V\xe7\x17\x92\xf5\xf7NK\x9f|\xea\xa8\xde\x9f\x91\xc7\x8c}\xce5\xb2\x13\xd7\xfa4Q\x00q\x01>\'\xdc\xc5\x84\xe97%\x811\xf9\xb8,\xbfc\xd0\x0e\xe8\x0fz\xda\xc6\xbf\xe3b<,b\xb0S\x1f\\\xdd\x1a\xc2\\e>\xb80\xf5\xc5.\x9a\xf9@\xb2D\xcf\x9ce\x89\nJ-\xd4\xfaB.\x82\xde\f\x9b\xa1,\xb9\xd2\x0f\xfc\x16\x96\xe4vJUU\xea\xc8\x87$i\x8d\xf5\xc0\xb4o\xf8\xf6\xea\x13\x9aO\x04H\x1d\xe1\x84\n,\xfc\xe1\xa6P\xbb d\x9e\x8f3\xaa@\t\x01\xbd\x90W\xbd\x16\xd4c)}lp\x17Z$\xf0&\xf5I\x90_C\xa1\x1f\x9d\xfd\x91\xc8\x899\xdaT\x11\xed\xd3?4L\x00J\xae\x85\x90\xe5.\xcf,K:\xf2\x93\x19^i^kW\xd39c\x86\x17\x81;XKg\xc5\xaa\xe9\x04\xef\xfbE\xb5J\x02\xe6\xd6\x8c\xb2\x9b\xb2\xb5\x18\f!\xa5\xa8v\xa2\x14\x9d\r:BT\x85Y{\v\xef\xdc@o+\x88V\x8d\xd1%x\x8c\xcf\xa1\r?O\x95\xf9Nn-\x92:B_w\x95\x8d|j\xd8\x81\xd2\xf4\x95\x14\x86u\x1c\xf3', 0x0) ftruncate(r0, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x97052, r0, 0x0) msgsnd(0x0, &(0x7f00000003c0)={0x2, "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"}, 0xc39, 0x0) 08:03:10 executing program 3: socketpair(0x18, 0x0, 0x3, &(0x7f0000000380)) 08:03:10 executing program 1: r0 = memfd_create(&(0x7f00000008c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\xe9\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4e\xe6oD\x13 \xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d^-\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\xa0\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\x98[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x06\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x82A0)p\xe7&J\x82\x83\x83\xd14\x01\xcf\x1b\xa9\x1d\x1ef\x0f\x86(1\xd6l}e\x11\xf0\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xaf\t\x94\x96\rN\xc9\x90\xbe\xed\x1ad\x14\xe7\x84\t\'\x8b\x00\xdd\xc9\x0f\x14v\xb6\x04\xf2U\xb4\xf6\xbe\xddT\xc1\x1eB\xf3\xcb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o:}\xa7jmH\xedn\x11\xfe\xe2\x0fT\x00\x94\xa5\xd4\f\xfe8\xde\x9e7\xd7\x8cc\x81\xfa\xa5\x81\xc8\xe6\xda*[{\n\xfa\xcctph\x05>\xe6V\xe7\x17\x92\xf5\xf7NK\x9f|\xea\xa8\xde\x9f\x91\xc7\x8c}\xce5\xb2\x13\xd7\xfa4Q\x00q\x01>\'\xdc\xc5\x84\xe97%\x811\xf9\xb8,\xbfc\xd0\x0e\xe8\x0fz\xda\xc6\xbf\xe3b<,b\xb0S\x1f\\\xdd\x1a\xc2\\e>\xb80\xf5\xc5.\x9a\xf9@\xb2D\xcf\x9ce\x89\nJ-\xd4\xfaB.\x82\xde\f\x9b\xa1,\xb9\xd2\x0f\xfc\x16\x96\xe4vJUU\xea\xc8\x87$i\x8d\xf5\xc0\xb4o\xf8\xf6\xea\x13\x9aO\x04H\x1d\xe1\x84\n,\xfc\xe1\xa6P\xbb d\x9e\x8f3\xaa@\t\x01\xbd\x90W\xbd\x16\xd4c)}lp\x17Z$\xf0&\xf5I\x90_C\xa1\x1f\x9d\xfd\x91\xc8\x899\xdaT\x11\xed\xd3?4L\x00J\xae\x85\x90\xe5.\xcf,K:\xf2\x93\x19^i^kW\xd39c\x86\x17\x81;XKg\xc5\xaa\xe9\x04\xef\xfbE\xb5J\x02\xe6\xd6\x8c\xb2\x9b\xb2\xb5\x18\f!\xa5\xa8v\xa2\x14\x9d\r:BT\x85Y{\v\xef\xdc@o+\x88V\x8d\xd1%x\x8c\xcf\xa1\r?O\x95\xf9Nn-\x92:B_w\x95\x8d|j\xd8\x81\xd2\xf4\x95\x14\x86u\x1c\xf3', 0x0) ftruncate(r0, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x97052, r0, 0x0) msgsnd(0x0, &(0x7f00000003c0)={0x2, "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"}, 0xc39, 0x0) 08:03:10 executing program 0: r0 = memfd_create(&(0x7f00000008c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\xe9\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4e\xe6oD\x13 \xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d^-\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\xa0\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\x98[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x06\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x82A0)p\xe7&J\x82\x83\x83\xd14\x01\xcf\x1b\xa9\x1d\x1ef\x0f\x86(1\xd6l}e\x11\xf0\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xaf\t\x94\x96\rN\xc9\x90\xbe\xed\x1ad\x14\xe7\x84\t\'\x8b\x00\xdd\xc9\x0f\x14v\xb6\x04\xf2U\xb4\xf6\xbe\xddT\xc1\x1eB\xf3\xcb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o:}\xa7jmH\xedn\x11\xfe\xe2\x0fT\x00\x94\xa5\xd4\f\xfe8\xde\x9e7\xd7\x8cc\x81\xfa\xa5\x81\xc8\xe6\xda*[{\n\xfa\xcctph\x05>\xe6V\xe7\x17\x92\xf5\xf7NK\x9f|\xea\xa8\xde\x9f\x91\xc7\x8c}\xce5\xb2\x13\xd7\xfa4Q\x00q\x01>\'\xdc\xc5\x84\xe97%\x811\xf9\xb8,\xbfc\xd0\x0e\xe8\x0fz\xda\xc6\xbf\xe3b<,b\xb0S\x1f\\\xdd\x1a\xc2\\e>\xb80\xf5\xc5.\x9a\xf9@\xb2D\xcf\x9ce\x89\nJ-\xd4\xfaB.\x82\xde\f\x9b\xa1,\xb9\xd2\x0f\xfc\x16\x96\xe4vJUU\xea\xc8\x87$i\x8d\xf5\xc0\xb4o\xf8\xf6\xea\x13\x9aO\x04H\x1d\xe1\x84\n,\xfc\xe1\xa6P\xbb d\x9e\x8f3\xaa@\t\x01\xbd\x90W\xbd\x16\xd4c)}lp\x17Z$\xf0&\xf5I\x90_C\xa1\x1f\x9d\xfd\x91\xc8\x899\xdaT\x11\xed\xd3?4L\x00J\xae\x85\x90\xe5.\xcf,K:\xf2\x93\x19^i^kW\xd39c\x86\x17\x81;XKg\xc5\xaa\xe9\x04\xef\xfbE\xb5J\x02\xe6\xd6\x8c\xb2\x9b\xb2\xb5\x18\f!\xa5\xa8v\xa2\x14\x9d\r:BT\x85Y{\v\xef\xdc@o+\x88V\x8d\xd1%x\x8c\xcf\xa1\r?O\x95\xf9Nn-\x92:B_w\x95\x8d|j\xd8\x81\xd2\xf4\x95\x14\x86u\x1c\xf3', 0x0) ftruncate(r0, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x97052, r0, 0x0) msgsnd(0x0, &(0x7f00000003c0)={0x2, "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"}, 0xc39, 0x0) 08:03:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000030c0)=@updpolicy={0xcc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@offload={0xc}, @XFRMA_IF_ID={0x8}]}, 0xcc}}, 0x0) 08:03:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001f0000002000018008000200", @ANYRES32=r3, @ANYBLOB="140002007465616d30"], 0x34}}, 0x0) 08:03:10 executing program 2: socketpair(0x18, 0x0, 0x3, &(0x7f0000000380)) 08:03:10 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002600)={'netdevsim0\x00', &(0x7f0000002580)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0xced3}}) [ 33.391527][ T28] kauditd_printk_skb: 17 callbacks suppressed [ 33.391541][ T28] audit: type=1400 audit(1711094590.718:123): avc: denied { create } for pid=3330 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 08:03:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000030c0)=@updpolicy={0xcc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@offload={0xc}, @XFRMA_IF_ID={0x8}]}, 0xcc}}, 0x0) 08:03:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) 08:03:10 executing program 3: r0 = memfd_create(&(0x7f00000008c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\xe9\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4e\xe6oD\x13 \xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d^-\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\xa0\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\x98[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x06\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x82A0)p\xe7&J\x82\x83\x83\xd14\x01\xcf\x1b\xa9\x1d\x1ef\x0f\x86(1\xd6l}e\x11\xf0\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xaf\t\x94\x96\rN\xc9\x90\xbe\xed\x1ad\x14\xe7\x84\t\'\x8b\x00\xdd\xc9\x0f\x14v\xb6\x04\xf2U\xb4\xf6\xbe\xddT\xc1\x1eB\xf3\xcb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o:}\xa7jmH\xedn\x11\xfe\xe2\x0fT\x00\x94\xa5\xd4\f\xfe8\xde\x9e7\xd7\x8cc\x81\xfa\xa5\x81\xc8\xe6\xda*[{\n\xfa\xcctph\x05>\xe6V\xe7\x17\x92\xf5\xf7NK\x9f|\xea\xa8\xde\x9f\x91\xc7\x8c}\xce5\xb2\x13\xd7\xfa4Q\x00q\x01>\'\xdc\xc5\x84\xe97%\x811\xf9\xb8,\xbfc\xd0\x0e\xe8\x0fz\xda\xc6\xbf\xe3b<,b\xb0S\x1f\\\xdd\x1a\xc2\\e>\xb80\xf5\xc5.\x9a\xf9@\xb2D\xcf\x9ce\x89\nJ-\xd4\xfaB.\x82\xde\f\x9b\xa1,\xb9\xd2\x0f\xfc\x16\x96\xe4vJUU\xea\xc8\x87$i\x8d\xf5\xc0\xb4o\xf8\xf6\xea\x13\x9aO\x04H\x1d\xe1\x84\n,\xfc\xe1\xa6P\xbb d\x9e\x8f3\xaa@\t\x01\xbd\x90W\xbd\x16\xd4c)}lp\x17Z$\xf0&\xf5I\x90_C\xa1\x1f\x9d\xfd\x91\xc8\x899\xdaT\x11\xed\xd3?4L\x00J\xae\x85\x90\xe5.\xcf,K:\xf2\x93\x19^i^kW\xd39c\x86\x17\x81;XKg\xc5\xaa\xe9\x04\xef\xfbE\xb5J\x02\xe6\xd6\x8c\xb2\x9b\xb2\xb5\x18\f!\xa5\xa8v\xa2\x14\x9d\r:BT\x85Y{\v\xef\xdc@o+\x88V\x8d\xd1%x\x8c\xcf\xa1\r?O\x95\xf9Nn-\x92:B_w\x95\x8d|j\xd8\x81\xd2\xf4\x95\x14\x86u\x1c\xf3', 0x0) ftruncate(r0, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x97052, r0, 0x0) msgsnd(0x0, &(0x7f00000003c0)={0x2, "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"}, 0xc39, 0x0) 08:03:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001f0000002000018008000200", @ANYRES32=r3, @ANYBLOB="140002007465616d30"], 0x34}}, 0x0) 08:03:10 executing program 4: r0 = memfd_create(&(0x7f00000008c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\xe9\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4e\xe6oD\x13 \xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d^-\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\xa0\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\x98[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x06\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x82A0)p\xe7&J\x82\x83\x83\xd14\x01\xcf\x1b\xa9\x1d\x1ef\x0f\x86(1\xd6l}e\x11\xf0\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xaf\t\x94\x96\rN\xc9\x90\xbe\xed\x1ad\x14\xe7\x84\t\'\x8b\x00\xdd\xc9\x0f\x14v\xb6\x04\xf2U\xb4\xf6\xbe\xddT\xc1\x1eB\xf3\xcb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o:}\xa7jmH\xedn\x11\xfe\xe2\x0fT\x00\x94\xa5\xd4\f\xfe8\xde\x9e7\xd7\x8cc\x81\xfa\xa5\x81\xc8\xe6\xda*[{\n\xfa\xcctph\x05>\xe6V\xe7\x17\x92\xf5\xf7NK\x9f|\xea\xa8\xde\x9f\x91\xc7\x8c}\xce5\xb2\x13\xd7\xfa4Q\x00q\x01>\'\xdc\xc5\x84\xe97%\x811\xf9\xb8,\xbfc\xd0\x0e\xe8\x0fz\xda\xc6\xbf\xe3b<,b\xb0S\x1f\\\xdd\x1a\xc2\\e>\xb80\xf5\xc5.\x9a\xf9@\xb2D\xcf\x9ce\x89\nJ-\xd4\xfaB.\x82\xde\f\x9b\xa1,\xb9\xd2\x0f\xfc\x16\x96\xe4vJUU\xea\xc8\x87$i\x8d\xf5\xc0\xb4o\xf8\xf6\xea\x13\x9aO\x04H\x1d\xe1\x84\n,\xfc\xe1\xa6P\xbb d\x9e\x8f3\xaa@\t\x01\xbd\x90W\xbd\x16\xd4c)}lp\x17Z$\xf0&\xf5I\x90_C\xa1\x1f\x9d\xfd\x91\xc8\x899\xdaT\x11\xed\xd3?4L\x00J\xae\x85\x90\xe5.\xcf,K:\xf2\x93\x19^i^kW\xd39c\x86\x17\x81;XKg\xc5\xaa\xe9\x04\xef\xfbE\xb5J\x02\xe6\xd6\x8c\xb2\x9b\xb2\xb5\x18\f!\xa5\xa8v\xa2\x14\x9d\r:BT\x85Y{\v\xef\xdc@o+\x88V\x8d\xd1%x\x8c\xcf\xa1\r?O\x95\xf9Nn-\x92:B_w\x95\x8d|j\xd8\x81\xd2\xf4\x95\x14\x86u\x1c\xf3', 0x0) ftruncate(r0, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x97052, r0, 0x0) msgsnd(0x0, &(0x7f00000003c0)={0x2, "f1b776617e3ff11108cb92c9d3849110e83249a5d91acf79e3841ae74b5ed36cd170eb2cf148ce7347de6d45c63983e81089dc18d9802cacd6ab47aa259332c91072d14704ff0e51756e3d1ffcde5da3aaf8d89f8e6fc789826e7633ca9f3db69aef0dd938a85b26c20a66c95f22604f4d9b6327841199e4fe83b87deabe7c2c46302e26e56dd5298f96a53281368b6d340c3cbaf18fd73a209179cb1f4688b03a7d00aa99bba44d88aca22c1bc82da2cdb65a25dbc2b79d39efdf4091350645169a52cfcc840d1308e331075d487c8eb32e8be0adcf1b4329b101d188d357c1c6d18b4d8b0e24a5455412b9dde7765333767972839707708e594f835964e9ba88cece5ab1e2ae0466e0a5fcd964bc1a312a57c313d4d614361e753488d71858a5fc97a3a17916d1395762be64558b2f4305ad80f187bf4dba20018e44bf0757682e5c461e22f25f85afd520ef36cf55d81ebc5240a2b408045ff05096971e0381e607ffcada6902b5fc5bc6b24b52ac16f7dbce3e7cb3f7e28f3cb4d81b97dbaa1aefc9356ff70618c4986c8209459030284d64deca9198353ad38732b73904cc167c03493d419967aacf8b53b97339ee5fba27ab9993db1eec57aa98e91edbb4062075e9806540a0b21914de3035bb4e604a7e3b4cf710dfdff95e0b0ad2100d9aaabef154753166c3a948f5fded992285c14b499a9eeb2f81425c46da11bc9ee00f5886c53218ad0c11e5b2fadcca8f12b1cf06cd633c6e13a05fc1f41b9dfd3010ec50f1843501f01d6b49b35d46afad394932bdfcf12ab61670dcc06c62871435e9a33fffdcc0be188be9cd27eea8d1abf8682146b6a0e1093b422e2bc00c4f803b9131b4bdd39729c4d427a80635ca8be01999544d87d0e4a72485b7231d0123cd160ceffad54fd503ed5c03a7658632c849611cceb2606ebeffb4d2550202705263ed1c07077259cf66905be3fda5b50b7211c7c308dddd9a2b91700e28fb39f2d006c055e585b6b6ccf8386b76182ea486836563c4582f04d25b5d7bec7c872feb107687a784117b949778071d49559c4dc98e95c2df8fc98e7dad2717232f5b07ede72697d1ae5d24737ddf72f806ea1a3e626c088d4ca21ab83ff365e2e27d5314e16b20a01bfea73d83cecc8810bdbc6c34aee702c2a63fa07424173bfbc558576341463c6ff35753149fd90187b980abb08d360f4172f0d288afbd762b5ddb1725ad9645dee3a0ff495dea641293106746ebdb48cbb19bec804d03cd6e2d592f6b8da4e98e48fcafb5fb29ca821454d55aaa1bd7dd19c3f4b46bd6c1cd51eb3cc1a27e87805ef4cf0aab74bf55b0f518f52066f8c2ef678493dcc905a480e6dc147cc064a390e57d3e860504c9776f83fda2e422398ed163d4e28565e163147e8a7e275dc5b20e17eb8ea439e165fa7da9acc17a0c4332ce9c441d994c9ed98e63f640916be38202b79b87d14bdaf59ac80613ef7b4647434f31e6936ef06b807f031f21a12ad350748e53af601dca4b25c14a1afe27097a4e906976470211319d9a72914bb7a32c3997a9d887455ff64392c38898b6ce6910b280e9590e7fb3c35d9a47f5f46ccc9d18c26e46322b3f5494c037a49fd7bc9d468dfb516384959d47dcf9b41464f93230fa3d17a1eb56219543ba5a6b0969113d0f5eb3255353b21a683363c7e6eae35c3d81ba367231f2618487c3c38d209016faf4fae7e2a9d5c9b78fbc97170f8bc9a754e5bd1a3a299b4ca40bc8159da05b8729d1e0845f7dd3f2b92526ebd50b3969b82e2bc5314c3cde961bc566e16ded90148b45531684b01f1b4a72d38db19ae9d3a5bfb0a0526bd31d2c9674f311df97c0c41be0b5f0ae8bc9a5483e7fafc6491438f474d0e3445c4f26738630cc600bdbde4b2d40d2cc465b9593be81826bdabe1294cca0c75f7a015ad935515350bad8348e32461cdb6471e5bd294b4882ab87d4734de220cbeae6ea10adabbf02faa4ec9a470caa7434db354cdd5b8b69cf9db80ecfb943854a9e9ff3b4d91d496bf6026ff94e9768d1b3aeb1bf1e09eb3e971834d103e1e829aaa5539a6f9aa0d269df964e97df89a7626b63c2d77d7b7b0d870b4f2895b11283415884985c8e9715823fed85c7ce85dbed0877cb98c9250a3d26b6de0998abd0d3e91b9f41e1fb3709196787d3cac45ff51094708ce1ade5c5805e4836eba8e10bb1f7676a7a9f8d538b9cc41d12cf77ad1213b27a17e46138339ede58d5d0c45877ac1262342c2a774c72fe4e0ba12201348b71be7199ec41d9c8d7ed9346529fc8615ac59f05275dec232f9607f1e5e5dddcecedda2205b32929fb4d30cae0b82c01797d2f1619783ff3cce53fed8c11bd60213a13b15bc1b6e56ccef48f32023ec72becf4e016a0ca3f6c54b51696564220ee70c722f23b62653ce15bf06a697c1bcfd08ad497a597e794617b301f9e122037875c0f189b0bd5a22b9fc04c02421f5f1d0a76cd710ca0ec6f71aac697a651b7c857ccafb76d950e1a0b88df47f7718908a828d830917a68f872cc0e97bad3fefb7e63b66e7b4a59e9585287228230248787d5a7cca72a3311ee7a657922c0823112cf844b6dc6c56069b7db3fc3afb30e0240b541bc921bb24a8ff5eb444cb74ccced5a563d7ebe3b2da2bce76816f85f4f86253294ef4d870caf91c5725613f4af73abe70d8c769b6a251d7c59d0edcc849be62093de1aa9d8fa7028f6acb03fc6434e0eec10d710428e140097ee2d8145ef90a7eff7b738145025c6c1c04997c7b3f3ab6c6a07cbceb7706f8b94733f2b9f56816ea8821846ccd62893c864517c11a80bf27907604c621a2f4bbde03a8200fbb2e3188017607bf699df9eabc9eda82fdb40c6e371ba0f49ba4c7f6e01334ece1eb0bb2d76ecbe369106157b74463f400c01945c51221c726231296d9fcee7434dbc132ae391babdeae459ae9f03955db21bcfbfe52371bcbdfdbb1d11c92851c338f28e93e645a5e3b78e487d330c7ddcf89a9cb45d1a62de07e38e994704f773bdc45189ff8c97cc7cd8a2da0c344ba690dc263830eeba42bcdac08e933dc63783d2a9896be1d32f8f0c4a04b0e6d319be7237ef7a9d52e8d5080fe46bf1bb9b80eb5fe3b26590498b09ac9e1b32306a70c6e44a7f67efed281b86e99cee10dfcf9c010ebcb49c4d4c78814e61305280ab69f6b3e3268403290c459368958ae8ffbf5f474dd873d8906df8f4ecddc1b1974fe675a6937e35610a8a9faa0349f91bac1a998750658cda3bef352326893084ed9d88675628b3acd5e50549dee5d8f496f6d88141bb848368b0caaee6834e225e3fcaa4debd000a4477b916d0066a53083f318fea09620eb48375dd78dfbe59460d991cc68c9c554097f0a60c3c0e5660930e806cb11cb206df0cfdfe7272be17ada9db86ae19fda1602ab0b401f2d0c4ee14b39667dd033f0bd35d188834fd49331341462097df431b4c4566288facda24817e6f8996358d55dcd2c547f9193f268d856e4cf85f8469fb244065c459bd4ef1f9102d62433b10355c47d61e6c45386b34da30f61e3a4506e94751e65fc513cead534f7bb0d94b0cd7b6a377f9d7d0a2d561d80bc6bdee3de37d84b1a94f88fbc5cb593ff5aba151539eafb5642278e850f8c0f1214e7a1bd57aa7f7d90706e3553e7fbb7c10276117f1e9d752fcf6423a9c71064264a333caaa996766a3769f459a779c9eb60e646245ab4630367afa40d9a455e17db5b7c3ab97907a86bdf958535793b1d0b5dd30e7193da3b3b1b52af2cfe24620a5adf4414b2e86e8fa3e6499719373ac4163c00e671dc190a912866f5365982150d5fbafdcc0278bdd1959e62ad72528c14e58c243202a488f819be14e907ac3279ce1c93805bd6bc925191c3bc9d1025f75306fe6f5a17ff57fdfb453e93c04caa473237e59f015cfa34c070ac003683ff6edbd61105896b58d6b003c2484c0beb7fd9251246259ba820765ab6414725c0a7013e7f4788e9a0762b5b9825b7b943e40637d7e526631349ded460d6aa39ddc4b28fa5260cfbae90ada42a8c7c1a38ff7a1dae997b243441aae7502743a598f108c5b31b64d181c33c3d0d9a72856b868ab3fc6f34ad0014aa6667f91d1b3d9dd4cdc1b7d180e25508006036896d6febb15bf0dd3998b33f7e577524bf7ea549478906e8dc6b29e1c21997bd8eb655734c679ba2500c139fd90d1621a1b962d4dda6e35073425f9dfe6827f18bc18675b94d19a80bd560fed4cfe019659cf249a533cf71c6b15a4abc836396a312c0f2a3262b7ba9094a8154791572948d727bdfb577ca3242910ea6d9eea031eb5845d154c0deb7c1734fdf59771b1d99d907c458b6b6389e640f1545d0ae87d6e814ad5d840b2c67f94188f17fcbe6bb1f18616"}, 0xc39, 0x0) [ 33.479995][ T28] audit: type=1400 audit(1711094590.758:124): avc: denied { setopt } for pid=3330 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.499808][ T28] audit: type=1400 audit(1711094590.758:125): avc: denied { connect } for pid=3330 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 08:03:10 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002600)={'netdevsim0\x00', &(0x7f0000002580)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0xced3}}) 08:03:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) [ 33.519746][ T28] audit: type=1400 audit(1711094590.758:126): avc: denied { name_connect } for pid=3330 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 08:03:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000030c0)=@updpolicy={0xcc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@offload={0xc}, @XFRMA_IF_ID={0x8}]}, 0xcc}}, 0x0) 08:03:10 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x44) 08:03:10 executing program 3: r0 = memfd_create(&(0x7f00000008c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\xe9\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4e\xe6oD\x13 \xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d^-\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\xa0\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\x98[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x06\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x82A0)p\xe7&J\x82\x83\x83\xd14\x01\xcf\x1b\xa9\x1d\x1ef\x0f\x86(1\xd6l}e\x11\xf0\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xaf\t\x94\x96\rN\xc9\x90\xbe\xed\x1ad\x14\xe7\x84\t\'\x8b\x00\xdd\xc9\x0f\x14v\xb6\x04\xf2U\xb4\xf6\xbe\xddT\xc1\x1eB\xf3\xcb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o:}\xa7jmH\xedn\x11\xfe\xe2\x0fT\x00\x94\xa5\xd4\f\xfe8\xde\x9e7\xd7\x8cc\x81\xfa\xa5\x81\xc8\xe6\xda*[{\n\xfa\xcctph\x05>\xe6V\xe7\x17\x92\xf5\xf7NK\x9f|\xea\xa8\xde\x9f\x91\xc7\x8c}\xce5\xb2\x13\xd7\xfa4Q\x00q\x01>\'\xdc\xc5\x84\xe97%\x811\xf9\xb8,\xbfc\xd0\x0e\xe8\x0fz\xda\xc6\xbf\xe3b<,b\xb0S\x1f\\\xdd\x1a\xc2\\e>\xb80\xf5\xc5.\x9a\xf9@\xb2D\xcf\x9ce\x89\nJ-\xd4\xfaB.\x82\xde\f\x9b\xa1,\xb9\xd2\x0f\xfc\x16\x96\xe4vJUU\xea\xc8\x87$i\x8d\xf5\xc0\xb4o\xf8\xf6\xea\x13\x9aO\x04H\x1d\xe1\x84\n,\xfc\xe1\xa6P\xbb d\x9e\x8f3\xaa@\t\x01\xbd\x90W\xbd\x16\xd4c)}lp\x17Z$\xf0&\xf5I\x90_C\xa1\x1f\x9d\xfd\x91\xc8\x899\xdaT\x11\xed\xd3?4L\x00J\xae\x85\x90\xe5.\xcf,K:\xf2\x93\x19^i^kW\xd39c\x86\x17\x81;XKg\xc5\xaa\xe9\x04\xef\xfbE\xb5J\x02\xe6\xd6\x8c\xb2\x9b\xb2\xb5\x18\f!\xa5\xa8v\xa2\x14\x9d\r:BT\x85Y{\v\xef\xdc@o+\x88V\x8d\xd1%x\x8c\xcf\xa1\r?O\x95\xf9Nn-\x92:B_w\x95\x8d|j\xd8\x81\xd2\xf4\x95\x14\x86u\x1c\xf3', 0x0) ftruncate(r0, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x97052, r0, 0x0) msgsnd(0x0, &(0x7f00000003c0)={0x2, "f1b776617e3ff11108cb92c9d3849110e83249a5d91acf79e3841ae74b5ed36cd170eb2cf148ce7347de6d45c63983e81089dc18d9802cacd6ab47aa259332c91072d14704ff0e51756e3d1ffcde5da3aaf8d89f8e6fc789826e7633ca9f3db69aef0dd938a85b26c20a66c95f22604f4d9b6327841199e4fe83b87deabe7c2c46302e26e56dd5298f96a53281368b6d340c3cbaf18fd73a209179cb1f4688b03a7d00aa99bba44d88aca22c1bc82da2cdb65a25dbc2b79d39efdf4091350645169a52cfcc840d1308e331075d487c8eb32e8be0adcf1b4329b101d188d357c1c6d18b4d8b0e24a5455412b9dde7765333767972839707708e594f835964e9ba88cece5ab1e2ae0466e0a5fcd964bc1a312a57c313d4d614361e753488d71858a5fc97a3a17916d1395762be64558b2f4305ad80f187bf4dba20018e44bf0757682e5c461e22f25f85afd520ef36cf55d81ebc5240a2b408045ff05096971e0381e607ffcada6902b5fc5bc6b24b52ac16f7dbce3e7cb3f7e28f3cb4d81b97dbaa1aefc9356ff70618c4986c8209459030284d64deca9198353ad38732b73904cc167c03493d419967aacf8b53b97339ee5fba27ab9993db1eec57aa98e91edbb4062075e9806540a0b21914de3035bb4e604a7e3b4cf710dfdff95e0b0ad2100d9aaabef154753166c3a948f5fded992285c14b499a9eeb2f81425c46da11bc9ee00f5886c53218ad0c11e5b2fadcca8f12b1cf06cd633c6e13a05fc1f41b9dfd3010ec50f1843501f01d6b49b35d46afad394932bdfcf12ab61670dcc06c62871435e9a33fffdcc0be188be9cd27eea8d1abf8682146b6a0e1093b422e2bc00c4f803b9131b4bdd39729c4d427a80635ca8be01999544d87d0e4a72485b7231d0123cd160ceffad54fd503ed5c03a7658632c849611cceb2606ebeffb4d2550202705263ed1c07077259cf66905be3fda5b50b7211c7c308dddd9a2b91700e28fb39f2d006c055e585b6b6ccf8386b76182ea486836563c4582f04d25b5d7bec7c872feb107687a784117b949778071d49559c4dc98e95c2df8fc98e7dad2717232f5b07ede72697d1ae5d24737ddf72f806ea1a3e626c088d4ca21ab83ff365e2e27d5314e16b20a01bfea73d83cecc8810bdbc6c34aee702c2a63fa07424173bfbc558576341463c6ff35753149fd90187b980abb08d360f4172f0d288afbd762b5ddb1725ad9645dee3a0ff495dea641293106746ebdb48cbb19bec804d03cd6e2d592f6b8da4e98e48fcafb5fb29ca821454d55aaa1bd7dd19c3f4b46bd6c1cd51eb3cc1a27e87805ef4cf0aab74bf55b0f518f52066f8c2ef678493dcc905a480e6dc147cc064a390e57d3e860504c9776f83fda2e422398ed163d4e28565e163147e8a7e275dc5b20e17eb8ea439e165fa7da9acc17a0c4332ce9c441d994c9ed98e63f640916be38202b79b87d14bdaf59ac80613ef7b4647434f31e6936ef06b807f031f21a12ad350748e53af601dca4b25c14a1afe27097a4e906976470211319d9a72914bb7a32c3997a9d887455ff64392c38898b6ce6910b280e9590e7fb3c35d9a47f5f46ccc9d18c26e46322b3f5494c037a49fd7bc9d468dfb516384959d47dcf9b41464f93230fa3d17a1eb56219543ba5a6b0969113d0f5eb3255353b21a683363c7e6eae35c3d81ba367231f2618487c3c38d209016faf4fae7e2a9d5c9b78fbc97170f8bc9a754e5bd1a3a299b4ca40bc8159da05b8729d1e0845f7dd3f2b92526ebd50b3969b82e2bc5314c3cde961bc566e16ded90148b45531684b01f1b4a72d38db19ae9d3a5bfb0a0526bd31d2c9674f311df97c0c41be0b5f0ae8bc9a5483e7fafc6491438f474d0e3445c4f26738630cc600bdbde4b2d40d2cc465b9593be81826bdabe1294cca0c75f7a015ad935515350bad8348e32461cdb6471e5bd294b4882ab87d4734de220cbeae6ea10adabbf02faa4ec9a470caa7434db354cdd5b8b69cf9db80ecfb943854a9e9ff3b4d91d496bf6026ff94e9768d1b3aeb1bf1e09eb3e971834d103e1e829aaa5539a6f9aa0d269df964e97df89a7626b63c2d77d7b7b0d870b4f2895b11283415884985c8e9715823fed85c7ce85dbed0877cb98c9250a3d26b6de0998abd0d3e91b9f41e1fb3709196787d3cac45ff51094708ce1ade5c5805e4836eba8e10bb1f7676a7a9f8d538b9cc41d12cf77ad1213b27a17e46138339ede58d5d0c45877ac1262342c2a774c72fe4e0ba12201348b71be7199ec41d9c8d7ed9346529fc8615ac59f05275dec232f9607f1e5e5dddcecedda2205b32929fb4d30cae0b82c01797d2f1619783ff3cce53fed8c11bd60213a13b15bc1b6e56ccef48f32023ec72becf4e016a0ca3f6c54b51696564220ee70c722f23b62653ce15bf06a697c1bcfd08ad497a597e794617b301f9e122037875c0f189b0bd5a22b9fc04c02421f5f1d0a76cd710ca0ec6f71aac697a651b7c857ccafb76d950e1a0b88df47f7718908a828d830917a68f872cc0e97bad3fefb7e63b66e7b4a59e9585287228230248787d5a7cca72a3311ee7a657922c0823112cf844b6dc6c56069b7db3fc3afb30e0240b541bc921bb24a8ff5eb444cb74ccced5a563d7ebe3b2da2bce76816f85f4f86253294ef4d870caf91c5725613f4af73abe70d8c769b6a251d7c59d0edcc849be62093de1aa9d8fa7028f6acb03fc6434e0eec10d710428e140097ee2d8145ef90a7eff7b738145025c6c1c04997c7b3f3ab6c6a07cbceb7706f8b94733f2b9f56816ea8821846ccd62893c864517c11a80bf27907604c621a2f4bbde03a8200fbb2e3188017607bf699df9eabc9eda82fdb40c6e371ba0f49ba4c7f6e01334ece1eb0bb2d76ecbe369106157b74463f400c01945c51221c726231296d9fcee7434dbc132ae391babdeae459ae9f03955db21bcfbfe52371bcbdfdbb1d11c92851c338f28e93e645a5e3b78e487d330c7ddcf89a9cb45d1a62de07e38e994704f773bdc45189ff8c97cc7cd8a2da0c344ba690dc263830eeba42bcdac08e933dc63783d2a9896be1d32f8f0c4a04b0e6d319be7237ef7a9d52e8d5080fe46bf1bb9b80eb5fe3b26590498b09ac9e1b32306a70c6e44a7f67efed281b86e99cee10dfcf9c010ebcb49c4d4c78814e61305280ab69f6b3e3268403290c459368958ae8ffbf5f474dd873d8906df8f4ecddc1b1974fe675a6937e35610a8a9faa0349f91bac1a998750658cda3bef352326893084ed9d88675628b3acd5e50549dee5d8f496f6d88141bb848368b0caaee6834e225e3fcaa4debd000a4477b916d0066a53083f318fea09620eb48375dd78dfbe59460d991cc68c9c554097f0a60c3c0e5660930e806cb11cb206df0cfdfe7272be17ada9db86ae19fda1602ab0b401f2d0c4ee14b39667dd033f0bd35d188834fd49331341462097df431b4c4566288facda24817e6f8996358d55dcd2c547f9193f268d856e4cf85f8469fb244065c459bd4ef1f9102d62433b10355c47d61e6c45386b34da30f61e3a4506e94751e65fc513cead534f7bb0d94b0cd7b6a377f9d7d0a2d561d80bc6bdee3de37d84b1a94f88fbc5cb593ff5aba151539eafb5642278e850f8c0f1214e7a1bd57aa7f7d90706e3553e7fbb7c10276117f1e9d752fcf6423a9c71064264a333caaa996766a3769f459a779c9eb60e646245ab4630367afa40d9a455e17db5b7c3ab97907a86bdf958535793b1d0b5dd30e7193da3b3b1b52af2cfe24620a5adf4414b2e86e8fa3e6499719373ac4163c00e671dc190a912866f5365982150d5fbafdcc0278bdd1959e62ad72528c14e58c243202a488f819be14e907ac3279ce1c93805bd6bc925191c3bc9d1025f75306fe6f5a17ff57fdfb453e93c04caa473237e59f015cfa34c070ac003683ff6edbd61105896b58d6b003c2484c0beb7fd9251246259ba820765ab6414725c0a7013e7f4788e9a0762b5b9825b7b943e40637d7e526631349ded460d6aa39ddc4b28fa5260cfbae90ada42a8c7c1a38ff7a1dae997b243441aae7502743a598f108c5b31b64d181c33c3d0d9a72856b868ab3fc6f34ad0014aa6667f91d1b3d9dd4cdc1b7d180e25508006036896d6febb15bf0dd3998b33f7e577524bf7ea549478906e8dc6b29e1c21997bd8eb655734c679ba2500c139fd90d1621a1b962d4dda6e35073425f9dfe6827f18bc18675b94d19a80bd560fed4cfe019659cf249a533cf71c6b15a4abc836396a312c0f2a3262b7ba9094a8154791572948d727bdfb577ca3242910ea6d9eea031eb5845d154c0deb7c1734fdf59771b1d99d907c458b6b6389e640f1545d0ae87d6e814ad5d840b2c67f94188f17fcbe6bb1f18616"}, 0xc39, 0x0) 08:03:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@can_newroute={0x48, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "577b22fc1c48832b"}}}, @CGW_FILTER={0xc}]}, 0x48}}, 0x0) 08:03:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x68, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0xb, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x2c, 0xb, 0x0, 0x1, [{0x28, 0x7, 0x0, 0x1, @quota={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xec}}, 0x0) 08:03:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) 08:03:11 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000003200)=ANY=[@ANYBLOB="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"/3232], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) [ 33.697841][ T3376] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 33.706106][ T3376] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 33.722316][ T28] audit: type=1400 audit(1711094591.018:127): avc: denied { create } for pid=3374 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 08:03:11 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$pagemap(0x0, &(0x7f00000012c0)) r1 = dup2(r0, r0) ioctl$PAGEMAP_SCAN(r1, 0xc0606610, &(0x7f0000000080)={0x60, 0x0, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0}) 08:03:11 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x4, @dev, 'bridge_slave_0\x00'}}, 0x1e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @broadcast, 'veth1_to_bridge\x00'}}, 0x1e) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'wlan0\x00'}}) 08:03:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@can_newroute={0x48, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "577b22fc1c48832b"}}}, @CGW_FILTER={0xc}]}, 0x48}}, 0x0) 08:03:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x68, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0xb, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x2c, 0xb, 0x0, 0x1, [{0x28, 0x7, 0x0, 0x1, @quota={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xec}}, 0x0) [ 33.742392][ T28] audit: type=1400 audit(1711094591.018:128): avc: denied { connect } for pid=3374 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 33.762490][ T28] audit: type=1400 audit(1711094591.018:129): avc: denied { prog_load } for pid=3374 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.782124][ T28] audit: type=1400 audit(1711094591.018:130): avc: denied { bpf } for pid=3374 comm="syz-executor.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 33.803054][ T28] audit: type=1400 audit(1711094591.018:131): avc: denied { perfmon } for pid=3374 comm="syz-executor.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 33.824276][ T28] audit: type=1400 audit(1711094591.018:132): avc: denied { create } for pid=3371 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 08:03:11 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x4, @dev, 'bridge_slave_0\x00'}}, 0x1e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @broadcast, 'veth1_to_bridge\x00'}}, 0x1e) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'wlan0\x00'}}) 08:03:11 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$pagemap(0x0, &(0x7f00000012c0)) r1 = dup2(r0, r0) ioctl$PAGEMAP_SCAN(r1, 0xc0606610, &(0x7f0000000080)={0x60, 0x0, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0}) 08:03:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@can_newroute={0x48, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "577b22fc1c48832b"}}}, @CGW_FILTER={0xc}]}, 0x48}}, 0x0) [ 33.852927][ T3387] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 33.861069][ T3387] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 08:03:11 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$pagemap(0x0, &(0x7f00000012c0)) r1 = dup2(r0, r0) ioctl$PAGEMAP_SCAN(r1, 0xc0606610, &(0x7f0000000080)={0x60, 0x0, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0}) 08:03:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x68, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0xb, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x2c, 0xb, 0x0, 0x1, [{0x28, 0x7, 0x0, 0x1, @quota={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xec}}, 0x0) 08:03:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x4, @dev, 'bridge_slave_0\x00'}}, 0x1e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @broadcast, 'veth1_to_bridge\x00'}}, 0x1e) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'wlan0\x00'}}) 08:03:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@can_newroute={0x48, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "577b22fc1c48832b"}}}, @CGW_FILTER={0xc}]}, 0x48}}, 0x0) 08:03:11 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000003200)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f7fc70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cb64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f440af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719a674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea00020000cf4591c926abfb076719237c8d0e60b0eea24490a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb72fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28d5271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1fcff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969cc1595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6d372ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee99de7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2eaa6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000100000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed90868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e0700000005bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba68df304a8bd66fcdf240430a537a395dc73bda1b7bf12cb2d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0d482ac3750e0170da9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422636f949e2ab8f162d7e3f855e378f4a1f40bc96fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e73970413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c28fd4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5001000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7e661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428713b4218821176d8067997527230fa67d26950d3e4f2750fa7c8720000000001000000b08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373eaea36546791d04f1f0da240455a0980b1882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca005d0000000000000000001a462fe02852f49e1fb5f1fec6893f9ae8af00"/3232], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 08:03:11 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$pagemap(0x0, &(0x7f00000012c0)) r1 = dup2(r0, r0) ioctl$PAGEMAP_SCAN(r1, 0xc0606610, &(0x7f0000000080)={0x60, 0x0, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0}) 08:03:11 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x4, @dev, 'bridge_slave_0\x00'}}, 0x1e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @broadcast, 'veth1_to_bridge\x00'}}, 0x1e) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'wlan0\x00'}}) 08:03:11 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000003200)=ANY=[@ANYBLOB="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"/3232], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) [ 33.991309][ T3402] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 33.999480][ T3402] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 08:03:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x68, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0xb, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x2c, 0xb, 0x0, 0x1, [{0x28, 0x7, 0x0, 0x1, @quota={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xec}}, 0x0) 08:03:11 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) fcntl$setpipe(r0, 0x407, 0x0) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 08:03:11 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$pagemap(0x0, &(0x7f00000012c0)) r1 = dup2(r0, r0) ioctl$PAGEMAP_SCAN(r1, 0xc0606610, &(0x7f0000000080)={0x60, 0x0, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0}) 08:03:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f0000000080)={0x17, 0x0, 0x0}) [ 34.104646][ T3412] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 34.112865][ T3412] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 08:03:11 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) fcntl$setpipe(r0, 0x407, 0x0) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 08:03:11 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) fcntl$setpipe(r0, 0x407, 0x0) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 08:03:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup2(r1, r1) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r0, r2, 0x2f, 0xffff8000, @void}, 0x10) 08:03:11 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000003200)=ANY=[@ANYBLOB="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"/3232], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 08:03:11 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) fcntl$setpipe(r0, 0x407, 0x0) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 08:03:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f0000000080)={0x17, 0x0, 0x0}) 08:03:11 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) fcntl$setpipe(r0, 0x407, 0x0) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 08:03:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup2(r1, r1) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r0, r2, 0x2f, 0xffff8000, @void}, 0x10) 08:03:11 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x44) 08:03:11 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) fcntl$setpipe(r0, 0x407, 0x0) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 08:03:11 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) fcntl$setpipe(r0, 0x407, 0x0) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 08:03:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f0000000080)={0x17, 0x0, 0x0}) 08:03:11 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x44) 08:03:11 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000003200)=ANY=[@ANYBLOB="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"/3232], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 08:03:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup2(r1, r1) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r0, r2, 0x2f, 0xffff8000, @void}, 0x10) 08:03:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003ac0)=[{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)='1', 0x1}], 0x1, &(0x7f00000015c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x208}}, @prinfo={0x18}], 0x48}], 0x1, 0x0) 08:03:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f0000000080)={0x17, 0x0, 0x0}) 08:03:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003ac0)=[{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)='1', 0x1}], 0x1, &(0x7f00000015c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x208}}, @prinfo={0x18}], 0x48}], 0x1, 0x0) 08:03:11 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000440)=""/183}, 0x20) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = dup(r0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x40603d10, &(0x7f0000000040)) 08:03:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup2(r1, r1) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r0, r2, 0x2f, 0xffff8000, @void}, 0x10) 08:03:11 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) tkill(r0, 0x25) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace(0xffffffffffffffff, r0) 08:03:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003ac0)=[{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)='1', 0x1}], 0x1, &(0x7f00000015c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x208}}, @prinfo={0x18}], 0x48}], 0x1, 0x0) 08:03:11 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000440)=""/183}, 0x20) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = dup(r0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x40603d10, &(0x7f0000000040)) 08:03:11 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x8, 0x0, 0x20000000) 08:03:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003ac0)=[{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)='1', 0x1}], 0x1, &(0x7f00000015c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x208}}, @prinfo={0x18}], 0x48}], 0x1, 0x0) 08:03:11 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) tkill(r0, 0x25) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace(0xffffffffffffffff, r0) 08:03:11 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000440)=""/183}, 0x20) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = dup(r0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x40603d10, &(0x7f0000000040)) 08:03:11 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x8, 0x0, 0x20000000) 08:03:11 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0xc56, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000300), 0x20000000}, 0x20) 08:03:11 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) tkill(r0, 0x25) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace(0xffffffffffffffff, r0) 08:03:12 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000440)=""/183}, 0x20) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = dup(r0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x40603d10, &(0x7f0000000040)) 08:03:12 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x8, 0x0, 0x20000000) 08:03:12 executing program 4: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0xc56, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000300), 0x20000000}, 0x20) 08:03:12 executing program 2: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0xc56, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000300), 0x20000000}, 0x20) 08:03:12 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) tkill(r0, 0x25) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace(0xffffffffffffffff, r0) 08:03:12 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x8, 0x0, 0x20000000) 08:03:12 executing program 2: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0xc56, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000300), 0x20000000}, 0x20) 08:03:12 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0xc56, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000300), 0x20000000}, 0x20) 08:03:12 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x44) 08:03:12 executing program 2: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0xc56, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000300), 0x20000000}, 0x20) 08:03:12 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0xc56, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000300), 0x20000000}, 0x20) 08:03:12 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0xc56, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000300), 0x20000000}, 0x20) 08:03:12 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0xc56, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000300), 0x20000000}, 0x20) 08:03:12 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x44) 08:03:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x23c, 0x19, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0x184, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@dev}, {{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@local}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@private1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote}, 0x2, @in6=@private1}]}]}, 0x23c}}, 0x0) 08:03:12 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@private1, 0x0, 0x2}, 0x20) 08:03:12 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0xc56, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000300), 0x20000000}, 0x20) 08:03:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x23c, 0x19, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0x184, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@dev}, {{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@local}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@private1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote}, 0x2, @in6=@private1}]}]}, 0x23c}}, 0x0) 08:03:12 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x23c, 0x19, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0x184, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@dev}, {{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@local}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@private1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote}, 0x2, @in6=@private1}]}]}, 0x23c}}, 0x0) 08:03:12 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x23c, 0x19, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0x184, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@dev}, {{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@local}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@private1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote}, 0x2, @in6=@private1}]}]}, 0x23c}}, 0x0) 08:03:12 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 2: setreuid(0x0, 0xee00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@private1, 0x0, 0x2}, 0x20) 08:03:12 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@private1, 0x0, 0x2}, 0x20) 08:03:12 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@private1, 0x0, 0x2}, 0x20) 08:03:12 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:12 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x12, 0xfffffff9, 0x2, 0x400, 0x242, r1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000980)=@raw=[@jmp={0x5, 0x1, 0x2, 0xb, 0xb, 0xfffffffffffffff8, 0x1}], &(0x7f00000009c0)='GPL\x00', 0x7fff, 0xa9, &(0x7f0000000a00)=""/169, 0x41000, 0x2a, '\x00', r3, 0x7, r6, 0x8, &(0x7f0000000b00)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x6, 0x81, 0x6}, 0x10, r4, r2, 0x1, 0x0, &(0x7f0000000b80)=[{0x1, 0x3, 0x6, 0x3}], 0x10, 0x4}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x9, 0xffffffff, 0xd8b, 0x2800, r1, 0xffffff00, '\x00', r3, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x1a009) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x6, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xc3}, @call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x8, 0x1fbfaddf14b91c85, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000640)=""/192, 0x40f00, 0x7, '\x00', r3, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x5, 0xfffffffc, 0x800}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000800)=[r1, r5, r7, r8], 0x0, 0x10, 0x7f}, 0x90) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 08:03:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5}, @IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r4, 0x29, 0x9, 0x2, 0x9, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x40}}) 08:03:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000800)='./file2\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRES64, @ANYRESOCT], 0x1, 0x762, &(0x7f0000000fc0)="$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") rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() rt_sigtimedwait(&(0x7f0000000040)={[0xffffffff]}, 0x0, 0x0, 0x8) timer_create(0x2, &(0x7f0000000180)={0x0, 0x1e, 0x4, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x5, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 08:03:13 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x44) 08:03:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5}, @IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r4, 0x29, 0x9, 0x2, 0x9, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x40}}) 08:03:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x180, 0x10, 0x633, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x17, {{'ecb(cipher_null)\x00'}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x180}}, 0x0) 08:03:13 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/156, 0x1000000, 0x800}, 0xeb) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000300)=0x8, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000340)=0x800, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000180)=0x8000, 0x4) bind$xdp(r1, &(0x7f00000003c0)={0x2c, 0x0, r3}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) [ 35.704493][ T3583] loop4: detected capacity change from 0 to 2048 08:03:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5}, @IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r4, 0x29, 0x9, 0x2, 0x9, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x40}}) [ 35.758532][ T3583] ext4: Unknown parameter 'ÿÿÿÿÿÿÿÿ01777777777777777777777' 08:03:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x180, 0x10, 0x633, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x17, {{'ecb(cipher_null)\x00'}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x180}}, 0x0) 08:03:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5}, @IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r4, 0x29, 0x9, 0x2, 0x9, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x40}}) 08:03:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000800)='./file2\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRES64, @ANYRESOCT], 0x1, 0x762, &(0x7f0000000fc0)="$eJzs3c1rXFUfB/DfvTN56cvzJJVSrQgGXFRQJ01tfVu1VRSqiKi47pBOS+m0KUkEE7tIXboQQcGl+l8U3HTjWnBRdasrhSLVbirKyJ2XZkhmkrTMzK3czwfu5Jx7Jjnnm0ty7p07zAmgsGayhzTiYEScTiKm2vuTiBhrlsoRx1vPu3Pryvxft67MJ9FovPN70nxOti+6viezp12ZjIjvTybxUGlzv0srqxeq9XptsV2fXb54eXZpZfWZ8xer52rnapeOHD029/yxF547+uKgopYOnHr6zQMfvXzjm8bbr73y3bG1JAtWbjV25xiUmZi5+zvplnX56qA7y0mpnac7Z1LOcUDck7TrGB6IqSjF+sGbim9/yHVwAMBQNEoRDQCgYBLzPwAUTOd1gDu3rsx3tnxfkRitmyeieaNyc/5yHG9+nWqMRcTuP5P1OyMzrftd0wPofyYirt1+70a2xZDuQ25l7WpEPNIrf/PuaEw37+JuyN++Z3R4AP3PbKj/l/IfH0D/eecHoJiun2hNZJvnv7Q9v/We/yZ7zF33I+/5r//533r+Uo/82fnfWzvs46tPHnu4X1v3+V+2Zf13zgVH4ebViEfL/c9/svxJn/ynd9jHtV8/rPZryzt/4+uIQz2vf9bf0ZZs/f7E2bPn67XDrceefXw2e+rjfv3nnT87/rv75N/u+F/eYR//7P/5ZL+27fOnv40n7zZL4+09H1SXlxfnIsaTNzbvP7L1WDrP6fyMLP+TT2z9998rf3ZNuLbD/F++/scX959/uLL8Z+7z+H+6wz7+Xvhlsl9b3vkBAAAAAAAAAAAAAAAAAAAAAAAAYBTSiNgbSVq5W07TSqW1hvf+2J3WF5aWnzq78P6lM1lbxHSMpZ1Pupxq1ZOsPtf+PPxO/ciG+rMRsS8iPp/Y1axX5hfqZ/IODwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABtezas/397orX+//bKwx8cADA8k3kPAAAYOfM/ABSP+R8Aisf8DwDFY/4HgOIx/wNA8Zj/AQAAAAAAAAAAAAAAAAAAAABgpPY9fv2nJCLWXtrV3DLj7baxXEcGDFua9wCA3JTyHgCQm3LeAwByc4/X+OPDGgeQn2Sb9r4fEb7mCgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgOI4dND6/1BU1v+H4rJ6JxSX9f+huFzjA9b/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA7e1tbklaaa8FvjfStFKJ+F9ETMdYcvZ8vXY4Iv4fET9OjE1k9bm8Bw0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7a0snqhWq/XFotYmHgwhqGg8OAV8v7PBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKO3vuh33iMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgT0srqxeq9XptcYiFvDMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADNK/AQAA//+yyivL") rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() rt_sigtimedwait(&(0x7f0000000040)={[0xffffffff]}, 0x0, 0x0, 0x8) timer_create(0x2, &(0x7f0000000180)={0x0, 0x1e, 0x4, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x5, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 08:03:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x180, 0x10, 0x633, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x17, {{'ecb(cipher_null)\x00'}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x180}}, 0x0) 08:03:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000800)='./file2\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRES64, @ANYRESOCT], 0x1, 0x762, &(0x7f0000000fc0)="$eJzs3c1rXFUfB/DfvTN56cvzJJVSrQgGXFRQJ01tfVu1VRSqiKi47pBOS+m0KUkEE7tIXboQQcGl+l8U3HTjWnBRdasrhSLVbirKyJ2XZkhmkrTMzK3czwfu5Jx7Jjnnm0ty7p07zAmgsGayhzTiYEScTiKm2vuTiBhrlsoRx1vPu3Pryvxft67MJ9FovPN70nxOti+6viezp12ZjIjvTybxUGlzv0srqxeq9XptsV2fXb54eXZpZfWZ8xer52rnapeOHD029/yxF547+uKgopYOnHr6zQMfvXzjm8bbr73y3bG1JAtWbjV25xiUmZi5+zvplnX56qA7y0mpnac7Z1LOcUDck7TrGB6IqSjF+sGbim9/yHVwAMBQNEoRDQCgYBLzPwAUTOd1gDu3rsx3tnxfkRitmyeieaNyc/5yHG9+nWqMRcTuP5P1OyMzrftd0wPofyYirt1+70a2xZDuQ25l7WpEPNIrf/PuaEw37+JuyN++Z3R4AP3PbKj/l/IfH0D/eecHoJiun2hNZJvnv7Q9v/We/yZ7zF33I+/5r//533r+Uo/82fnfWzvs46tPHnu4X1v3+V+2Zf13zgVH4ebViEfL/c9/svxJn/ynd9jHtV8/rPZryzt/4+uIQz2vf9bf0ZZs/f7E2bPn67XDrceefXw2e+rjfv3nnT87/rv75N/u+F/eYR//7P/5ZL+27fOnv40n7zZL4+09H1SXlxfnIsaTNzbvP7L1WDrP6fyMLP+TT2z9998rf3ZNuLbD/F++/scX959/uLL8Z+7z+H+6wz7+Xvhlsl9b3vkBAAAAAAAAAAAAAAAAAAAAAAAAYBTSiNgbSVq5W07TSqW1hvf+2J3WF5aWnzq78P6lM1lbxHSMpZ1Pupxq1ZOsPtf+PPxO/ciG+rMRsS8iPp/Y1axX5hfqZ/IODwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABtezas/397orX+//bKwx8cADA8k3kPAAAYOfM/ABSP+R8Aisf8DwDFY/4HgOIx/wNA8Zj/AQAAAAAAAAAAAAAAAAAAAABgpPY9fv2nJCLWXtrV3DLj7baxXEcGDFua9wCA3JTyHgCQm3LeAwByc4/X+OPDGgeQn2Sb9r4fEb7mCgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgOI4dND6/1BU1v+H4rJ6JxSX9f+huFzjA9b/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA7e1tbklaaa8FvjfStFKJ+F9ETMdYcvZ8vXY4Iv4fET9OjE1k9bm8Bw0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7a0snqhWq/XFotYmHgwhqGg8OAV8v7PBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKO3vuh33iMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgT0srqxeq9XptcYiFvDMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADNK/AQAA//+yyivL") rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() rt_sigtimedwait(&(0x7f0000000040)={[0xffffffff]}, 0x0, 0x0, 0x8) timer_create(0x2, &(0x7f0000000180)={0x0, 0x1e, 0x4, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x5, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) [ 35.927398][ T3572] chnl_net:caif_netlink_parms(): no params data found [ 35.949083][ T3608] loop1: detected capacity change from 0 to 2048 [ 35.958671][ T3608] ext4: Unknown parameter 'ÿÿÿÿÿÿÿÿ01777777777777777777777' [ 35.967986][ T3596] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.983457][ T3613] loop4: detected capacity change from 0 to 2048 [ 35.991048][ T3613] ext4: Unknown parameter 'ÿÿÿÿÿÿÿÿ01777777777777777777777' [ 36.008418][ T3242] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 08:03:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x180, 0x10, 0x633, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x17, {{'ecb(cipher_null)\x00'}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x180}}, 0x0) 08:03:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000800)='./file2\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRES64, @ANYRESOCT], 0x1, 0x762, &(0x7f0000000fc0)="$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") rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() rt_sigtimedwait(&(0x7f0000000040)={[0xffffffff]}, 0x0, 0x0, 0x8) timer_create(0x2, &(0x7f0000000180)={0x0, 0x1e, 0x4, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x5, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 08:03:13 executing program 0: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000800)='./file2\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRES64, @ANYRESOCT], 0x1, 0x762, &(0x7f0000000fc0)="$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") rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() rt_sigtimedwait(&(0x7f0000000040)={[0xffffffff]}, 0x0, 0x0, 0x8) timer_create(0x2, &(0x7f0000000180)={0x0, 0x1e, 0x4, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x5, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) [ 36.050749][ T3572] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.057862][ T3572] bridge0: port 1(bridge_slave_0) entered disabled state 08:03:13 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/156, 0x1000000, 0x800}, 0xeb) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000300)=0x8, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000340)=0x800, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000180)=0x8000, 0x4) bind$xdp(r1, &(0x7f00000003c0)={0x2c, 0x0, r3}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) [ 36.107697][ T3572] bridge_slave_0: entered allmulticast mode [ 36.124364][ T3620] loop1: detected capacity change from 0 to 2048 [ 36.135842][ T3620] ext4: Unknown parameter 'ÿÿÿÿÿÿÿÿ01777777777777777777777' [ 36.136057][ T3572] bridge_slave_0: entered promiscuous mode 08:03:13 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/156, 0x1000000, 0x800}, 0xeb) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000300)=0x8, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000340)=0x800, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000180)=0x8000, 0x4) bind$xdp(r1, &(0x7f00000003c0)={0x2c, 0x0, r3}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) [ 36.152544][ T3624] loop0: detected capacity change from 0 to 2048 [ 36.161821][ T3624] ext4: Unknown parameter 'ÿÿÿÿÿÿÿÿ01777777777777777777777' [ 36.195470][ T3361] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 08:03:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x4}]}, 0x34}}, 0x0) [ 36.195789][ T3572] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.212441][ T3572] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.235332][ T3572] bridge_slave_1: entered allmulticast mode [ 36.249469][ T3572] bridge_slave_1: entered promiscuous mode 08:03:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000800)='./file2\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRES64, @ANYRESOCT], 0x1, 0x762, &(0x7f0000000fc0)="$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") rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() rt_sigtimedwait(&(0x7f0000000040)={[0xffffffff]}, 0x0, 0x0, 0x8) timer_create(0x2, &(0x7f0000000180)={0x0, 0x1e, 0x4, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x5, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 08:03:13 executing program 0: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000800)='./file2\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRES64, @ANYRESOCT], 0x1, 0x762, &(0x7f0000000fc0)="$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") rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() rt_sigtimedwait(&(0x7f0000000040)={[0xffffffff]}, 0x0, 0x0, 0x8) timer_create(0x2, &(0x7f0000000180)={0x0, 0x1e, 0x4, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x5, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) [ 36.290746][ T3572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.314902][ T3572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:03:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x4}]}, 0x34}}, 0x0) [ 36.355848][ T3635] loop1: detected capacity change from 0 to 2048 [ 36.372151][ T3635] ext4: Unknown parameter 'ÿÿÿÿÿÿÿÿ01777777777777777777777' [ 36.381657][ T3572] team0: Port device team_slave_0 added 08:03:13 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/156, 0x1000000, 0x800}, 0xeb) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000300)=0x8, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000340)=0x800, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000180)=0x8000, 0x4) bind$xdp(r1, &(0x7f00000003c0)={0x2c, 0x0, r3}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 08:03:13 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/156, 0x1000000, 0x800}, 0xeb) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000300)=0x8, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000340)=0x800, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000180)=0x8000, 0x4) bind$xdp(r1, &(0x7f00000003c0)={0x2c, 0x0, r3}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) [ 36.403738][ T3638] loop0: detected capacity change from 0 to 2048 [ 36.407045][ T3572] team0: Port device team_slave_1 added [ 36.420232][ T3638] ext4: Unknown parameter 'ÿÿÿÿÿÿÿÿ01777777777777777777777' 08:03:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x4}]}, 0x34}}, 0x0) [ 36.477685][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.484671][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.510744][ T3572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 08:03:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x44, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x25}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0xd}]}]}, 0x44}}, 0x0) [ 36.537499][ T3572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.544500][ T3572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.570819][ T3572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:03:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x4}]}, 0x34}}, 0x0) [ 36.572924][ T3650] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:03:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x81}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) [ 36.621533][ T3650] syz-executor.1 (3650) used greatest stack depth: 11256 bytes left [ 36.638132][ T2780] ================================================================== [ 36.646247][ T2780] BUG: KCSAN: data-race in atime_needs_update / inode_set_ctime_current [ 36.654677][ T2780] [ 36.657013][ T2780] write to 0xffff88812ea9c100 of 8 bytes by task 3242 on cpu 1: [ 36.664650][ T2780] inode_set_ctime_current+0x38/0x50 [ 36.668857][ T3658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 36.669933][ T2780] shmem_unlink+0x114/0x190 [ 36.683734][ T2780] vfs_unlink+0x265/0x3f0 [ 36.688095][ T2780] do_unlinkat+0x236/0x4c0 [ 36.692535][ T2780] __x64_sys_unlink+0x30/0x40 [ 36.697231][ T2780] do_syscall_64+0xd3/0x1d0 [ 36.701751][ T2780] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 36.707769][ T2780] [ 36.710190][ T2780] read to 0xffff88812ea9c100 of 8 bytes by task 2780 on cpu 0: 08:03:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x44, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x25}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0xd}]}]}, 0x44}}, 0x0) 08:03:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x81}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) 08:03:14 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 08:03:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x44, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x25}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0xd}]}]}, 0x44}}, 0x0) 08:03:14 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 36.717741][ T2780] atime_needs_update+0x36b/0x3f0 [ 36.722805][ T2780] touch_atime+0x4a/0x350 [ 36.727163][ T2780] do_readlinkat+0x164/0x210 [ 36.731740][ T3662] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.731757][ T2780] __x64_sys_readlink+0x47/0x60 [ 36.749279][ T2780] do_syscall_64+0xd3/0x1d0 [ 36.753813][ T2780] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 36.759725][ T2780] [ 36.762106][ T2780] value changed: 0x00000000375e8c32 -> 0x0000000039c0e633 [ 36.769245][ T2780] 08:03:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x81}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) 08:03:14 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 08:03:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendmmsg$inet(r2, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='2', 0x20000081}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000005c0)="b8", 0x1}, {&(0x7f0000000600)='Z', 0x1}, {&(0x7f0000000700)="c8", 0x1}, {&(0x7f0000000800)="ed", 0x1}, {&(0x7f00000008c0)="d0", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c40)='&', 0x1}, {&(0x7f0000000d00)="8f", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000f80)="990e0c0eadc3fb46ba6b74c1b7707224ccfcd08e2e784324433c7fb152c89305f6cabd7938862e09a185cf4f06335008ee96b94e4e7d77591cd4d001524e1c8b7e8eff6132dff8bb6fb86532ceac76c39f2f19b9a55957ba8d6ae96a6f73624a4918af718cbb9732e5eb58c13a976cfbce791d3bb06871722c5dadbf3fa9a151d1", 0x81}, {&(0x7f0000001040)='\f', 0x1}], 0x218}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001380)="be", 0x1}], 0x1}}], 0x5, 0x4008440) 08:03:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x81}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) [ 36.771571][ T2780] Reported by Kernel Concurrency Sanitizer on: [ 36.777724][ T2780] CPU: 0 PID: 2780 Comm: udevd Not tainted 6.8.0-syzkaller-12955-g8e938e398669 #0 [ 36.778570][ T3664] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 36.786914][ T2780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 36.786929][ T2780] ================================================================== 08:03:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x44, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x25}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0xd}]}]}, 0x44}}, 0x0) 08:03:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendmmsg$inet(r2, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='2', 0x20000081}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000005c0)="b8", 0x1}, {&(0x7f0000000600)='Z', 0x1}, {&(0x7f0000000700)="c8", 0x1}, {&(0x7f0000000800)="ed", 0x1}, {&(0x7f00000008c0)="d0", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c40)='&', 0x1}, {&(0x7f0000000d00)="8f", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000f80)="990e0c0eadc3fb46ba6b74c1b7707224ccfcd08e2e784324433c7fb152c89305f6cabd7938862e09a185cf4f06335008ee96b94e4e7d77591cd4d001524e1c8b7e8eff6132dff8bb6fb86532ceac76c39f2f19b9a55957ba8d6ae96a6f73624a4918af718cbb9732e5eb58c13a976cfbce791d3bb06871722c5dadbf3fa9a151d1", 0x81}, {&(0x7f0000001040)='\f', 0x1}], 0x218}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001380)="be", 0x1}], 0x1}}], 0x5, 0x4008440) [ 36.855963][ T3572] hsr_slave_0: entered promiscuous mode [ 36.868157][ T3572] hsr_slave_1: entered promiscuous mode [ 36.892937][ T3572] debugfs: Directory 'hsr0' with parent 'hsr' already present! 08:03:14 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/156, 0x1000000, 0x800}, 0xeb) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000300)=0x8, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000340)=0x800, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000180)=0x8000, 0x4) bind$xdp(r1, &(0x7f00000003c0)={0x2c, 0x0, r3}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) [ 36.910050][ T3572] Cannot create hsr debugfs directory 08:03:14 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 08:03:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8931, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00a'}) 08:03:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendmmsg$inet(r2, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='2', 0x20000081}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000005c0)="b8", 0x1}, {&(0x7f0000000600)='Z', 0x1}, {&(0x7f0000000700)="c8", 0x1}, {&(0x7f0000000800)="ed", 0x1}, {&(0x7f00000008c0)="d0", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c40)='&', 0x1}, {&(0x7f0000000d00)="8f", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000f80)="990e0c0eadc3fb46ba6b74c1b7707224ccfcd08e2e784324433c7fb152c89305f6cabd7938862e09a185cf4f06335008ee96b94e4e7d77591cd4d001524e1c8b7e8eff6132dff8bb6fb86532ceac76c39f2f19b9a55957ba8d6ae96a6f73624a4918af718cbb9732e5eb58c13a976cfbce791d3bb06871722c5dadbf3fa9a151d1", 0x81}, {&(0x7f0000001040)='\f', 0x1}], 0x218}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001380)="be", 0x1}], 0x1}}], 0x5, 0x4008440) [ 36.932292][ T3679] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:03:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x18, r1, 0x305, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 08:03:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000004c0)=""/4096) 08:03:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8931, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00a'}) 08:03:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendmmsg$inet(r2, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='2', 0x20000081}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000005c0)="b8", 0x1}, {&(0x7f0000000600)='Z', 0x1}, {&(0x7f0000000700)="c8", 0x1}, {&(0x7f0000000800)="ed", 0x1}, {&(0x7f00000008c0)="d0", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c40)='&', 0x1}, {&(0x7f0000000d00)="8f", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000f80)="990e0c0eadc3fb46ba6b74c1b7707224ccfcd08e2e784324433c7fb152c89305f6cabd7938862e09a185cf4f06335008ee96b94e4e7d77591cd4d001524e1c8b7e8eff6132dff8bb6fb86532ceac76c39f2f19b9a55957ba8d6ae96a6f73624a4918af718cbb9732e5eb58c13a976cfbce791d3bb06871722c5dadbf3fa9a151d1", 0x81}, {&(0x7f0000001040)='\f', 0x1}], 0x218}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001380)="be", 0x1}], 0x1}}], 0x5, 0x4008440) 08:03:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x18, r1, 0x305, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 37.033337][ T3572] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 08:03:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8931, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00a'}) 08:03:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x18, r1, 0x305, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 08:03:14 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r1 = dup(r0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0}) 08:03:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000004c0)=""/4096) 08:03:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8931, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00a'}) 08:03:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000004c0)=""/4096) [ 37.126683][ T3572] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.132323][ T3703] vhci_hcd: invalid port number 0 08:03:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x18, r1, 0x305, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 08:03:14 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r1 = dup(r0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0}) 08:03:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4, 0x2, 0x0, 0x0}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x30, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 08:03:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0xb, &(0x7f0000000f40)=@framed={{}, [@printk={@lx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xa5}}]}, &(0x7f0000000fc0)='syzkaller\x00'}, 0x90) 08:03:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000004c0)=""/4096) [ 37.191518][ T3572] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.207424][ T3096] syz-executor.2 (3096) used greatest stack depth: 10600 bytes left 08:03:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000004c0)=""/4096) 08:03:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0xb, &(0x7f0000000f40)=@framed={{}, [@printk={@lx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xa5}}]}, &(0x7f0000000fc0)='syzkaller\x00'}, 0x90) 08:03:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4, 0x2, 0x0, 0x0}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x30, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 08:03:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000004c0)=""/4096) [ 37.258590][ T3572] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.271882][ T3719] vhci_hcd: invalid port number 0 08:03:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000004c0)=""/4096) 08:03:14 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r1 = dup(r0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0}) 08:03:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0xb, &(0x7f0000000f40)=@framed={{}, [@printk={@lx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xa5}}]}, &(0x7f0000000fc0)='syzkaller\x00'}, 0x90) [ 37.307563][ T27] bridge_slave_1: left allmulticast mode [ 37.313352][ T27] bridge_slave_1: left promiscuous mode [ 37.319101][ T27] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.345782][ T3732] vhci_hcd: invalid port number 0 [ 37.351786][ T27] bridge_slave_0: left allmulticast mode 08:03:14 executing program 4: iopl(0x3) syslog(0x2, &(0x7f0000000000), 0x0) 08:03:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe9, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:03:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0xb, &(0x7f0000000f40)=@framed={{}, [@printk={@lx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xa5}}]}, &(0x7f0000000fc0)='syzkaller\x00'}, 0x90) 08:03:14 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r1 = dup(r0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0}) 08:03:14 executing program 3: iopl(0x3) syslog(0x2, &(0x7f0000000000), 0x0) [ 37.357950][ T27] bridge_slave_0: left promiscuous mode [ 37.363632][ T27] bridge0: port 1(bridge_slave_0) entered disabled state 08:03:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe9, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:03:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@gettaction={0x30, 0x32, 0x40071ef6d441f901, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xfffffffc}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRES8, @ANYBLOB="fb9eed4f7db2f94df80aeb0a0f9e14304472bdd8d0f438cf7c3d26cabe7848f76bca174b4576b8a6fb0135eceac12419665a22a88a94c2236b1e216ed17dd9a9fecba37cddfefdd363880a6fb773a5f68900a876d3e08ac36d32ec638ba10141211df8bb94b3c351179b7b807f930c1c96a8236c05f080fe5721583711b1abf2b99fbaa5710c58afb7776acaa2b9a4de483e4a13584f8e3214527c0fb9fcb7a7c690923b35c155d576e60e2a1da3f9466e8f9b5fc5e100c8d014f58e92d37f0f"], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x1) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000000), 0x0, 0x0) 08:03:14 executing program 1: iopl(0x3) syslog(0x2, &(0x7f0000000000), 0x0) 08:03:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe9, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:03:14 executing program 1: r0 = syz_io_uring_setup(0xa41, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000280), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x2fe2, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x5, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r0, 0x1bd7, 0x0, 0x0, 0x0, 0x0) [ 37.462758][ T3746] vhci_hcd: invalid port number 0 08:03:14 executing program 4: iopl(0x3) syslog(0x2, &(0x7f0000000000), 0x0) 08:03:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe9, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:03:14 executing program 1: r0 = syz_io_uring_setup(0xa41, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000280), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x2fe2, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x5, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r0, 0x1bd7, 0x0, 0x0, 0x0, 0x0) 08:03:14 executing program 4: r0 = syz_io_uring_setup(0xa41, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000280), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x2fe2, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x5, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r0, 0x1bd7, 0x0, 0x0, 0x0, 0x0) 08:03:14 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x3, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='*', 0x1, r0) keyctl$chown(0x4, r1, 0x0, 0x0) 08:03:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4, 0x2, 0x0, 0x0}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x30, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 08:03:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@gettaction={0x30, 0x32, 0x40071ef6d441f901, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xfffffffc}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRES8, @ANYBLOB="fb9eed4f7db2f94df80aeb0a0f9e14304472bdd8d0f438cf7c3d26cabe7848f76bca174b4576b8a6fb0135eceac12419665a22a88a94c2236b1e216ed17dd9a9fecba37cddfefdd363880a6fb773a5f68900a876d3e08ac36d32ec638ba10141211df8bb94b3c351179b7b807f930c1c96a8236c05f080fe5721583711b1abf2b99fbaa5710c58afb7776acaa2b9a4de483e4a13584f8e3214527c0fb9fcb7a7c690923b35c155d576e60e2a1da3f9466e8f9b5fc5e100c8d014f58e92d37f0f"], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x1) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000000), 0x0, 0x0) [ 37.498096][ T27] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.514261][ T27] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.529893][ T27] bond0 (unregistering): Released all slaves 08:03:14 executing program 0: r0 = syz_io_uring_setup(0xa41, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000280), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x2fe2, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x5, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r0, 0x1bd7, 0x0, 0x0, 0x0, 0x0) 08:03:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@gettaction={0x30, 0x32, 0x40071ef6d441f901, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xfffffffc}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRES8, @ANYBLOB="fb9eed4f7db2f94df80aeb0a0f9e14304472bdd8d0f438cf7c3d26cabe7848f76bca174b4576b8a6fb0135eceac12419665a22a88a94c2236b1e216ed17dd9a9fecba37cddfefdd363880a6fb773a5f68900a876d3e08ac36d32ec638ba10141211df8bb94b3c351179b7b807f930c1c96a8236c05f080fe5721583711b1abf2b99fbaa5710c58afb7776acaa2b9a4de483e4a13584f8e3214527c0fb9fcb7a7c690923b35c155d576e60e2a1da3f9466e8f9b5fc5e100c8d014f58e92d37f0f"], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x1) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000000), 0x0, 0x0) 08:03:14 executing program 1: r0 = syz_io_uring_setup(0xa41, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000280), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x2fe2, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x5, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r0, 0x1bd7, 0x0, 0x0, 0x0, 0x0) 08:03:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@gettaction={0x30, 0x32, 0x40071ef6d441f901, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xfffffffc}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRES8, @ANYBLOB="fb9eed4f7db2f94df80aeb0a0f9e14304472bdd8d0f438cf7c3d26cabe7848f76bca174b4576b8a6fb0135eceac12419665a22a88a94c2236b1e216ed17dd9a9fecba37cddfefdd363880a6fb773a5f68900a876d3e08ac36d32ec638ba10141211df8bb94b3c351179b7b807f930c1c96a8236c05f080fe5721583711b1abf2b99fbaa5710c58afb7776acaa2b9a4de483e4a13584f8e3214527c0fb9fcb7a7c690923b35c155d576e60e2a1da3f9466e8f9b5fc5e100c8d014f58e92d37f0f"], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x1) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000000), 0x0, 0x0) 08:03:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4, 0x2, 0x0, 0x0}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x30, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) [ 37.586513][ T3572] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.610222][ T3572] netdevsim netdevsim2 netdevsim1: renamed from eth1 08:03:14 executing program 1: r0 = syz_io_uring_setup(0xa41, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000280), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x2fe2, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x5, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r0, 0x1bd7, 0x0, 0x0, 0x0, 0x0) 08:03:15 executing program 1: r0 = syz_io_uring_setup(0xa41, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000280), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x2fe2, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x5, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r0, 0x1bd7, 0x0, 0x0, 0x0, 0x0) [ 37.639995][ T27] hsr_slave_0: left promiscuous mode [ 37.650707][ T27] hsr_slave_1: left promiscuous mode [ 37.657996][ T27] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.665512][ T27] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.674722][ T27] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.682633][ T27] batman_adv: batadv0: Removing interface: batadv_slave_1 08:03:15 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x3, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='*', 0x1, r0) keyctl$chown(0x4, r1, 0x0, 0x0) 08:03:15 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x3, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='*', 0x1, r0) keyctl$chown(0x4, r1, 0x0, 0x0) 08:03:15 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x3, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='*', 0x1, r0) keyctl$chown(0x4, r1, 0x0, 0x0) 08:03:15 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x3, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='*', 0x1, r0) keyctl$chown(0x4, r1, 0x0, 0x0) 08:03:15 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x3, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='*', 0x1, r0) keyctl$chown(0x4, r1, 0x0, 0x0) [ 37.694831][ T27] veth1_macvtap: left promiscuous mode [ 37.700681][ T27] veth0_macvtap: left promiscuous mode [ 37.706285][ T27] veth1_vlan: left promiscuous mode [ 37.711748][ T27] veth0_vlan: left promiscuous mode 08:03:15 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x3, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='*', 0x1, r0) keyctl$chown(0x4, r1, 0x0, 0x0) 08:03:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x20}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) r3 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000080)={'wlan1\x00', 0x400}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000140)={0x2000000000000031, &(0x7f0000000000)=[{0x4d, 0x0, 0x40}]}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'pim6reg0\x00', 0x2102}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0x55}, @exit, @map_fd, @jmp], {0x95, 0x0, 0x6}}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) [ 37.813839][ T27] team0 (unregistering): Port device team_slave_1 removed [ 37.824543][ T27] team0 (unregistering): Port device team_slave_0 removed 08:03:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}}) 08:03:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@gettaction={0x30, 0x32, 0x40071ef6d441f901, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xfffffffc}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRES8, @ANYBLOB="fb9eed4f7db2f94df80aeb0a0f9e14304472bdd8d0f438cf7c3d26cabe7848f76bca174b4576b8a6fb0135eceac12419665a22a88a94c2236b1e216ed17dd9a9fecba37cddfefdd363880a6fb773a5f68900a876d3e08ac36d32ec638ba10141211df8bb94b3c351179b7b807f930c1c96a8236c05f080fe5721583711b1abf2b99fbaa5710c58afb7776acaa2b9a4de483e4a13584f8e3214527c0fb9fcb7a7c690923b35c155d576e60e2a1da3f9466e8f9b5fc5e100c8d014f58e92d37f0f"], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x1) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000000), 0x0, 0x0) 08:03:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x16}]}, &(0x7f0000000040)='GPL\x00', 0x8, 0xd8, &(0x7f00000003c0)=""/202}, 0x80) 08:03:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@gettaction={0x30, 0x32, 0x40071ef6d441f901, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xfffffffc}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRES8, @ANYBLOB="fb9eed4f7db2f94df80aeb0a0f9e14304472bdd8d0f438cf7c3d26cabe7848f76bca174b4576b8a6fb0135eceac12419665a22a88a94c2236b1e216ed17dd9a9fecba37cddfefdd363880a6fb773a5f68900a876d3e08ac36d32ec638ba10141211df8bb94b3c351179b7b807f930c1c96a8236c05f080fe5721583711b1abf2b99fbaa5710c58afb7776acaa2b9a4de483e4a13584f8e3214527c0fb9fcb7a7c690923b35c155d576e60e2a1da3f9466e8f9b5fc5e100c8d014f58e92d37f0f"], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x1) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000000), 0x0, 0x0) [ 37.861093][ T3572] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.872119][ T3572] netdevsim netdevsim2 netdevsim3: renamed from eth3 08:03:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}}) 08:03:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, &(0x7f00000005c0), 0x1, 0x53b, &(0x7f0000000600)="$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") 08:03:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x16}]}, &(0x7f0000000040)='GPL\x00', 0x8, 0xd8, &(0x7f00000003c0)=""/202}, 0x80) 08:03:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}}) 08:03:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@gettaction={0x30, 0x32, 0x40071ef6d441f901, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xfffffffc}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYRES8, @ANYBLOB="fb9eed4f7db2f94df80aeb0a0f9e14304472bdd8d0f438cf7c3d26cabe7848f76bca174b4576b8a6fb0135eceac12419665a22a88a94c2236b1e216ed17dd9a9fecba37cddfefdd363880a6fb773a5f68900a876d3e08ac36d32ec638ba10141211df8bb94b3c351179b7b807f930c1c96a8236c05f080fe5721583711b1abf2b99fbaa5710c58afb7776acaa2b9a4de483e4a13584f8e3214527c0fb9fcb7a7c690923b35c155d576e60e2a1da3f9466e8f9b5fc5e100c8d014f58e92d37f0f"], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x1) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000000), 0x0, 0x0) 08:03:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x20}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) r3 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000080)={'wlan1\x00', 0x400}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000140)={0x2000000000000031, &(0x7f0000000000)=[{0x4d, 0x0, 0x40}]}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'pim6reg0\x00', 0x2102}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0x55}, @exit, @map_fd, @jmp], {0x95, 0x0, 0x6}}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 08:03:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x20}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) r3 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000080)={'wlan1\x00', 0x400}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000140)={0x2000000000000031, &(0x7f0000000000)=[{0x4d, 0x0, 0x40}]}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'pim6reg0\x00', 0x2102}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0x55}, @exit, @map_fd, @jmp], {0x95, 0x0, 0x6}}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 08:03:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010103}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_map={0x24, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) [ 37.981346][ T3816] loop4: detected capacity change from 0 to 2048 08:03:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x16}]}, &(0x7f0000000040)='GPL\x00', 0x8, 0xd8, &(0x7f00000003c0)=""/202}, 0x80) 08:03:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}}) 08:03:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x16}]}, &(0x7f0000000040)='GPL\x00', 0x8, 0xd8, &(0x7f00000003c0)=""/202}, 0x80) [ 38.027449][ T3572] 8021q: adding VLAN 0 to HW filter on device bond0 08:03:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, &(0x7f00000005c0), 0x1, 0x53b, &(0x7f0000000600)="$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") 08:03:15 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010103}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_map={0x24, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) [ 38.080778][ T3572] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.101799][ T907] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.108926][ T907] bridge0: port 1(bridge_slave_0) entered forwarding state 08:03:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0xc1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x40, 0x4, 0x0, 0x0, 0x5, 0x480, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x80040, 0x63, 0x80000000, 0x0, 0x2, 0x800, 0x3ff, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0xb, r0, 0x8) close_range(r1, 0xffffffffffffffff, 0x0) 08:03:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010103}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_map={0x24, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) 08:03:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00', {}, {}, 0x6}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00', {}, 0x0, 0x10}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x44, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='veth1_to_team\x00', 0x0, 0x0, 0xfff}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00'}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) [ 38.134298][ T3835] loop0: detected capacity change from 0 to 2048 [ 38.168208][ T907] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.175456][ T907] bridge0: port 2(bridge_slave_1) entered forwarding state 08:03:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x20}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) r3 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000080)={'wlan1\x00', 0x400}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000140)={0x2000000000000031, &(0x7f0000000000)=[{0x4d, 0x0, 0x40}]}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'pim6reg0\x00', 0x2102}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0x55}, @exit, @map_fd, @jmp], {0x95, 0x0, 0x6}}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 08:03:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0xc1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x40, 0x4, 0x0, 0x0, 0x5, 0x480, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x80040, 0x63, 0x80000000, 0x0, 0x2, 0x800, 0x3ff, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0xb, r0, 0x8) close_range(r1, 0xffffffffffffffff, 0x0) 08:03:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x20}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) r3 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000080)={'wlan1\x00', 0x400}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000140)={0x2000000000000031, &(0x7f0000000000)=[{0x4d, 0x0, 0x40}]}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'pim6reg0\x00', 0x2102}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0x55}, @exit, @map_fd, @jmp], {0x95, 0x0, 0x6}}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 08:03:15 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010103}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_map={0x24, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) [ 38.290097][ T3850] No such timeout policy "syz0" [ 38.304815][ T3572] 8021q: adding VLAN 0 to HW filter on device batadv0 08:03:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0xc1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x40, 0x4, 0x0, 0x0, 0x5, 0x480, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x80040, 0x63, 0x80000000, 0x0, 0x2, 0x800, 0x3ff, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0xb, r0, 0x8) close_range(r1, 0xffffffffffffffff, 0x0) 08:03:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0xc1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x40, 0x4, 0x0, 0x0, 0x5, 0x480, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x80040, 0x63, 0x80000000, 0x0, 0x2, 0x800, 0x3ff, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0xb, r0, 0x8) close_range(r1, 0xffffffffffffffff, 0x0) 08:03:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0xc1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x40, 0x4, 0x0, 0x0, 0x5, 0x480, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x80040, 0x63, 0x80000000, 0x0, 0x2, 0x800, 0x3ff, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0xb, r0, 0x8) close_range(r1, 0xffffffffffffffff, 0x0) 08:03:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x20}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) r3 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000080)={'wlan1\x00', 0x400}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000140)={0x2000000000000031, &(0x7f0000000000)=[{0x4d, 0x0, 0x40}]}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'pim6reg0\x00', 0x2102}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0x55}, @exit, @map_fd, @jmp], {0x95, 0x0, 0x6}}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 08:03:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0xc1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x40, 0x4, 0x0, 0x0, 0x5, 0x480, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x80040, 0x63, 0x80000000, 0x0, 0x2, 0x800, 0x3ff, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0xb, r0, 0x8) close_range(r1, 0xffffffffffffffff, 0x0) 08:03:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x20}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) r3 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000080)={'wlan1\x00', 0x400}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000140)={0x2000000000000031, &(0x7f0000000000)=[{0x4d, 0x0, 0x40}]}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'pim6reg0\x00', 0x2102}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0x55}, @exit, @map_fd, @jmp], {0x95, 0x0, 0x6}}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 08:03:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0xc1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x40, 0x4, 0x0, 0x0, 0x5, 0x480, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x80040, 0x63, 0x80000000, 0x0, 0x2, 0x800, 0x3ff, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0xb, r0, 0x8) close_range(r1, 0xffffffffffffffff, 0x0) 08:03:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00', {}, {}, 0x6}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00', {}, 0x0, 0x10}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x44, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='veth1_to_team\x00', 0x0, 0x0, 0xfff}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00'}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 08:03:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0xc1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x40, 0x4, 0x0, 0x0, 0x5, 0x480, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x80040, 0x63, 0x80000000, 0x0, 0x2, 0x800, 0x3ff, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0xb, r0, 0x8) close_range(r1, 0xffffffffffffffff, 0x0) [ 38.450400][ T3572] veth0_vlan: entered promiscuous mode [ 38.482557][ T3572] veth1_vlan: entered promiscuous mode 08:03:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0xc1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x40, 0x4, 0x0, 0x0, 0x5, 0x480, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x80040, 0x63, 0x80000000, 0x0, 0x2, 0x800, 0x3ff, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0xb, r0, 0x8) close_range(r1, 0xffffffffffffffff, 0x0) [ 38.517397][ T3879] No such timeout policy "syz0" [ 38.527790][ T3572] veth0_macvtap: entered promiscuous mode [ 38.536666][ T3572] veth1_macvtap: entered promiscuous mode [ 38.552986][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.563702][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.573691][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.584304][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.594217][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.604932][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.615009][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.625683][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.636560][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.648122][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 08:03:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00', {}, {}, 0x6}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00', {}, 0x0, 0x10}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x44, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='veth1_to_team\x00', 0x0, 0x0, 0xfff}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00'}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) [ 38.658724][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.668678][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.679151][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.689021][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.699715][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:03:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00', {}, {}, 0x6}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00', {}, 0x0, 0x10}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x44, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='veth1_to_team\x00', 0x0, 0x0, 0xfff}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00'}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) [ 38.709643][ T3572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.720172][ T3572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.721905][ T3888] No such timeout policy "syz0" [ 38.737267][ T3572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.749432][ T3572] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.758313][ T3572] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 08:03:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00', {}, {}, 0x6}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00', {}, 0x0, 0x10}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x44, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='veth1_to_team\x00', 0x0, 0x0, 0xfff}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00'}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 08:03:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x29, 0x4, 0x0, 0x0) 08:03:16 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket(0x22, 0x2, 0x4) tee(r0, r1, 0x53, 0x0) 08:03:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00', {}, {}, 0x6}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00', {}, 0x0, 0x10}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x44, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='veth1_to_team\x00', 0x0, 0x0, 0xfff}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00'}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 08:03:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x29, 0x4, 0x0, 0x0) [ 38.764238][ T3890] No such timeout policy "syz0" [ 38.767078][ T3572] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.780768][ T3572] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.792360][ T3892] No such timeout policy "syz0" 08:03:16 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x44) 08:03:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00', {}, {}, 0x6}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00', {}, 0x0, 0x10}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x44, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='veth1_to_team\x00', 0x0, 0x0, 0xfff}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00'}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 08:03:16 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket(0x22, 0x2, 0x4) tee(r0, r1, 0x53, 0x0) 08:03:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00', {}, {}, 0x6}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00', {}, 0x0, 0x10}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x44, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='veth1_to_team\x00', 0x0, 0x0, 0xfff}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00'}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) [ 38.857215][ T28] kauditd_printk_skb: 54 callbacks suppressed [ 38.857229][ T28] audit: type=1400 audit(1711094596.188:187): avc: denied { create } for pid=3900 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 08:03:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x29, 0x4, 0x0, 0x0) 08:03:16 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket(0x22, 0x2, 0x4) tee(r0, r1, 0x53, 0x0) [ 38.911838][ T3908] No such timeout policy "syz0" [ 38.917664][ T3907] No such timeout policy "syz0" [ 38.931949][ T3913] No such timeout policy "syz0" 08:03:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x29, 0x4, 0x0, 0x0) 08:03:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0xc8, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0xb4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0xfffffffffffffea9, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}]}, 0xc8}}, 0x0) 08:03:16 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) 08:03:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00', {}, {}, 0x6}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00', {}, 0x0, 0x10}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x44, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='veth1_to_team\x00', 0x0, 0x0, 0xfff}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00'}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 08:03:16 executing program 3: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "efc700", 0x64, 0x2f, 0x0, @empty, @mcast2, {[], {0x0, 0x883e, 0x64, 0x0, @wg=@response={0x3fffffff, 0x0, 0x0, "a8d72e000000000000c236ab255ab7b348f655e4e1900f4c2268cc38f00f07cc", "04d6b34a4fd1bcac3308d85b70248a4d", {"1a66e6df739abc762cbc10939af4d7d3", "38815e3a23a6ef571390aa18e0b0a089"}}}}}}}}, 0x0) 08:03:16 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket(0x22, 0x2, 0x4) tee(r0, r1, 0x53, 0x0) 08:03:16 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) 08:03:16 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "efc700", 0x64, 0x2f, 0x0, @empty, @mcast2, {[], {0x0, 0x883e, 0x64, 0x0, @wg=@response={0x3fffffff, 0x0, 0x0, "a8d72e000000000000c236ab255ab7b348f655e4e1900f4c2268cc38f00f07cc", "04d6b34a4fd1bcac3308d85b70248a4d", {"1a66e6df739abc762cbc10939af4d7d3", "38815e3a23a6ef571390aa18e0b0a089"}}}}}}}}, 0x0) 08:03:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0xc8, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0xb4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0xfffffffffffffea9, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}]}, 0xc8}}, 0x0) [ 39.032990][ T3925] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 39.057932][ T3931] No such timeout policy "syz0" 08:03:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000040)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f713382bfb9d6598ff940a4e26df06264d801abb7b8351dee22f0aa0a5dfed34", "cf54ab979d5532524e5f0dd620abe633240edf3b5859d8cde8c87562c60c422f"}}}]}, 0x268}}, 0x0) 08:03:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001a000100000000000000000081800000", @ANYRES32=0x0, @ANYBLOB="00000000140001"], 0x30}}, 0x0) 08:03:16 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) 08:03:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0xc8, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0xb4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0xfffffffffffffea9, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}]}, 0xc8}}, 0x0) [ 39.093045][ T3937] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:03:16 executing program 3: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "efc700", 0x64, 0x2f, 0x0, @empty, @mcast2, {[], {0x0, 0x883e, 0x64, 0x0, @wg=@response={0x3fffffff, 0x0, 0x0, "a8d72e000000000000c236ab255ab7b348f655e4e1900f4c2268cc38f00f07cc", "04d6b34a4fd1bcac3308d85b70248a4d", {"1a66e6df739abc762cbc10939af4d7d3", "38815e3a23a6ef571390aa18e0b0a089"}}}}}}}}, 0x0) 08:03:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001a000100000000000000000081800000", @ANYRES32=0x0, @ANYBLOB="00000000140001"], 0x30}}, 0x0) 08:03:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000040)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f713382bfb9d6598ff940a4e26df06264d801abb7b8351dee22f0aa0a5dfed34", "cf54ab979d5532524e5f0dd620abe633240edf3b5859d8cde8c87562c60c422f"}}}]}, 0x268}}, 0x0) 08:03:16 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) 08:03:16 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "efc700", 0x64, 0x2f, 0x0, @empty, @mcast2, {[], {0x0, 0x883e, 0x64, 0x0, @wg=@response={0x3fffffff, 0x0, 0x0, "a8d72e000000000000c236ab255ab7b348f655e4e1900f4c2268cc38f00f07cc", "04d6b34a4fd1bcac3308d85b70248a4d", {"1a66e6df739abc762cbc10939af4d7d3", "38815e3a23a6ef571390aa18e0b0a089"}}}}}}}}, 0x0) 08:03:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0xc8, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0xb4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0xfffffffffffffea9, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}]}, 0xc8}}, 0x0) [ 39.157079][ T3946] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:03:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001a000100000000000000000081800000", @ANYRES32=0x0, @ANYBLOB="00000000140001"], 0x30}}, 0x0) 08:03:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000040)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f713382bfb9d6598ff940a4e26df06264d801abb7b8351dee22f0aa0a5dfed34", "cf54ab979d5532524e5f0dd620abe633240edf3b5859d8cde8c87562c60c422f"}}}]}, 0x268}}, 0x0) 08:03:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x5, 0xf}]}}]}, 0x38}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x5, &(0x7f0000000780)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], &(0x7f00000007c0)='syzkaller\x00', 0x7fff, 0x70, &(0x7f0000000800)=""/112, 0x100, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x10, 0xfffffffd, 0x81}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000900)=[{0x3, 0x5, 0xa, 0x2}, {0x1, 0x1, 0x2, 0x2}, {0x3, 0x4, 0x9, 0x2}, {0x3, 0x4, 0xc, 0xc}], 0x10, 0x7}, 0x90) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup3(r1, r5, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000040)=@setlink={0x48, 0x10, 0x401, 0x70bd29, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}, @IFLA_MTU={0x8, 0x4, 0x6a9}]}, 0x48}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], 0x0, 0xc1, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x37, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="c031ebe7490000000000076a59b0284eca0d9c3cf6ddd4d0"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) preadv(r8, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) sendmsg$unix(r9, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000580)="ef37", 0x2}], 0x1, &(0x7f0000000180)=[@rights={{0x18, 0x1, 0x1, [r10, r11]}}], 0x18}, 0x0) close(r11) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x0) 08:03:16 executing program 3: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x3e27, 0x100, 0x3, 0x28d}, &(0x7f0000000180), &(0x7f00000001c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa6}}, 0x0}, 0x90) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xa10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x75}, &(0x7f0000000080), &(0x7f00000000c0)) r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@ieee802154={0xa, @short}, 0x80) 08:03:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000040)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f713382bfb9d6598ff940a4e26df06264d801abb7b8351dee22f0aa0a5dfed34", "cf54ab979d5532524e5f0dd620abe633240edf3b5859d8cde8c87562c60c422f"}}}]}, 0x268}}, 0x0) [ 39.253369][ T3959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:03:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001a000100000000000000000081800000", @ANYRES32=0x0, @ANYBLOB="00000000140001"], 0x30}}, 0x0) 08:03:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000480)={0x0, 0x0, 0x25cc}) 08:03:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000580), 0x0}, 0x20) 08:03:16 executing program 2: select(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x7fffffffffffffff}) [ 39.298512][ T28] audit: type=1400 audit(1711094596.628:188): avc: denied { relabelfrom } for pid=3964 comm="syz-executor.1" name="" dev="pipefs" ino=6387 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 39.305647][ T3968] RDS: rds_bind could not find a transport for ::800:0:c00:0, load rds_tcp or rds_rdma? [ 39.334297][ T3967] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 08:03:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000480)={0x0, 0x0, 0x25cc}) 08:03:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@var={0x8, 0x0, 0x0, 0x11, 0x2}, @typedef={0x6, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x61]}}, 0x0, 0x3e}, 0x20) 08:03:16 executing program 0: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x3e27, 0x100, 0x3, 0x28d}, &(0x7f0000000180), &(0x7f00000001c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa6}}, 0x0}, 0x90) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xa10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x75}, &(0x7f0000000080), &(0x7f00000000c0)) r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@ieee802154={0xa, @short}, 0x80) 08:03:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000580), 0x0}, 0x20) 08:03:16 executing program 4: select(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x7fffffffffffffff}) 08:03:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000480)={0x0, 0x0, 0x25cc}) 08:03:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@var={0x8, 0x0, 0x0, 0x11, 0x2}, @typedef={0x6, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x61]}}, 0x0, 0x3e}, 0x20) 08:03:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000580), 0x0}, 0x20) 08:03:16 executing program 3: select(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x7fffffffffffffff}) 08:03:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000480)={0x0, 0x0, 0x25cc}) 08:03:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@var={0x8, 0x0, 0x0, 0x11, 0x2}, @typedef={0x6, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x61]}}, 0x0, 0x3e}, 0x20) 08:03:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x5, 0xf}]}}]}, 0x38}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x5, &(0x7f0000000780)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], &(0x7f00000007c0)='syzkaller\x00', 0x7fff, 0x70, &(0x7f0000000800)=""/112, 0x100, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x10, 0xfffffffd, 0x81}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000900)=[{0x3, 0x5, 0xa, 0x2}, {0x1, 0x1, 0x2, 0x2}, {0x3, 0x4, 0x9, 0x2}, {0x3, 0x4, 0xc, 0xc}], 0x10, 0x7}, 0x90) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup3(r1, r5, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000040)=@setlink={0x48, 0x10, 0x401, 0x70bd29, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}, @IFLA_MTU={0x8, 0x4, 0x6a9}]}, 0x48}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], 0x0, 0xc1, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x37, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="c031ebe7490000000000076a59b0284eca0d9c3cf6ddd4d0"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) preadv(r8, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) sendmsg$unix(r9, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000580)="ef37", 0x2}], 0x1, &(0x7f0000000180)=[@rights={{0x18, 0x1, 0x1, [r10, r11]}}], 0x18}, 0x0) close(r11) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x0) 08:03:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000580), 0x0}, 0x20) [ 39.455221][ T3986] RDS: rds_bind could not find a transport for ::800:0:c00:0, load rds_tcp or rds_rdma? 08:03:16 executing program 2: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x3e27, 0x100, 0x3, 0x28d}, &(0x7f0000000180), &(0x7f00000001c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa6}}, 0x0}, 0x90) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xa10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x75}, &(0x7f0000000080), &(0x7f00000000c0)) r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@ieee802154={0xa, @short}, 0x80) 08:03:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x5, 0xf}]}}]}, 0x38}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x5, &(0x7f0000000780)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], &(0x7f00000007c0)='syzkaller\x00', 0x7fff, 0x70, &(0x7f0000000800)=""/112, 0x100, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x10, 0xfffffffd, 0x81}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000900)=[{0x3, 0x5, 0xa, 0x2}, {0x1, 0x1, 0x2, 0x2}, {0x3, 0x4, 0x9, 0x2}, {0x3, 0x4, 0xc, 0xc}], 0x10, 0x7}, 0x90) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup3(r1, r5, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000040)=@setlink={0x48, 0x10, 0x401, 0x70bd29, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}, @IFLA_MTU={0x8, 0x4, 0x6a9}]}, 0x48}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], 0x0, 0xc1, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x37, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="c031ebe7490000000000076a59b0284eca0d9c3cf6ddd4d0"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) preadv(r8, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) sendmsg$unix(r9, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000580)="ef37", 0x2}], 0x1, &(0x7f0000000180)=[@rights={{0x18, 0x1, 0x1, [r10, r11]}}], 0x18}, 0x0) close(r11) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x0) 08:03:16 executing program 0: select(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x7fffffffffffffff}) 08:03:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x5, 0xf}]}}]}, 0x38}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x5, &(0x7f0000000780)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], &(0x7f00000007c0)='syzkaller\x00', 0x7fff, 0x70, &(0x7f0000000800)=""/112, 0x100, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x10, 0xfffffffd, 0x81}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000900)=[{0x3, 0x5, 0xa, 0x2}, {0x1, 0x1, 0x2, 0x2}, {0x3, 0x4, 0x9, 0x2}, {0x3, 0x4, 0xc, 0xc}], 0x10, 0x7}, 0x90) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup3(r1, r5, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000040)=@setlink={0x48, 0x10, 0x401, 0x70bd29, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}, @IFLA_MTU={0x8, 0x4, 0x6a9}]}, 0x48}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], 0x0, 0xc1, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x37, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="c031ebe7490000000000076a59b0284eca0d9c3cf6ddd4d0"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) preadv(r8, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) sendmsg$unix(r9, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000580)="ef37", 0x2}], 0x1, &(0x7f0000000180)=[@rights={{0x18, 0x1, 0x1, [r10, r11]}}], 0x18}, 0x0) close(r11) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x0) [ 39.533377][ T28] audit: type=1400 audit(1711094596.858:189): avc: denied { relabelfrom } for pid=3999 comm="syz-executor.4" name="" dev="pipefs" ino=6472 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 39.559648][ T4001] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 08:03:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x5, 0xf}]}}]}, 0x38}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x5, &(0x7f0000000780)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], &(0x7f00000007c0)='syzkaller\x00', 0x7fff, 0x70, &(0x7f0000000800)=""/112, 0x100, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x10, 0xfffffffd, 0x81}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000900)=[{0x3, 0x5, 0xa, 0x2}, {0x1, 0x1, 0x2, 0x2}, {0x3, 0x4, 0x9, 0x2}, {0x3, 0x4, 0xc, 0xc}], 0x10, 0x7}, 0x90) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup3(r1, r5, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000040)=@setlink={0x48, 0x10, 0x401, 0x70bd29, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}, @IFLA_MTU={0x8, 0x4, 0x6a9}]}, 0x48}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], 0x0, 0xc1, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x37, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="c031ebe7490000000000076a59b0284eca0d9c3cf6ddd4d0"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) preadv(r8, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) sendmsg$unix(r9, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000580)="ef37", 0x2}], 0x1, &(0x7f0000000180)=[@rights={{0x18, 0x1, 0x1, [r10, r11]}}], 0x18}, 0x0) close(r11) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x0) 08:03:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@var={0x8, 0x0, 0x0, 0x11, 0x2}, @typedef={0x6, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x61]}}, 0x0, 0x3e}, 0x20) [ 39.577213][ T4009] RDS: rds_bind could not find a transport for ::800:0:c00:0, load rds_tcp or rds_rdma? [ 39.600032][ T4008] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 08:03:17 executing program 2: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x3e27, 0x100, 0x3, 0x28d}, &(0x7f0000000180), &(0x7f00000001c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa6}}, 0x0}, 0x90) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xa10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x75}, &(0x7f0000000080), &(0x7f00000000c0)) r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@ieee802154={0xa, @short}, 0x80) [ 39.645741][ T4015] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap2 [ 39.676867][ T4013] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 08:03:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x5, 0xf}]}}]}, 0x38}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x5, &(0x7f0000000780)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], &(0x7f00000007c0)='syzkaller\x00', 0x7fff, 0x70, &(0x7f0000000800)=""/112, 0x100, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x10, 0xfffffffd, 0x81}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000900)=[{0x3, 0x5, 0xa, 0x2}, {0x1, 0x1, 0x2, 0x2}, {0x3, 0x4, 0x9, 0x2}, {0x3, 0x4, 0xc, 0xc}], 0x10, 0x7}, 0x90) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup3(r1, r5, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000040)=@setlink={0x48, 0x10, 0x401, 0x70bd29, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}, @IFLA_MTU={0x8, 0x4, 0x6a9}]}, 0x48}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], 0x0, 0xc1, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x37, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="c031ebe7490000000000076a59b0284eca0d9c3cf6ddd4d0"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) preadv(r8, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) sendmsg$unix(r9, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000580)="ef37", 0x2}], 0x1, &(0x7f0000000180)=[@rights={{0x18, 0x1, 0x1, [r10, r11]}}], 0x18}, 0x0) close(r11) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x0) [ 39.700225][ T4019] RDS: rds_bind could not find a transport for ::800:0:c00:0, load rds_tcp or rds_rdma? 08:03:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x5, 0xf}]}}]}, 0x38}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x5, &(0x7f0000000780)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], &(0x7f00000007c0)='syzkaller\x00', 0x7fff, 0x70, &(0x7f0000000800)=""/112, 0x100, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x10, 0xfffffffd, 0x81}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000900)=[{0x3, 0x5, 0xa, 0x2}, {0x1, 0x1, 0x2, 0x2}, {0x3, 0x4, 0x9, 0x2}, {0x3, 0x4, 0xc, 0xc}], 0x10, 0x7}, 0x90) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup3(r1, r5, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000040)=@setlink={0x48, 0x10, 0x401, 0x70bd29, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}, @IFLA_MTU={0x8, 0x4, 0x6a9}]}, 0x48}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], 0x0, 0xc1, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x37, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="c031ebe7490000000000076a59b0284eca0d9c3cf6ddd4d0"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) preadv(r8, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) sendmsg$unix(r9, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000580)="ef37", 0x2}], 0x1, &(0x7f0000000180)=[@rights={{0x18, 0x1, 0x1, [r10, r11]}}], 0x18}, 0x0) close(r11) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x0) [ 39.761983][ T4023] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 08:03:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x5, 0xf}]}}]}, 0x38}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x5, &(0x7f0000000780)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], &(0x7f00000007c0)='syzkaller\x00', 0x7fff, 0x70, &(0x7f0000000800)=""/112, 0x100, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x10, 0xfffffffd, 0x81}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000900)=[{0x3, 0x5, 0xa, 0x2}, {0x1, 0x1, 0x2, 0x2}, {0x3, 0x4, 0x9, 0x2}, {0x3, 0x4, 0xc, 0xc}], 0x10, 0x7}, 0x90) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup3(r1, r5, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000740)={