Warning: Permanently added '10.128.0.229' (ECDSA) to the list of known hosts. 2023/03/24 16:19:46 fuzzer started 2023/03/24 16:19:46 dialing manager at 10.128.0.163:35227 [ 27.990473][ T23] audit: type=1400 audit(1679674789.101:74): avc: denied { mounton } for pid=3111 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.991759][ T3111] cgroup: Unknown subsys name 'net' [ 28.013341][ T23] audit: type=1400 audit(1679674789.101:75): avc: denied { mount } for pid=3111 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.040749][ T23] audit: type=1400 audit(1679674789.131:76): avc: denied { unmount } for pid=3111 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.149869][ T3111] cgroup: Unknown subsys name 'rlimit' 2023/03/24 16:19:49 syscalls: 2806 2023/03/24 16:19:49 code coverage: enabled 2023/03/24 16:19:49 comparison tracing: enabled 2023/03/24 16:19:49 extra coverage: enabled 2023/03/24 16:19:49 delay kcov mmap: enabled 2023/03/24 16:19:49 setuid sandbox: enabled 2023/03/24 16:19:49 namespace sandbox: enabled 2023/03/24 16:19:49 Android sandbox: enabled 2023/03/24 16:19:49 fault injection: enabled 2023/03/24 16:19:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/24 16:19:49 net packet injection: enabled 2023/03/24 16:19:49 net device setup: enabled 2023/03/24 16:19:49 concurrency sanitizer: enabled 2023/03/24 16:19:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/24 16:19:49 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/24 16:19:49 USB emulation: /dev/raw-gadget does not exist 2023/03/24 16:19:49 hci packet injection: /dev/vhci does not exist 2023/03/24 16:19:49 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/03/24 16:19:49 802.15.4 emulation: enabled 2023/03/24 16:19:49 suppressing KCSAN reports in functions: 'generic_write_end' 'can_receive' 'do_sys_poll' '__xa_clear_mark' 'dont_mount' 'd_instantiate_new' 'can_send' 'netlink_dump' 'blk_mq_sched_dispatch_requests' 'xas_clear_mark' '__fsnotify_parent' 'exit_mm' 'jbd2_journal_dirty_metadata' 'ext4_mb_good_group' 'dentry_unlink_inode' 'ext4_free_inodes_count' 'io_wq_worker_running' 'tick_sched_timer' 2023/03/24 16:19:49 fetching corpus: 0, signal 0/2000 (executing program) [ 28.279484][ T23] audit: type=1400 audit(1679674789.391:77): avc: denied { mounton } for pid=3111 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.304369][ T23] audit: type=1400 audit(1679674789.391:78): avc: denied { mount } for pid=3111 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.328021][ T23] audit: type=1400 audit(1679674789.391:79): avc: denied { create } for pid=3111 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.348520][ T23] audit: type=1400 audit(1679674789.391:80): avc: denied { write } for pid=3111 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/03/24 16:19:49 fetching corpus: 50, signal 16458/20214 (executing program) [ 28.369082][ T23] audit: type=1400 audit(1679674789.391:81): avc: denied { read } for pid=3111 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/03/24 16:19:49 fetching corpus: 100, signal 26718/32112 (executing program) 2023/03/24 16:19:49 fetching corpus: 150, signal 32366/39360 (executing program) 2023/03/24 16:19:49 fetching corpus: 200, signal 36778/45372 (executing program) 2023/03/24 16:19:49 fetching corpus: 250, signal 39622/49837 (executing program) 2023/03/24 16:19:49 fetching corpus: 300, signal 42550/54308 (executing program) 2023/03/24 16:19:49 fetching corpus: 350, signal 48491/61582 (executing program) 2023/03/24 16:19:49 fetching corpus: 400, signal 51134/65716 (executing program) 2023/03/24 16:19:49 fetching corpus: 450, signal 54679/70711 (executing program) 2023/03/24 16:19:50 fetching corpus: 500, signal 58347/75701 (executing program) 2023/03/24 16:19:50 fetching corpus: 550, signal 60536/79291 (executing program) 2023/03/24 16:19:50 fetching corpus: 600, signal 63602/83628 (executing program) 2023/03/24 16:19:50 fetching corpus: 650, signal 65225/86638 (executing program) 2023/03/24 16:19:50 fetching corpus: 700, signal 66912/89679 (executing program) 2023/03/24 16:19:50 fetching corpus: 750, signal 69469/93466 (executing program) 2023/03/24 16:19:50 fetching corpus: 800, signal 71037/96333 (executing program) 2023/03/24 16:19:50 fetching corpus: 850, signal 72571/99146 (executing program) 2023/03/24 16:19:50 fetching corpus: 900, signal 74848/102619 (executing program) 2023/03/24 16:19:50 fetching corpus: 950, signal 76201/105269 (executing program) 2023/03/24 16:19:50 fetching corpus: 1000, signal 78465/108648 (executing program) 2023/03/24 16:19:50 fetching corpus: 1050, signal 79668/111139 (executing program) 2023/03/24 16:19:50 fetching corpus: 1100, signal 81600/114212 (executing program) 2023/03/24 16:19:50 fetching corpus: 1150, signal 83479/117199 (executing program) 2023/03/24 16:19:50 fetching corpus: 1200, signal 84720/119553 (executing program) 2023/03/24 16:19:50 fetching corpus: 1250, signal 85761/121841 (executing program) 2023/03/24 16:19:50 fetching corpus: 1300, signal 87049/124256 (executing program) 2023/03/24 16:19:50 fetching corpus: 1350, signal 88615/126891 (executing program) 2023/03/24 16:19:50 fetching corpus: 1400, signal 90654/129935 (executing program) 2023/03/24 16:19:50 fetching corpus: 1450, signal 91717/132100 (executing program) 2023/03/24 16:19:50 fetching corpus: 1500, signal 92700/134233 (executing program) 2023/03/24 16:19:50 fetching corpus: 1550, signal 94989/137332 (executing program) 2023/03/24 16:19:51 fetching corpus: 1600, signal 95900/139351 (executing program) 2023/03/24 16:19:51 fetching corpus: 1650, signal 96856/141373 (executing program) 2023/03/24 16:19:51 fetching corpus: 1700, signal 98011/143573 (executing program) 2023/03/24 16:19:51 fetching corpus: 1750, signal 99175/145723 (executing program) 2023/03/24 16:19:51 fetching corpus: 1800, signal 100248/147849 (executing program) 2023/03/24 16:19:51 fetching corpus: 1850, signal 101914/150312 (executing program) 2023/03/24 16:19:51 fetching corpus: 1900, signal 104952/153791 (executing program) 2023/03/24 16:19:51 fetching corpus: 1950, signal 106782/156336 (executing program) 2023/03/24 16:19:51 fetching corpus: 2000, signal 107793/158300 (executing program) 2023/03/24 16:19:51 fetching corpus: 2050, signal 108705/160110 (executing program) 2023/03/24 16:19:51 fetching corpus: 2100, signal 109976/162246 (executing program) 2023/03/24 16:19:51 fetching corpus: 2150, signal 110989/164167 (executing program) 2023/03/24 16:19:51 fetching corpus: 2200, signal 112531/166428 (executing program) 2023/03/24 16:19:51 fetching corpus: 2250, signal 113387/168172 (executing program) 2023/03/24 16:19:51 fetching corpus: 2300, signal 114363/170011 (executing program) 2023/03/24 16:19:51 fetching corpus: 2350, signal 115211/171781 (executing program) 2023/03/24 16:19:51 fetching corpus: 2400, signal 116256/173661 (executing program) 2023/03/24 16:19:51 fetching corpus: 2450, signal 116946/175278 (executing program) 2023/03/24 16:19:51 fetching corpus: 2500, signal 117702/176935 (executing program) 2023/03/24 16:19:51 fetching corpus: 2550, signal 118315/178480 (executing program) 2023/03/24 16:19:52 fetching corpus: 2600, signal 119106/180150 (executing program) 2023/03/24 16:19:52 fetching corpus: 2650, signal 120078/181902 (executing program) 2023/03/24 16:19:52 fetching corpus: 2700, signal 121017/183553 (executing program) 2023/03/24 16:19:52 fetching corpus: 2750, signal 121901/185246 (executing program) 2023/03/24 16:19:52 fetching corpus: 2800, signal 123517/187306 (executing program) 2023/03/24 16:19:52 fetching corpus: 2850, signal 124628/189078 (executing program) 2023/03/24 16:19:52 fetching corpus: 2900, signal 125934/190946 (executing program) 2023/03/24 16:19:52 fetching corpus: 2950, signal 126762/192537 (executing program) 2023/03/24 16:19:52 fetching corpus: 3000, signal 127723/194168 (executing program) 2023/03/24 16:19:52 fetching corpus: 3050, signal 128527/195713 (executing program) 2023/03/24 16:19:52 fetching corpus: 3100, signal 129222/197174 (executing program) 2023/03/24 16:19:52 fetching corpus: 3150, signal 130412/198955 (executing program) 2023/03/24 16:19:52 fetching corpus: 3200, signal 132525/201128 (executing program) 2023/03/24 16:19:52 fetching corpus: 3250, signal 133453/202612 (executing program) 2023/03/24 16:19:52 fetching corpus: 3300, signal 134250/204103 (executing program) 2023/03/24 16:19:52 fetching corpus: 3350, signal 134892/205433 (executing program) 2023/03/24 16:19:52 fetching corpus: 3400, signal 135433/206734 (executing program) 2023/03/24 16:19:52 fetching corpus: 3450, signal 136458/208266 (executing program) 2023/03/24 16:19:52 fetching corpus: 3500, signal 136988/209594 (executing program) 2023/03/24 16:19:52 fetching corpus: 3550, signal 137760/211009 (executing program) 2023/03/24 16:19:52 fetching corpus: 3600, signal 138527/212418 (executing program) 2023/03/24 16:19:52 fetching corpus: 3650, signal 139107/213719 (executing program) 2023/03/24 16:19:52 fetching corpus: 3700, signal 140024/215110 (executing program) 2023/03/24 16:19:53 fetching corpus: 3750, signal 140737/216409 (executing program) 2023/03/24 16:19:53 fetching corpus: 3800, signal 141238/217656 (executing program) 2023/03/24 16:19:53 fetching corpus: 3850, signal 142107/219058 (executing program) 2023/03/24 16:19:53 fetching corpus: 3900, signal 142669/220318 (executing program) 2023/03/24 16:19:53 fetching corpus: 3950, signal 143119/221478 (executing program) 2023/03/24 16:19:53 fetching corpus: 4000, signal 143733/222694 (executing program) 2023/03/24 16:19:53 fetching corpus: 4050, signal 144546/224038 (executing program) 2023/03/24 16:19:53 fetching corpus: 4100, signal 145229/225319 (executing program) 2023/03/24 16:19:53 fetching corpus: 4150, signal 146517/226809 (executing program) 2023/03/24 16:19:53 fetching corpus: 4200, signal 146955/227987 (executing program) 2023/03/24 16:19:53 fetching corpus: 4250, signal 147576/229193 (executing program) 2023/03/24 16:19:53 fetching corpus: 4300, signal 148322/230452 (executing program) 2023/03/24 16:19:53 fetching corpus: 4350, signal 148926/231628 (executing program) 2023/03/24 16:19:53 fetching corpus: 4400, signal 149393/232707 (executing program) 2023/03/24 16:19:53 fetching corpus: 4450, signal 149866/233806 (executing program) 2023/03/24 16:19:53 fetching corpus: 4500, signal 150330/234875 (executing program) 2023/03/24 16:19:53 fetching corpus: 4550, signal 151422/236214 (executing program) 2023/03/24 16:19:53 fetching corpus: 4600, signal 151937/237325 (executing program) 2023/03/24 16:19:53 fetching corpus: 4650, signal 152531/238469 (executing program) 2023/03/24 16:19:53 fetching corpus: 4700, signal 153214/239595 (executing program) 2023/03/24 16:19:53 fetching corpus: 4750, signal 153806/240669 (executing program) 2023/03/24 16:19:53 fetching corpus: 4800, signal 154201/241683 (executing program) 2023/03/24 16:19:53 fetching corpus: 4850, signal 154951/242809 (executing program) 2023/03/24 16:19:54 fetching corpus: 4900, signal 155593/243889 (executing program) 2023/03/24 16:19:54 fetching corpus: 4950, signal 156139/244924 (executing program) 2023/03/24 16:19:54 fetching corpus: 5000, signal 156648/245979 (executing program) 2023/03/24 16:19:54 fetching corpus: 5050, signal 157112/246926 (executing program) 2023/03/24 16:19:54 fetching corpus: 5100, signal 157952/248010 (executing program) 2023/03/24 16:19:54 fetching corpus: 5150, signal 158461/249010 (executing program) 2023/03/24 16:19:54 fetching corpus: 5200, signal 159074/250062 (executing program) 2023/03/24 16:19:54 fetching corpus: 5250, signal 160787/251353 (executing program) 2023/03/24 16:19:54 fetching corpus: 5300, signal 161238/252334 (executing program) 2023/03/24 16:19:54 fetching corpus: 5350, signal 162228/253400 (executing program) 2023/03/24 16:19:54 fetching corpus: 5400, signal 162782/254397 (executing program) 2023/03/24 16:19:54 fetching corpus: 5450, signal 163296/255386 (executing program) 2023/03/24 16:19:54 fetching corpus: 5500, signal 163788/256337 (executing program) 2023/03/24 16:19:54 fetching corpus: 5550, signal 164349/257290 (executing program) 2023/03/24 16:19:54 fetching corpus: 5600, signal 164919/258270 (executing program) 2023/03/24 16:19:54 fetching corpus: 5650, signal 165455/259253 (executing program) 2023/03/24 16:19:54 fetching corpus: 5700, signal 166516/260299 (executing program) 2023/03/24 16:19:54 fetching corpus: 5750, signal 166908/261181 (executing program) 2023/03/24 16:19:54 fetching corpus: 5800, signal 167499/262059 (executing program) 2023/03/24 16:19:54 fetching corpus: 5850, signal 167945/262943 (executing program) 2023/03/24 16:19:54 fetching corpus: 5900, signal 168483/263860 (executing program) 2023/03/24 16:19:54 fetching corpus: 5950, signal 169056/264737 (executing program) 2023/03/24 16:19:54 fetching corpus: 6000, signal 169424/265601 (executing program) 2023/03/24 16:19:54 fetching corpus: 6050, signal 170021/266508 (executing program) 2023/03/24 16:19:55 fetching corpus: 6100, signal 170503/267451 (executing program) 2023/03/24 16:19:55 fetching corpus: 6150, signal 171075/268318 (executing program) 2023/03/24 16:19:55 fetching corpus: 6200, signal 171872/269198 (executing program) 2023/03/24 16:19:55 fetching corpus: 6250, signal 172408/270059 (executing program) 2023/03/24 16:19:55 fetching corpus: 6300, signal 172811/270866 (executing program) 2023/03/24 16:19:55 fetching corpus: 6350, signal 173350/271688 (executing program) 2023/03/24 16:19:55 fetching corpus: 6400, signal 173686/272460 (executing program) 2023/03/24 16:19:55 fetching corpus: 6450, signal 173999/273257 (executing program) 2023/03/24 16:19:55 fetching corpus: 6500, signal 174398/274097 (executing program) 2023/03/24 16:19:55 fetching corpus: 6550, signal 174986/274907 (executing program) 2023/03/24 16:19:55 fetching corpus: 6600, signal 175768/275723 (executing program) 2023/03/24 16:19:55 fetching corpus: 6650, signal 176162/276473 (executing program) 2023/03/24 16:19:55 fetching corpus: 6700, signal 176783/277240 (executing program) 2023/03/24 16:19:55 fetching corpus: 6750, signal 177125/278009 (executing program) 2023/03/24 16:19:55 fetching corpus: 6800, signal 177604/278769 (executing program) 2023/03/24 16:19:55 fetching corpus: 6850, signal 178147/279536 (executing program) 2023/03/24 16:19:55 fetching corpus: 6900, signal 178665/280243 (executing program) 2023/03/24 16:19:55 fetching corpus: 6950, signal 179337/281015 (executing program) 2023/03/24 16:19:55 fetching corpus: 7000, signal 179790/281578 (executing program) 2023/03/24 16:19:55 fetching corpus: 7050, signal 180241/281578 (executing program) 2023/03/24 16:19:55 fetching corpus: 7100, signal 180799/281578 (executing program) 2023/03/24 16:19:55 fetching corpus: 7150, signal 181191/281578 (executing program) 2023/03/24 16:19:56 fetching corpus: 7200, signal 181651/281578 (executing program) 2023/03/24 16:19:56 fetching corpus: 7250, signal 182098/281578 (executing program) 2023/03/24 16:19:56 fetching corpus: 7300, signal 182595/281578 (executing program) 2023/03/24 16:19:56 fetching corpus: 7350, signal 183003/281578 (executing program) 2023/03/24 16:19:56 fetching corpus: 7400, signal 183412/281578 (executing program) 2023/03/24 16:19:56 fetching corpus: 7450, signal 183795/281578 (executing program) 2023/03/24 16:19:56 fetching corpus: 7500, signal 184073/281580 (executing program) 2023/03/24 16:19:56 fetching corpus: 7550, signal 184407/281580 (executing program) 2023/03/24 16:19:56 fetching corpus: 7600, signal 184902/281580 (executing program) 2023/03/24 16:19:56 fetching corpus: 7650, signal 185391/281585 (executing program) 2023/03/24 16:19:56 fetching corpus: 7700, signal 185929/281585 (executing program) 2023/03/24 16:19:56 fetching corpus: 7750, signal 186212/281585 (executing program) 2023/03/24 16:19:56 fetching corpus: 7800, signal 186765/281585 (executing program) 2023/03/24 16:19:56 fetching corpus: 7850, signal 187216/281585 (executing program) 2023/03/24 16:19:56 fetching corpus: 7900, signal 187690/281585 (executing program) 2023/03/24 16:19:56 fetching corpus: 7950, signal 188291/281585 (executing program) 2023/03/24 16:19:56 fetching corpus: 8000, signal 188677/281585 (executing program) 2023/03/24 16:19:56 fetching corpus: 8050, signal 189101/281585 (executing program) 2023/03/24 16:19:56 fetching corpus: 8100, signal 189472/281585 (executing program) 2023/03/24 16:19:56 fetching corpus: 8150, signal 189819/281586 (executing program) 2023/03/24 16:19:56 fetching corpus: 8200, signal 190118/281586 (executing program) 2023/03/24 16:19:56 fetching corpus: 8250, signal 190521/281586 (executing program) 2023/03/24 16:19:56 fetching corpus: 8300, signal 191070/281586 (executing program) 2023/03/24 16:19:56 fetching corpus: 8350, signal 191438/281586 (executing program) 2023/03/24 16:19:56 fetching corpus: 8400, signal 191791/281586 (executing program) 2023/03/24 16:19:56 fetching corpus: 8450, signal 192179/281586 (executing program) 2023/03/24 16:19:57 fetching corpus: 8500, signal 192576/281586 (executing program) 2023/03/24 16:19:57 fetching corpus: 8550, signal 193528/281586 (executing program) 2023/03/24 16:19:57 fetching corpus: 8600, signal 194127/281586 (executing program) 2023/03/24 16:19:57 fetching corpus: 8650, signal 194440/281586 (executing program) 2023/03/24 16:19:57 fetching corpus: 8700, signal 194783/281586 (executing program) 2023/03/24 16:19:57 fetching corpus: 8750, signal 195142/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 8800, signal 195491/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 8850, signal 195763/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 8900, signal 196211/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 8950, signal 196676/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 9000, signal 197016/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 9050, signal 197381/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 9100, signal 197853/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 9150, signal 198435/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 9200, signal 198818/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 9250, signal 199159/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 9300, signal 199422/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 9350, signal 199697/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 9400, signal 200049/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 9450, signal 200352/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 9500, signal 200906/281589 (executing program) 2023/03/24 16:19:57 fetching corpus: 9550, signal 201651/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 9600, signal 201969/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 9650, signal 202521/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 9700, signal 202961/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 9750, signal 203383/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 9800, signal 203777/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 9850, signal 204065/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 9900, signal 204446/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 9950, signal 204765/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10000, signal 205255/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10050, signal 205632/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10100, signal 205925/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10150, signal 206330/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10200, signal 206653/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10250, signal 206991/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10300, signal 207313/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10350, signal 207621/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10400, signal 208042/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10450, signal 208822/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10500, signal 209140/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10550, signal 209520/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10600, signal 209909/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10650, signal 210164/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10700, signal 210590/281589 (executing program) 2023/03/24 16:19:58 fetching corpus: 10750, signal 210925/281589 (executing program) 2023/03/24 16:19:59 fetching corpus: 10800, signal 211331/281589 (executing program) 2023/03/24 16:19:59 fetching corpus: 10850, signal 211640/281589 (executing program) 2023/03/24 16:19:59 fetching corpus: 10900, signal 212184/281593 (executing program) 2023/03/24 16:19:59 fetching corpus: 10950, signal 212563/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11000, signal 212836/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11050, signal 213242/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11100, signal 213755/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11150, signal 214502/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11200, signal 214911/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11250, signal 215214/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11300, signal 215662/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11350, signal 216036/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11400, signal 216641/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11450, signal 217172/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11500, signal 217544/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11550, signal 217904/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11600, signal 218310/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11650, signal 218683/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11700, signal 218946/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11750, signal 219357/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11800, signal 219846/281594 (executing program) 2023/03/24 16:19:59 fetching corpus: 11850, signal 220166/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 11900, signal 220489/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 11950, signal 220770/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12000, signal 221063/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12050, signal 221491/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12100, signal 221764/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12150, signal 222064/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12200, signal 222386/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12250, signal 222606/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12300, signal 223004/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12350, signal 223301/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12400, signal 223619/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12450, signal 223821/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12500, signal 224196/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12550, signal 224454/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12600, signal 224747/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12650, signal 225047/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12700, signal 225287/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12750, signal 225637/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12800, signal 225904/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12850, signal 226151/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12900, signal 226553/281594 (executing program) 2023/03/24 16:20:00 fetching corpus: 12950, signal 226871/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13000, signal 227247/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13050, signal 227461/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13100, signal 227686/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13150, signal 227948/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13200, signal 228194/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13250, signal 228474/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13300, signal 228791/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13350, signal 229088/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13400, signal 229354/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13450, signal 229697/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13500, signal 230127/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13550, signal 230384/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13600, signal 230665/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13650, signal 230933/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13700, signal 231193/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13750, signal 231428/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13800, signal 231664/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13850, signal 232000/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13900, signal 232206/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 13950, signal 232481/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 14000, signal 232760/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 14050, signal 233028/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 14100, signal 233323/281594 (executing program) 2023/03/24 16:20:01 fetching corpus: 14150, signal 233596/281594 (executing program) 2023/03/24 16:20:02 fetching corpus: 14200, signal 233866/281594 (executing program) 2023/03/24 16:20:02 fetching corpus: 14250, signal 234196/281594 (executing program) 2023/03/24 16:20:02 fetching corpus: 14300, signal 234576/281594 (executing program) 2023/03/24 16:20:02 fetching corpus: 14350, signal 234780/281594 (executing program) 2023/03/24 16:20:02 fetching corpus: 14400, signal 235096/281594 (executing program) 2023/03/24 16:20:02 fetching corpus: 14450, signal 235307/281594 (executing program) 2023/03/24 16:20:02 fetching corpus: 14500, signal 235654/281594 (executing program) 2023/03/24 16:20:02 fetching corpus: 14550, signal 235948/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 14600, signal 236199/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 14650, signal 236480/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 14700, signal 236767/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 14750, signal 237061/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 14800, signal 237273/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 14850, signal 237490/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 14900, signal 237738/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 14950, signal 237935/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 15000, signal 238153/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 15050, signal 238400/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 15100, signal 238650/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 15150, signal 239048/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 15200, signal 239655/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 15250, signal 240048/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 15300, signal 240269/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 15350, signal 240558/281596 (executing program) 2023/03/24 16:20:02 fetching corpus: 15400, signal 240727/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 15450, signal 241037/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 15500, signal 241272/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 15550, signal 241545/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 15600, signal 241728/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 15650, signal 242061/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 15700, signal 242308/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 15750, signal 242540/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 15800, signal 242811/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 15850, signal 243123/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 15900, signal 243414/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 15950, signal 243612/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16000, signal 243796/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16050, signal 244132/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16100, signal 244407/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16150, signal 244811/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16200, signal 245154/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16250, signal 245382/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16300, signal 245639/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16350, signal 245922/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16400, signal 246198/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16450, signal 246439/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16500, signal 246675/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16550, signal 246918/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16600, signal 247372/281596 (executing program) 2023/03/24 16:20:03 fetching corpus: 16650, signal 247658/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 16700, signal 247864/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 16750, signal 248043/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 16800, signal 248319/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 16850, signal 248480/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 16900, signal 248739/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 16950, signal 248970/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17000, signal 249148/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17050, signal 249451/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17100, signal 249696/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17150, signal 249917/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17200, signal 250174/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17250, signal 250372/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17300, signal 250608/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17350, signal 250788/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17400, signal 250968/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17450, signal 251175/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17500, signal 251323/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17550, signal 251562/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17600, signal 251704/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17650, signal 251897/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17700, signal 252126/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17750, signal 252526/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17800, signal 252761/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17850, signal 252948/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17900, signal 253199/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 17950, signal 253792/281596 (executing program) 2023/03/24 16:20:04 fetching corpus: 18000, signal 254007/281596 (executing program) 2023/03/24 16:20:05 fetching corpus: 18050, signal 254183/281596 (executing program) 2023/03/24 16:20:05 fetching corpus: 18100, signal 254379/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18150, signal 254527/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18200, signal 254723/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18250, signal 254931/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18300, signal 255195/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18350, signal 255450/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18400, signal 255639/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18450, signal 255914/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18500, signal 256124/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18550, signal 256518/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18600, signal 256699/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18650, signal 256857/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18700, signal 257081/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18750, signal 257273/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18800, signal 257496/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18850, signal 257697/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18900, signal 257915/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 18950, signal 258164/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 19000, signal 258343/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 19050, signal 258590/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 19100, signal 258833/281598 (executing program) 2023/03/24 16:20:05 fetching corpus: 19150, signal 259037/281598 (executing program) 2023/03/24 16:20:06 fetching corpus: 19200, signal 259360/281598 (executing program) 2023/03/24 16:20:06 fetching corpus: 19250, signal 259544/281598 (executing program) 2023/03/24 16:20:06 fetching corpus: 19300, signal 259711/281598 (executing program) 2023/03/24 16:20:06 fetching corpus: 19350, signal 259953/281598 (executing program) 2023/03/24 16:20:06 fetching corpus: 19400, signal 260168/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 19450, signal 260450/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 19500, signal 260672/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 19550, signal 260934/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 19600, signal 261127/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 19650, signal 261492/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 19700, signal 261708/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 19750, signal 261863/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 19800, signal 262087/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 19850, signal 262337/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 19900, signal 262586/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 19950, signal 262718/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 20000, signal 262962/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 20050, signal 263171/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 20100, signal 263320/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 20150, signal 263530/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 20200, signal 263749/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 20250, signal 264044/281602 (executing program) 2023/03/24 16:20:06 fetching corpus: 20300, signal 264242/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 20350, signal 264401/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 20400, signal 264639/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 20450, signal 264797/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 20500, signal 264979/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 20550, signal 265353/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 20600, signal 265526/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 20650, signal 265714/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 20700, signal 266015/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 20750, signal 266206/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 20800, signal 266407/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 20850, signal 266672/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 20900, signal 266913/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 20950, signal 267090/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 21000, signal 267325/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 21050, signal 267727/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 21100, signal 267981/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 21150, signal 268207/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 21200, signal 268346/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 21250, signal 268548/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 21300, signal 268902/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 21350, signal 269050/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 21400, signal 269270/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 21450, signal 269633/281602 (executing program) 2023/03/24 16:20:07 fetching corpus: 21500, signal 269827/281614 (executing program) 2023/03/24 16:20:07 fetching corpus: 21550, signal 270021/281614 (executing program) 2023/03/24 16:20:07 fetching corpus: 21600, signal 270207/281614 (executing program) 2023/03/24 16:20:07 fetching corpus: 21650, signal 270410/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 21700, signal 270600/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 21750, signal 270891/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 21800, signal 271084/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 21850, signal 271275/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 21900, signal 271465/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 21950, signal 271632/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22000, signal 271867/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22050, signal 272387/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22100, signal 272662/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22150, signal 272861/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22200, signal 273065/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22250, signal 273277/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22300, signal 273456/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22350, signal 273705/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22400, signal 273851/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22450, signal 274042/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22500, signal 274274/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22550, signal 274425/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22600, signal 274612/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22650, signal 274912/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22700, signal 275118/281614 (executing program) 2023/03/24 16:20:08 fetching corpus: 22750, signal 275288/281614 (executing program) 2023/03/24 16:20:09 fetching corpus: 22800, signal 275459/281614 (executing program) 2023/03/24 16:20:09 fetching corpus: 22850, signal 275726/281614 (executing program) 2023/03/24 16:20:09 fetching corpus: 22900, signal 275943/281614 (executing program) 2023/03/24 16:20:09 fetching corpus: 22950, signal 276141/281614 (executing program) 2023/03/24 16:20:09 fetching corpus: 23000, signal 276301/281614 (executing program) 2023/03/24 16:20:09 fetching corpus: 23050, signal 276492/281614 (executing program) 2023/03/24 16:20:09 fetching corpus: 23100, signal 276624/281614 (executing program) 2023/03/24 16:20:09 fetching corpus: 23103, signal 276634/281614 (executing program) 2023/03/24 16:20:09 fetching corpus: 23103, signal 276634/281614 (executing program) 2023/03/24 16:20:11 starting 6 fuzzer processes 16:20:11 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x6, {{0x6, 0x4, 0x3, 0x19, 0x18, 0x67, 0x0, 0x8, 0x0, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) syz_clone3(0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r3, 0x1, r4, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3}) 16:20:11 executing program 1: r0 = syz_io_uring_setup(0x331d, &(0x7f0000000100), &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000400)) io_uring_enter(r0, 0x0, 0xb514, 0x1, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={[0x9]}, 0x8) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) io_uring_enter(r0, 0x9c0, 0x0, 0x0, 0x0, 0x0) 16:20:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) [ 50.007028][ T3105] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3105 'syz-fuzzer' 16:20:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001680), &(0x7f0000001700)=0x60) 16:20:11 executing program 5: r0 = io_uring_setup(0x54e4, &(0x7f00000000c0)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xb, 0xffffffffffffffff, 0x1) 16:20:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffffff1f}]}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x32}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 50.154789][ T23] audit: type=1400 audit(1679674811.261:82): avc: denied { execmem } for pid=3120 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 50.232017][ T23] audit: type=1400 audit(1679674811.341:83): avc: denied { read } for pid=3128 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 50.337692][ T23] audit: type=1400 audit(1679674811.341:84): avc: denied { open } for pid=3128 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 50.361163][ T23] audit: type=1400 audit(1679674811.341:85): avc: denied { mounton } for pid=3128 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 50.382720][ T23] audit: type=1400 audit(1679674811.341:86): avc: denied { module_request } for pid=3128 comm="syz-executor.1" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 50.404584][ T23] audit: type=1400 audit(1679674811.351:87): avc: denied { sys_module } for pid=3128 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 50.616369][ T3128] chnl_net:caif_netlink_parms(): no params data found [ 50.647530][ T3134] chnl_net:caif_netlink_parms(): no params data found [ 50.768771][ T3128] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.775955][ T3128] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.783253][ T3128] bridge_slave_0: entered allmulticast mode [ 50.789906][ T3128] bridge_slave_0: entered promiscuous mode [ 50.808386][ T3134] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.815524][ T3134] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.823178][ T3134] bridge_slave_0: entered allmulticast mode [ 50.829600][ T3134] bridge_slave_0: entered promiscuous mode [ 50.838045][ T3128] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.845110][ T3128] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.852352][ T3128] bridge_slave_1: entered allmulticast mode [ 50.858832][ T3128] bridge_slave_1: entered promiscuous mode [ 50.880765][ T3130] chnl_net:caif_netlink_parms(): no params data found [ 50.889460][ T3134] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.896610][ T3134] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.903795][ T3134] bridge_slave_1: entered allmulticast mode [ 50.910293][ T3134] bridge_slave_1: entered promiscuous mode [ 50.934205][ T3128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.946911][ T3128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.963143][ T3129] chnl_net:caif_netlink_parms(): no params data found [ 51.002827][ T3134] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.035861][ T3134] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.058374][ T3128] team0: Port device team_slave_0 added [ 51.066855][ T3128] team0: Port device team_slave_1 added [ 51.118016][ T3134] team0: Port device team_slave_0 added [ 51.126093][ T3134] team0: Port device team_slave_1 added [ 51.131994][ T3130] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.139100][ T3130] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.146920][ T3130] bridge_slave_0: entered allmulticast mode [ 51.153406][ T3130] bridge_slave_0: entered promiscuous mode [ 51.161819][ T3130] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.169000][ T3130] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.176170][ T3130] bridge_slave_1: entered allmulticast mode [ 51.182624][ T3130] bridge_slave_1: entered promiscuous mode [ 51.188899][ T3129] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.195969][ T3129] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.203237][ T3129] bridge_slave_0: entered allmulticast mode [ 51.209747][ T3129] bridge_slave_0: entered promiscuous mode [ 51.216367][ T3128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.223362][ T3128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.249677][ T3128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.260412][ T3148] chnl_net:caif_netlink_parms(): no params data found [ 51.279440][ T3143] chnl_net:caif_netlink_parms(): no params data found [ 51.294907][ T3129] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.302019][ T3129] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.309180][ T3129] bridge_slave_1: entered allmulticast mode [ 51.315602][ T3129] bridge_slave_1: entered promiscuous mode [ 51.322198][ T3128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.329232][ T3128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.355234][ T3128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.368774][ T3134] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.375761][ T3134] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.401836][ T3134] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.421342][ T3130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.448185][ T3134] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.455151][ T3134] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.481261][ T3134] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.493065][ T3130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.504988][ T3129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.537364][ T3129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.601774][ T3130] team0: Port device team_slave_0 added [ 51.608382][ T3130] team0: Port device team_slave_1 added [ 51.616046][ T3128] hsr_slave_0: entered promiscuous mode [ 51.622258][ T3128] hsr_slave_1: entered promiscuous mode [ 51.628824][ T3129] team0: Port device team_slave_0 added [ 51.634499][ T3143] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.641696][ T3143] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.648952][ T3143] bridge_slave_0: entered allmulticast mode [ 51.655312][ T3143] bridge_slave_0: entered promiscuous mode [ 51.667161][ T3148] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.674408][ T3148] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.681642][ T3148] bridge_slave_0: entered allmulticast mode [ 51.688088][ T3148] bridge_slave_0: entered promiscuous mode [ 51.700133][ T3129] team0: Port device team_slave_1 added [ 51.705939][ T3143] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.713056][ T3143] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.720281][ T3143] bridge_slave_1: entered allmulticast mode [ 51.726807][ T3143] bridge_slave_1: entered promiscuous mode [ 51.734926][ T3134] hsr_slave_0: entered promiscuous mode [ 51.740973][ T3134] hsr_slave_1: entered promiscuous mode [ 51.746835][ T3134] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.754435][ T3134] Cannot create hsr debugfs directory [ 51.760006][ T3148] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.767048][ T3148] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.774244][ T3148] bridge_slave_1: entered allmulticast mode [ 51.780715][ T3148] bridge_slave_1: entered promiscuous mode [ 51.792188][ T3130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.799273][ T3130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.825189][ T3130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.860207][ T3130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.867291][ T3130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.893322][ T3130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.913052][ T3143] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.931853][ T3129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.938926][ T3129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.965530][ T3129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.977484][ T3143] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.987817][ T3148] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.002746][ T3129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.010370][ T3129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.036426][ T3129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.060433][ T3148] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.088730][ T3130] hsr_slave_0: entered promiscuous mode [ 52.094866][ T3130] hsr_slave_1: entered promiscuous mode [ 52.100967][ T3130] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.110053][ T3130] Cannot create hsr debugfs directory [ 52.126458][ T3143] team0: Port device team_slave_0 added [ 52.146448][ T3143] team0: Port device team_slave_1 added [ 52.155091][ T3148] team0: Port device team_slave_0 added [ 52.169648][ T3129] hsr_slave_0: entered promiscuous mode [ 52.175825][ T3129] hsr_slave_1: entered promiscuous mode [ 52.181752][ T3129] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.189455][ T3129] Cannot create hsr debugfs directory [ 52.206814][ T3148] team0: Port device team_slave_1 added [ 52.244909][ T3143] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.251919][ T3143] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.278041][ T3143] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.289268][ T3143] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.296230][ T3143] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.322288][ T3143] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.359391][ T3148] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.366446][ T3148] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.392450][ T3148] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.411261][ T3148] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.418340][ T3148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.444443][ T3148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.480282][ T3134] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 52.499283][ T3143] hsr_slave_0: entered promiscuous mode [ 52.505434][ T3143] hsr_slave_1: entered promiscuous mode [ 52.511297][ T3143] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.518895][ T3143] Cannot create hsr debugfs directory [ 52.526591][ T3134] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 52.553272][ T3134] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 52.567839][ T3148] hsr_slave_0: entered promiscuous mode [ 52.575441][ T3148] hsr_slave_1: entered promiscuous mode [ 52.581466][ T3148] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.590454][ T3148] Cannot create hsr debugfs directory [ 52.599219][ T3134] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 52.654622][ T3128] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 52.688906][ T3128] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 52.707076][ T3129] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 52.723420][ T3128] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 52.732302][ T3128] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 52.745055][ T3129] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 52.754834][ T3129] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 52.781447][ T3129] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 52.804486][ T3130] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 52.815125][ T3130] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 52.831797][ T3130] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 52.859596][ T3130] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 52.891350][ T3148] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 52.900931][ T3148] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 52.917502][ T3134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.937046][ T3128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.944438][ T3148] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 52.959206][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.966838][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.982254][ T3134] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.993410][ T3148] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 53.008635][ T3128] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.015656][ T3143] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 53.025763][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.034508][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.043203][ T3223] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.050290][ T3223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.058055][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.065833][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.075279][ T23] audit: type=1400 audit(1679674814.181:88): avc: denied { remove_name } for pid=2725 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 53.085598][ T3134] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.098043][ T23] audit: type=1400 audit(1679674814.181:89): avc: denied { rename } for pid=2725 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.108632][ T3134] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.162976][ T3143] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 53.172096][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.180222][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.188940][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.197217][ T3230] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.204368][ T3230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.212235][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.221245][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.229939][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.238584][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.247169][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.255680][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.264301][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.272713][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.281215][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.289637][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.297741][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.306703][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.314997][ T3230] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.322078][ T3230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.330031][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.338570][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.346864][ T3230] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.353941][ T3230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.379124][ T3129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.389578][ T3143] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 53.400444][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.409197][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.416801][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.425600][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.434846][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.444261][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.453889][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.464415][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.488948][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.497813][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.539118][ T3143] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 53.551872][ T3128] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.562588][ T3128] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.577663][ T3130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.592718][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.601324][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.611596][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.620295][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.629907][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.637726][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.652623][ T3148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.671524][ T3130] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.680371][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.688301][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.696141][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.704225][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.712100][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.725260][ T3129] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.733777][ T3148] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.741138][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.748741][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.768281][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.775803][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.785999][ T3134] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.820234][ T3128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.828931][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.837405][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.847357][ T3227] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.854511][ T3227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.862615][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.871557][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.880212][ T3227] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.887374][ T3227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.895244][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.904367][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.913201][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.921991][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.930322][ T3227] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.937430][ T3227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.945215][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.953768][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.962316][ T3227] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.969372][ T3227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.977209][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.987651][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.999118][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.007823][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.016846][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.025673][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.034358][ T3227] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.041486][ T3227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.049420][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.058034][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.066470][ T3227] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.073677][ T3227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.081735][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.090517][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.100243][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.108082][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.116122][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.124462][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.154021][ T3143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.175167][ T3129] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.185664][ T3129] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.201810][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.210778][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.219833][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.228670][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.237223][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.245573][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.253881][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.262542][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.271516][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.280035][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.288372][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.297071][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.305805][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.314365][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.323234][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.331823][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.340562][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.348887][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.357338][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.365743][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.373952][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.382393][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.390693][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.399163][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.407534][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.415627][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.423632][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.438161][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.447673][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.456798][ T3148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.470352][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.483714][ T3143] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.498944][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.507554][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.526668][ T3198] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.533802][ T3198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.541806][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.550347][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.558798][ T3198] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.565830][ T3198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.573976][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.598142][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.607405][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.617124][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.626974][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.636058][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.644883][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.653604][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.661849][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.670841][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.679263][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.689266][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.697311][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.705358][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.720055][ T3128] veth0_vlan: entered promiscuous mode [ 54.728627][ T3143] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.746175][ T3129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.753758][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.762009][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.778126][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.786645][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.795033][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.803559][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.816311][ T3130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.833509][ T3148] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.849447][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.856953][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.865121][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.873729][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.881653][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.890534][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.911560][ T3128] veth1_vlan: entered promiscuous mode [ 54.925280][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.948886][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.963684][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.978856][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.000265][ T3128] veth0_macvtap: entered promiscuous mode [ 55.007873][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.016744][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.042818][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.072169][ T3134] veth0_vlan: entered promiscuous mode [ 55.086408][ T3128] veth1_macvtap: entered promiscuous mode [ 55.093553][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.105215][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.123399][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.131931][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.140199][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.149518][ T3130] veth0_vlan: entered promiscuous mode [ 55.171140][ T3134] veth1_vlan: entered promiscuous mode [ 55.177395][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.185311][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.193443][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.201664][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.209266][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.217028][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.225501][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.239582][ T3143] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.248112][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.256060][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.264407][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.271875][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.281464][ T3130] veth1_vlan: entered promiscuous mode [ 55.288854][ T3148] veth0_vlan: entered promiscuous mode [ 55.311201][ T3128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.319007][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.327441][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.335649][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.343712][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.352215][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.360915][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.369738][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.386679][ T3130] veth0_macvtap: entered promiscuous mode [ 55.394329][ T3129] veth0_vlan: entered promiscuous mode [ 55.402219][ T3148] veth1_vlan: entered promiscuous mode [ 55.410262][ T3128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.418444][ T3134] veth0_macvtap: entered promiscuous mode [ 55.426959][ T3134] veth1_macvtap: entered promiscuous mode [ 55.433650][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.441957][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.449834][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.457563][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.466401][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.475017][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.483768][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.492255][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.500526][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.509376][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.518577][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.526767][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.535940][ T3130] veth1_macvtap: entered promiscuous mode [ 55.544216][ T3129] veth1_vlan: entered promiscuous mode [ 55.558170][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.566511][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.574831][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.582857][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.591580][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.601599][ T3128] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.610444][ T3128] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.619157][ T3128] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.627858][ T3128] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.647570][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.658096][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.669236][ T3130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.679916][ T3148] veth0_macvtap: entered promiscuous mode [ 55.689707][ T3148] veth1_macvtap: entered promiscuous mode [ 55.704518][ T3129] veth0_macvtap: entered promiscuous mode [ 55.715927][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.725092][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.733287][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.741395][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.750166][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.758825][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.767465][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.776054][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.784776][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.794155][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.804705][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.815901][ T3130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.825340][ T3134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.835855][ T3134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.845784][ T3134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.856264][ T3134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.867462][ T3134] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.878447][ T3129] veth1_macvtap: entered promiscuous mode [ 55.885360][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.893632][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.903780][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.912564][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.921422][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.939752][ T3130] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.948569][ T3130] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.957292][ T3130] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.966001][ T3130] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.978823][ T3134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.989562][ T3134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.999500][ T3134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.010041][ T3134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.020959][ T3134] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.030063][ T3134] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.038916][ T3134] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.047600][ T3134] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.056351][ T3134] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.079749][ T3129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.090397][ T3129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.100369][ T3129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.110851][ T3129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.120777][ T3129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.131354][ T3129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.143121][ T3129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.155991][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.165167][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.175017][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.183940][ T3198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.198942][ T3148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.202158][ T23] audit: type=1400 audit(1679674817.301:90): avc: denied { mounton } for pid=3128 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 56.209415][ T3148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.209428][ T3148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.209442][ T3148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.209455][ T3148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.272960][ T3148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.282970][ T3148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.293718][ T3148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.306698][ T3148] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.314365][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.323443][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.338846][ T3143] veth0_vlan: entered promiscuous mode [ 56.354480][ T3148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.365092][ T3148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.374978][ T3148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.385477][ T3148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.387994][ T23] audit: type=1400 audit(1679674817.491:91): avc: denied { read write } for pid=3128 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 56.395492][ T3148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.419633][ T23] audit: type=1400 audit(1679674817.491:92): avc: denied { open } for pid=3128 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 56.430053][ T3148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.454189][ T23] audit: type=1400 audit(1679674817.491:93): avc: denied { ioctl } for pid=3128 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 56.473174][ T3148] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.498125][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.504407][ T23] audit: type=1400 audit(1679674817.611:94): avc: denied { create } for pid=3308 comm="syz-executor.1" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 56.506629][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.531991][ T23] audit: type=1400 audit(1679674817.641:95): avc: denied { map } for pid=3308 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=17247 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 56.536830][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.559450][ T23] audit: type=1400 audit(1679674817.641:96): avc: denied { read write } for pid=3308 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=17247 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 56.569161][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.602915][ T3129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.613588][ T3129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.623476][ T3129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.634072][ T3129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.643989][ T3129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.654477][ T3129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.664342][ T3129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.674807][ T3129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.685860][ T3129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.697651][ T3129] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.706533][ T3129] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.715420][ T3129] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.724471][ T3129] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.740583][ T3148] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.749428][ T3148] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.758242][ T3148] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.767046][ T3148] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.777404][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.786775][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.794907][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.804886][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.816581][ T3143] veth1_vlan: entered promiscuous mode [ 56.855642][ T3129] ================================================================== [ 56.863824][ T3129] BUG: KCSAN: data-race in pcpu_alloc / pcpu_alloc [ 56.865431][ T23] audit: type=1400 audit(1679674817.961:97): avc: denied { create } for pid=3313 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 56.870530][ T3129] [ 56.870537][ T3129] read-write to 0xffffffff86f3d634 of 4 bytes by task 3130 on cpu 0: [ 56.870556][ T3129] pcpu_alloc+0xa1f/0x1280 16:20:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001680), &(0x7f0000001700)=0x60) 16:20:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001680), &(0x7f0000001700)=0x60) [ 56.894979][ T23] audit: type=1400 audit(1679674817.961:98): avc: denied { getopt } for pid=3313 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 56.900514][ T3129] __alloc_percpu+0x24/0x30 [ 56.900551][ T3129] xt_percpu_counter_alloc+0x72/0x110 [ 56.934425][ T3129] translate_table+0x99f/0x1040 [ 56.939310][ T3129] ip6t_register_table+0x9a/0x440 [ 56.944373][ T3129] ip6table_nat_table_init+0x42/0x280 [ 56.949781][ T3129] xt_find_table_lock+0x190/0x260 16:20:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001680), &(0x7f0000001700)=0x60) [ 56.954835][ T3129] xt_request_find_table_lock+0x26/0xa0 [ 56.960421][ T3129] do_ip6t_get_ctl+0x552/0xbf0 [ 56.965287][ T3129] nf_getsockopt+0x184/0x1a0 [ 56.971240][ T3129] ipv6_getsockopt+0x183/0x1e0 [ 56.976483][ T3129] tcp_getsockopt+0xa7/0xd0 [ 56.982165][ T3129] sock_common_getsockopt+0x57/0x70 [ 56.987509][ T3129] __sys_getsockopt+0x175/0x1e0 [ 56.992473][ T3129] __x64_sys_getsockopt+0x66/0x80 [ 56.997641][ T3129] do_syscall_64+0x41/0xc0 [ 57.002214][ T3129] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 57.008247][ T3129] [ 57.010624][ T3129] read to 0xffffffff86f3d634 of 4 bytes by task 3129 on cpu 1: [ 57.019214][ T3129] pcpu_alloc+0xa59/0x1280 [ 57.023649][ T3129] __alloc_percpu_gfp+0x26/0x30 [ 57.028516][ T3129] fib_nh_common_init+0x48/0x2b0 [ 57.033461][ T3129] fib6_nh_init+0xe11/0x15c0 [ 57.038058][ T3129] ip6_route_info_create+0x7cb/0xb90 [ 57.043363][ T3129] ip6_route_add+0x26/0x100 [ 57.047873][ T3129] addrconf_permanent_addr+0x43d/0x5a0 [ 57.053339][ T3129] addrconf_notify+0x6d4/0x980 [ 57.058111][ T3129] raw_notifier_call_chain+0x54/0xb0 [ 57.063433][ T3129] __dev_notify_flags+0x205/0x3d0 [ 57.068633][ T3129] dev_change_flags+0xab/0xd0 [ 57.073335][ T3129] do_setlink+0xa09/0x18c0 [ 57.077751][ T3129] rtnl_newlink+0x10cb/0x15a0 [ 57.082426][ T3129] rtnetlink_rcv_msg+0x807/0x8c0 [ 57.087383][ T3129] netlink_rcv_skb+0x126/0x220 [ 57.092174][ T3129] rtnetlink_rcv+0x1c/0x20 [ 57.096593][ T3129] netlink_unicast+0x56f/0x640 [ 57.101374][ T3129] netlink_sendmsg+0x665/0x770 [ 57.106203][ T3129] __sys_sendto+0x246/0x300 [ 57.110719][ T3129] __x64_sys_sendto+0x78/0x90 [ 57.115424][ T3129] do_syscall_64+0x41/0xc0 [ 57.119973][ T3129] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 57.125876][ T3129] [ 57.128193][ T3129] value changed: 0xffffffff -> 0x00000000 [ 57.133909][ T3129] [ 57.136229][ T3129] Reported by Kernel Concurrency Sanitizer on: [ 57.142383][ T3129] CPU: 1 PID: 3129 Comm: syz-executor.0 Not tainted 6.3.0-rc3-syzkaller-00031-g1e760fa3596e #0 16:20:18 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 57.152719][ T3129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 57.162781][ T3129] ================================================================== [ 57.183284][ T23] audit: type=1400 audit(1679674818.291:99): avc: denied { create } for pid=3321 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 16:20:18 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 57.183836][ T3143] veth0_macvtap: entered promiscuous mode [ 57.218321][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.227027][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.249313][ T3143] veth1_macvtap: entered promiscuous mode [ 57.258568][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.270174][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.287677][ T3143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.298343][ T3143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:20:18 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 57.308204][ T3143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.318752][ T3143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.328602][ T3143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.339064][ T3143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.348948][ T3143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.359411][ T3143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.369250][ T3143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.379804][ T3143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.410744][ T3143] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.427303][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.436451][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.459997][ T3143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.470952][ T3143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.480791][ T3143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.491321][ T3143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.501149][ T3143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.511690][ T3143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.521526][ T3143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.532047][ T3143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.541929][ T3143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.552357][ T3143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.567325][ T3143] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.589632][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.603106][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:20:18 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x6, {{0x6, 0x4, 0x3, 0x19, 0x18, 0x67, 0x0, 0x8, 0x0, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) syz_clone3(0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r3, 0x1, r4, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3}) 16:20:18 executing program 1: r0 = syz_io_uring_setup(0x331d, &(0x7f0000000100), &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000400)) io_uring_enter(r0, 0x0, 0xb514, 0x1, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={[0x9]}, 0x8) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) io_uring_enter(r0, 0x9c0, 0x0, 0x0, 0x0, 0x0) 16:20:18 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:20:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffffff1f}]}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x32}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 57.615112][ T3143] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.623896][ T3143] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.632827][ T3143] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.641592][ T3143] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:20:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 16:20:18 executing program 5: r0 = io_uring_setup(0x54e4, &(0x7f00000000c0)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xb, 0xffffffffffffffff, 0x1) 16:20:18 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x6, {{0x6, 0x4, 0x3, 0x19, 0x18, 0x67, 0x0, 0x8, 0x0, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) syz_clone3(0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r3, 0x1, r4, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3}) 16:20:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 16:20:18 executing program 5: r0 = io_uring_setup(0x54e4, &(0x7f00000000c0)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xb, 0xffffffffffffffff, 0x1) 16:20:18 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x6, {{0x6, 0x4, 0x3, 0x19, 0x18, 0x67, 0x0, 0x8, 0x0, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) syz_clone3(0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r3, 0x1, r4, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3}) 16:20:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffffff1f}]}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x32}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 16:20:18 executing program 5: r0 = io_uring_setup(0x54e4, &(0x7f00000000c0)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xb, 0xffffffffffffffff, 0x1) 16:20:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 16:20:19 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x6, {{0x6, 0x4, 0x3, 0x19, 0x18, 0x67, 0x0, 0x8, 0x0, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) syz_clone3(0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r3, 0x1, r4, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3}) 16:20:19 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) 16:20:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffffff1f}]}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x32}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 16:20:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x6, {{0x6, 0x4, 0x3, 0x19, 0x18, 0x67, 0x0, 0x8, 0x0, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) syz_clone3(0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r3, 0x1, r4, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3}) 16:20:19 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x6, {{0x6, 0x4, 0x3, 0x19, 0x18, 0x67, 0x0, 0x8, 0x0, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) syz_clone3(0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r3, 0x1, r4, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3}) 16:20:19 executing program 1: r0 = syz_io_uring_setup(0x331d, &(0x7f0000000100), &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000400)) io_uring_enter(r0, 0x0, 0xb514, 0x1, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={[0x9]}, 0x8) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) io_uring_enter(r0, 0x9c0, 0x0, 0x0, 0x0, 0x0) 16:20:19 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) 16:20:19 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) 16:20:19 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) 16:20:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x7}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 16:20:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x7}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 16:20:19 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x6, {{0x6, 0x4, 0x3, 0x19, 0x18, 0x67, 0x0, 0x8, 0x0, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) syz_clone3(0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r3, 0x1, r4, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3}) 16:20:19 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x6, {{0x6, 0x4, 0x3, 0x19, 0x18, 0x67, 0x0, 0x8, 0x0, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) syz_clone3(0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r3, 0x1, r4, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3}) 16:20:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x2, 0x3, 0x0, 0x2, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1}}, @sadb_lifetime={0x4, 0x4}]}, 0xc0}}, 0x0) 16:20:19 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x84}]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0xee, &(0x7f0000000400)=""/238, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:20:19 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x84}]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0xee, &(0x7f0000000400)=""/238, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:20:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x2, 0x3, 0x0, 0x2, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1}}, @sadb_lifetime={0x4, 0x4}]}, 0xc0}}, 0x0) 16:20:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x7}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 16:20:20 executing program 3: r0 = syz_io_uring_setup(0x36de, &(0x7f00000001c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = dup(r3) listen(r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 16:20:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x84}]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0xee, &(0x7f0000000400)=""/238, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:20:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x2, 0x3, 0x0, 0x2, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1}}, @sadb_lifetime={0x4, 0x4}]}, 0xc0}}, 0x0) 16:20:20 executing program 1: r0 = syz_io_uring_setup(0x331d, &(0x7f0000000100), &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000400)) io_uring_enter(r0, 0x0, 0xb514, 0x1, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={[0x9]}, 0x8) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) io_uring_enter(r0, 0x9c0, 0x0, 0x0, 0x0, 0x0) 16:20:20 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x6, {{0x6, 0x4, 0x3, 0x19, 0x18, 0x67, 0x0, 0x8, 0x0, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) syz_clone3(0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r3, 0x1, r4, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r3}) 16:20:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x2, 0x3, 0x0, 0x2, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1}}, @sadb_lifetime={0x4, 0x4}]}, 0xc0}}, 0x0) 16:20:20 executing program 3: r0 = syz_io_uring_setup(0x36de, &(0x7f00000001c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = dup(r3) listen(r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 16:20:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x84}]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0xee, &(0x7f0000000400)=""/238, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:20:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x30}}, 0x0) 16:20:20 executing program 3: r0 = syz_io_uring_setup(0x36de, &(0x7f00000001c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = dup(r3) listen(r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 16:20:20 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@can, 0x80) 16:20:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x7}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 16:20:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000200)="fc00c9302f4a52a5", 0x8}]) dup3(r0, r2, 0x0) shutdown(r0, 0x0) 16:20:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x30}}, 0x0) 16:20:21 executing program 3: r0 = syz_io_uring_setup(0x36de, &(0x7f00000001c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = dup(r3) listen(r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 16:20:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c000000020601000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028003000140ac1414bb0c000180080005c080ffffaf050014000000000005000500020000000500010006"], 0x6c}}, 0x0) 16:20:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@can, 0x80) 16:20:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x251, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='btrfs_transaction_commit\x00', r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r5}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x80000001, 0x1000, &(0x7f0000000a00)=""/4096, 0x40f00, 0xe, '\x00', 0x0, 0xf, r2, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xc, 0x401, 0x7}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000340)=[r4]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x4) perf_event_open$cgroup(0x0, r2, 0x1, 0xffffffffffffffff, 0xa) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x20, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000900)=""/93, 0x5d}}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000300)}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f0000000580)='./file1\x00', 0x0, 0x8}, 0x10) 16:20:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@can, 0x80) 16:20:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x30}}, 0x0) 16:20:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {}, {0xa, 0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:20:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@can, 0x80) 16:20:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c000000020601000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028003000140ac1414bb0c000180080005c080ffffaf050014000000000005000500020000000500010006"], 0x6c}}, 0x0) 16:20:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x30}}, 0x0) [ 60.327193][ C1] hrtimer: interrupt took 26956 ns [ 60.345534][ T3458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:20:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000200)="fc00c9302f4a52a5", 0x8}]) dup3(r0, r2, 0x0) shutdown(r0, 0x0) 16:20:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c000000020601000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028003000140ac1414bb0c000180080005c080ffffaf050014000000000005000500020000000500010006"], 0x6c}}, 0x0) 16:20:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {}, {0xa, 0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:20:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000200)="fc00c9302f4a52a5", 0x8}]) dup3(r0, r2, 0x0) shutdown(r0, 0x0) 16:20:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000200)="fc00c9302f4a52a5", 0x8}]) dup3(r0, r2, 0x0) shutdown(r0, 0x0) [ 60.462027][ T3476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:20:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x251, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='btrfs_transaction_commit\x00', r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r5}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x80000001, 0x1000, &(0x7f0000000a00)=""/4096, 0x40f00, 0xe, '\x00', 0x0, 0xf, r2, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xc, 0x401, 0x7}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000340)=[r4]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x4) perf_event_open$cgroup(0x0, r2, 0x1, 0xffffffffffffffff, 0xa) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x20, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000900)=""/93, 0x5d}}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000300)}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f0000000580)='./file1\x00', 0x0, 0x8}, 0x10) 16:20:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c000000020601000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028003000140ac1414bb0c000180080005c080ffffaf050014000000000005000500020000000500010006"], 0x6c}}, 0x0) 16:20:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {}, {0xa, 0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:20:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x251, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='btrfs_transaction_commit\x00', r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r5}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x80000001, 0x1000, &(0x7f0000000a00)=""/4096, 0x40f00, 0xe, '\x00', 0x0, 0xf, r2, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xc, 0x401, 0x7}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000340)=[r4]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x4) perf_event_open$cgroup(0x0, r2, 0x1, 0xffffffffffffffff, 0xa) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x20, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000900)=""/93, 0x5d}}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000300)}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f0000000580)='./file1\x00', 0x0, 0x8}, 0x10) 16:20:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000200)="fc00c9302f4a52a5", 0x8}]) dup3(r0, r2, 0x0) shutdown(r0, 0x0) 16:20:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000200)="fc00c9302f4a52a5", 0x8}]) dup3(r0, r2, 0x0) shutdown(r0, 0x0) 16:20:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000200)="fc00c9302f4a52a5", 0x8}]) dup3(r0, r2, 0x0) shutdown(r0, 0x0) [ 60.532562][ T3448] syz-executor.2 (3448) used greatest stack depth: 11632 bytes left [ 60.549650][ T3484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:20:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {}, {0xa, 0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:20:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x701, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r5}, &(0x7f00000001c0)=0x8) [ 60.643204][ T3497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:20:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x701, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r5}, &(0x7f00000001c0)=0x8) 16:20:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000200)="fc00c9302f4a52a5", 0x8}]) dup3(r0, r2, 0x0) shutdown(r0, 0x0) 16:20:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000200)="fc00c9302f4a52a5", 0x8}]) dup3(r0, r2, 0x0) shutdown(r0, 0x0) 16:20:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x251, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='btrfs_transaction_commit\x00', r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r5}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x80000001, 0x1000, &(0x7f0000000a00)=""/4096, 0x40f00, 0xe, '\x00', 0x0, 0xf, r2, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xc, 0x401, 0x7}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000340)=[r4]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x4) perf_event_open$cgroup(0x0, r2, 0x1, 0xffffffffffffffff, 0xa) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x20, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000900)=""/93, 0x5d}}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000300)}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f0000000580)='./file1\x00', 0x0, 0x8}, 0x10) 16:20:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000200)="fc00c9302f4a52a5", 0x8}]) dup3(r0, r2, 0x0) shutdown(r0, 0x0) 16:20:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x701, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r5}, &(0x7f00000001c0)=0x8) 16:20:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x251, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='btrfs_transaction_commit\x00', r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r5}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x80000001, 0x1000, &(0x7f0000000a00)=""/4096, 0x40f00, 0xe, '\x00', 0x0, 0xf, r2, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xc, 0x401, 0x7}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000340)=[r4]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x4) perf_event_open$cgroup(0x0, r2, 0x1, 0xffffffffffffffff, 0xa) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x20, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000900)=""/93, 0x5d}}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000300)}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f0000000580)='./file1\x00', 0x0, 0x8}, 0x10) 16:20:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x701, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r5}, &(0x7f00000001c0)=0x8) 16:20:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f00000001c0)="85", 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a000000ac", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 16:20:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f00000001c0)="85", 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a000000ac", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 16:20:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x701, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r5}, &(0x7f00000001c0)=0x8) 16:20:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x701, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r5}, &(0x7f00000001c0)=0x8) 16:20:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f00000001c0)="85", 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a000000ac", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 16:20:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x36, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 16:20:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x701, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r5}, &(0x7f00000001c0)=0x8) [ 61.144000][ T3537] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:20:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x251, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='btrfs_transaction_commit\x00', r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r5}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x80000001, 0x1000, &(0x7f0000000a00)=""/4096, 0x40f00, 0xe, '\x00', 0x0, 0xf, r2, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xc, 0x401, 0x7}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000340)=[r4]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x4) perf_event_open$cgroup(0x0, r2, 0x1, 0xffffffffffffffff, 0xa) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x20, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000900)=""/93, 0x5d}}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000300)}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f0000000580)='./file1\x00', 0x0, 0x8}, 0x10) 16:20:22 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x141140, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x80042, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:20:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f00000001c0)="85", 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a000000ac", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 16:20:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x251, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='btrfs_transaction_commit\x00', r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r5}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000240)=0x443000029) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x80000001, 0x1000, &(0x7f0000000a00)=""/4096, 0x40f00, 0xe, '\x00', 0x0, 0xf, r2, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xc, 0x401, 0x7}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000340)=[r4]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x4) perf_event_open$cgroup(0x0, r2, 0x1, 0xffffffffffffffff, 0xa) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x20, &(0x7f0000000980)={0x0, 0x0, 0x0, &(0x7f0000000900)=""/93, 0x5d}}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000300)}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f0000000580)='./file1\x00', 0x0, 0x8}, 0x10) 16:20:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x36, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 16:20:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0x10e0}, {&(0x7f0000001580)=""/238, 0xd0}], 0x4, 0x0, 0x300}}], 0x40000000000002e, 0x2, 0x0) [ 61.400030][ T3544] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.409464][ T23] kauditd_printk_skb: 34 callbacks suppressed [ 61.409478][ T23] audit: type=1400 audit(1679674822.511:134): avc: denied { read } for pid=3540 comm="syz-executor.3" name="vsock" dev="devtmpfs" ino=232 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 16:20:22 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x29, 0x36, 0x0, 0x0) 16:20:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0x10e0}, {&(0x7f0000001580)=""/238, 0xd0}], 0x4, 0x0, 0x300}}], 0x40000000000002e, 0x2, 0x0) 16:20:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x36, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) [ 61.438495][ T23] audit: type=1400 audit(1679674822.511:135): avc: denied { open } for pid=3540 comm="syz-executor.3" path="/dev/vsock" dev="devtmpfs" ino=232 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 61.461750][ T23] audit: type=1400 audit(1679674822.511:136): avc: denied { mounton } for pid=3540 comm="syz-executor.3" path="/root/syzkaller-testdir3096864599/syzkaller.E7GAun/23/file0" dev="sda1" ino=1173 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 16:20:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x36, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 16:20:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0x10e0}, {&(0x7f0000001580)=""/238, 0xd0}], 0x4, 0x0, 0x300}}], 0x40000000000002e, 0x2, 0x0) 16:20:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000380), 0x1, 0x2d3, &(0x7f00000003c0)="$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") [ 61.540239][ T3556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.551670][ T23] audit: type=1400 audit(1679674822.661:137): avc: denied { create } for pid=3554 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 61.611271][ T23] audit: type=1400 audit(1679674822.681:138): avc: denied { setopt } for pid=3554 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 61.641284][ T3562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.666718][ T3565] loop5: detected capacity change from 0 to 512 [ 61.684951][ T23] audit: type=1400 audit(1679674822.791:139): avc: denied { mounton } for pid=3564 comm="syz-executor.5" path="/root/syzkaller-testdir590636181/syzkaller.PrdjCA/21/file0" dev="sda1" ino=8194 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 61.756014][ T23] audit: type=1400 audit(1679674822.831:140): avc: denied { mount } for pid=3564 comm="syz-executor.5" name="/" dev="loop5" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 61.778448][ T23] audit: type=1400 audit(1679674822.841:141): avc: denied { unmount } for pid=3143 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 16:20:23 executing program 1: socket(0x27, 0x0, 0x0) [ 61.909766][ T23] audit: type=1400 audit(1679674823.021:142): avc: denied { create } for pid=3566 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 16:20:23 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000080)='cifs.spnego\x00', 0x0, 0x0) 16:20:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0x10e0}, {&(0x7f0000001580)=""/238, 0xd0}], 0x4, 0x0, 0x300}}], 0x40000000000002e, 0x2, 0x0) 16:20:23 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x0) 16:20:23 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x141140, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x80042, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:20:23 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000040)='\x00', 0x1}, {&(0x7f0000000080)="4aa4", 0x2}], 0x3, 0x0, 0x0) 16:20:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 16:20:23 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000040)='\x00', 0x1}, {&(0x7f0000000080)="4aa4", 0x2}], 0x3, 0x0, 0x0) 16:20:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 16:20:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@array={0x2}]}, {0x0, [0x0]}}, &(0x7f00000005c0)=""/192, 0x33, 0xc0, 0x1}, 0x20) 16:20:23 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x0) [ 62.254247][ T23] audit: type=1400 audit(1679674823.361:143): avc: denied { nlmsg_write } for pid=3572 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 16:20:23 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000080)='cifs.spnego\x00', 0x0, 0x0) 16:20:23 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000040)='\x00', 0x1}, {&(0x7f0000000080)="4aa4", 0x2}], 0x3, 0x0, 0x0) 16:20:23 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000080)='cifs.spnego\x00', 0x0, 0x0) 16:20:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:20:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 16:20:24 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x141140, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x80042, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:20:24 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x0) 16:20:24 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000040)='\x00', 0x1}, {&(0x7f0000000080)="4aa4", 0x2}], 0x3, 0x0, 0x0) 16:20:24 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000080)='cifs.spnego\x00', 0x0, 0x0) 16:20:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 16:20:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:20:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) 16:20:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_BC_QUEUE_LEN={0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x44}}, 0x0) 16:20:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:20:24 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x8000000000003f, 0x8) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="1de249569b881fd0fb4bba9b1e21aeb7", 0x10) 16:20:24 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x0) 16:20:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_BC_QUEUE_LEN={0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x44}}, 0x0) [ 63.166731][ T3612] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 16:20:25 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x141140, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x80042, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:20:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) 16:20:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:20:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_BC_QUEUE_LEN={0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x44}}, 0x0) 16:20:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) 16:20:25 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x8000000000003f, 0x8) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="1de249569b881fd0fb4bba9b1e21aeb7", 0x10) 16:20:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) 16:20:25 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x48081) 16:20:25 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x8000000000003f, 0x8) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="1de249569b881fd0fb4bba9b1e21aeb7", 0x10) 16:20:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_BC_QUEUE_LEN={0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x44}}, 0x0) 16:20:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) 16:20:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) [ 64.015239][ T3628] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 64.032162][ T3631] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 64.050434][ T3636] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 64.109816][ T3644] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 64.123738][ T3646] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 16:20:25 executing program 5: timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) unshare(0x40020000) 16:20:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_OPTS={0x10, 0x8, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}, @NHA_BLACKHOLE={0x4}]}, 0x30}}, 0x0) 16:20:25 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x8000000000003f, 0x8) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="1de249569b881fd0fb4bba9b1e21aeb7", 0x10) 16:20:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) 16:20:25 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='freezer.parent_freezing\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='blkio.throttle.read_bps_device\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000300), 0x12) 16:20:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000040), 0x4) 16:20:26 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x1e) setuid(0xee00) setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000100)=[0xee00]) r1 = socket(0x10, 0x2, 0x0) setgroups(0x2, &(0x7f0000000000)=[r0, r0]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) openat$tcp_congestion(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) 16:20:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_OPTS={0x10, 0x8, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}, @NHA_BLACKHOLE={0x4}]}, 0x30}}, 0x0) 16:20:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x16, 0x4) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x20}], 0x1}, 0x0) 16:20:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000040), 0x4) [ 64.886625][ T3653] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 16:20:26 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x1e) setuid(0xee00) setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000100)=[0xee00]) r1 = socket(0x10, 0x2, 0x0) setgroups(0x2, &(0x7f0000000000)=[r0, r0]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) openat$tcp_congestion(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) 16:20:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_OPTS={0x10, 0x8, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}, @NHA_BLACKHOLE={0x4}]}, 0x30}}, 0x0) 16:20:26 executing program 5: timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) unshare(0x40020000) 16:20:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000040), 0x4) 16:20:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x16, 0x4) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x20}], 0x1}, 0x0) 16:20:26 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x1e) setuid(0xee00) setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000100)=[0xee00]) r1 = socket(0x10, 0x2, 0x0) setgroups(0x2, &(0x7f0000000000)=[r0, r0]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) openat$tcp_congestion(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) 16:20:26 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='freezer.parent_freezing\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='blkio.throttle.read_bps_device\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000300), 0x12) 16:20:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_OPTS={0x10, 0x8, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}, @NHA_BLACKHOLE={0x4}]}, 0x30}}, 0x0) 16:20:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x16, 0x4) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x20}], 0x1}, 0x0) 16:20:26 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x1e) setuid(0xee00) setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000100)=[0xee00]) r1 = socket(0x10, 0x2, 0x0) setgroups(0x2, &(0x7f0000000000)=[r0, r0]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) openat$tcp_congestion(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) 16:20:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000040), 0x4) 16:20:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) set_mempolicy(0x1, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x35}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b53cc5", '\x00', "0000ff45004fffff"}, 0x28) 16:20:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x3, 0x258, &(0x7f00000004c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000180)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) 16:20:26 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000002840)={&(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000002740)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}, @zcopy_cookie={0x18}, @rdma_dest={0x18}], 0x60, 0x2040}, 0x4000000) 16:20:26 executing program 5: timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) unshare(0x40020000) 16:20:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x16, 0x4) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x20}], 0x1}, 0x0) 16:20:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x3, 0x258, &(0x7f00000004c0)="$eJzs3c1qU2kYB/Dn5KOTziySxWxmGOiBmcWsSjtX0DJUEAsFJQt1oUVbkCQULARaxVg3XoGX5cY70K0g7uyiEDk9+Sqmn6aN1N9vk4ec83/f53wkWZ03D/9qNda2tjf3nr+PSiWJwlIsxX4StShE38sAAK6T/W43Pndz+TvlMyZLhcvsCwC4PN/+/gMA192du/duLa+urtxO00pE63W7nkT+mm9f3own0YyNWIhqHER0B/L6xs3VlSilmVr80+q061my9eBtb/y1TxGH+cWoRm18fjHNjeQ77Xo5fu3Nv5Tl/4tq/D4+P9s/mJF81Gfi379H+p+Parx7FFvRjMeRZYf5F4tp+n/3zZdn97NBsnzSadd/OdxvqFu8yusCAAAAAAAAAAAAAAAAAAAAAMD1Np+madpbUadzZP2d4sHh9vm0r3Z0fZ48f9z6QJ2R9XUWsimSiPj4KmKQL8WfpShN+fABAAAAAAAAAAAAAAAAAADgh7C9s9tYbzY3nk606D/WP/mRB8WHPy40RRR7rTWTiEtp7ALFbNbP944zFxGn7zwXk5jrhCIKO7uN/t3VWE/ilFRl9AompYn10x1zbxSPTc1M6CTM/HbOVOfkT0oSEeXByTxpwEqUJ3spr+47CAAAAAAAAAAAAAAAAAAAyA0f+h2zcW8KDQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAFAz///8cRacXPmNqyocIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAT+BrAAAA//+d1HQG") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000180)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) [ 65.203238][ T3693] loop2: detected capacity change from 0 to 256 16:20:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x3, 0x258, &(0x7f00000004c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000180)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) [ 65.291431][ T3704] loop1: detected capacity change from 0 to 256 [ 65.299259][ T3705] loop2: detected capacity change from 0 to 256