Warning: Permanently added '10.128.0.221' (ECDSA) to the list of known hosts. 2023/05/12 16:12:38 fuzzer started 2023/05/12 16:12:38 dialing manager at 10.128.0.163:37443 [ 24.134762][ T25] audit: type=1400 audit(1683907959.058:81): avc: denied { mounton } for pid=3043 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.137076][ T3043] cgroup: Unknown subsys name 'net' [ 24.157498][ T25] audit: type=1400 audit(1683907959.068:82): avc: denied { mount } for pid=3043 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.184894][ T25] audit: type=1400 audit(1683907959.088:83): avc: denied { unmount } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.204733][ T25] audit: type=1400 audit(1683907959.098:84): avc: denied { read } for pid=2727 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 24.347463][ T3043] cgroup: Unknown subsys name 'rlimit' 2023/05/12 16:12:39 syscalls: 2854 2023/05/12 16:12:39 code coverage: enabled 2023/05/12 16:12:39 comparison tracing: enabled 2023/05/12 16:12:39 extra coverage: enabled 2023/05/12 16:12:39 delay kcov mmap: enabled 2023/05/12 16:12:39 setuid sandbox: enabled 2023/05/12 16:12:39 namespace sandbox: enabled 2023/05/12 16:12:39 Android sandbox: enabled 2023/05/12 16:12:39 fault injection: enabled 2023/05/12 16:12:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/05/12 16:12:39 net packet injection: enabled 2023/05/12 16:12:39 net device setup: enabled 2023/05/12 16:12:39 concurrency sanitizer: enabled 2023/05/12 16:12:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/05/12 16:12:39 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/05/12 16:12:39 USB emulation: /dev/raw-gadget does not exist 2023/05/12 16:12:39 hci packet injection: /dev/vhci does not exist 2023/05/12 16:12:39 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/05/12 16:12:39 802.15.4 emulation: enabled [ 24.466848][ T25] audit: type=1400 audit(1683907959.398:85): avc: denied { mounton } for pid=3043 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.493110][ T25] audit: type=1400 audit(1683907959.398:86): avc: denied { mount } for pid=3043 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2023/05/12 16:12:39 suppressing KCSAN reports in functions: '__cgroup_account_cputime' 'exit_mm' '__xa_clear_mark' 'jbd2_journal_dirty_metadata' 'ext4_ext_remove_space' 'shmem_add_to_page_cache' 'xas_find_marked' 'blk_mq_sched_dispatch_requests' 'do_sys_poll' 'can_receive' 'generic_write_end' '__mark_inode_dirty' 'shmem_file_read_iter' 'can_send' 'ext4_fill_raw_inode' 'tick_sched_timer' 'dentry_unlink_inode' 'ext4_mb_good_group' 'ext4_free_inodes_count' 'ext4_do_writepages' 'dont_mount' 'insert_work' 'set_nlink' 'xas_clear_mark' '__fsnotify_parent' 'wg_packet_decrypt_worker' 'filemap_fdatawrite_wbc' 'pcpu_alloc' 2023/05/12 16:12:39 fetching corpus: 0, signal 0/2000 (executing program) [ 24.516425][ T25] audit: type=1400 audit(1683907959.398:87): avc: denied { create } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.536880][ T25] audit: type=1400 audit(1683907959.398:88): avc: denied { write } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/05/12 16:12:39 fetching corpus: 50, signal 8869/12774 (executing program) [ 24.557406][ T25] audit: type=1400 audit(1683907959.398:89): avc: denied { read } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/05/12 16:12:39 fetching corpus: 100, signal 16574/22296 (executing program) 2023/05/12 16:12:39 fetching corpus: 150, signal 28568/35913 (executing program) 2023/05/12 16:12:39 fetching corpus: 200, signal 35493/44491 (executing program) 2023/05/12 16:12:40 fetching corpus: 250, signal 39533/50165 (executing program) 2023/05/12 16:12:40 fetching corpus: 300, signal 42114/54428 (executing program) 2023/05/12 16:12:40 fetching corpus: 350, signal 46403/60286 (executing program) 2023/05/12 16:12:40 fetching corpus: 400, signal 53254/68565 (executing program) 2023/05/12 16:12:40 fetching corpus: 450, signal 57083/73910 (executing program) 2023/05/12 16:12:40 fetching corpus: 500, signal 60009/78346 (executing program) 2023/05/12 16:12:40 fetching corpus: 550, signal 63526/83287 (executing program) 2023/05/12 16:12:40 fetching corpus: 600, signal 68224/89315 (executing program) 2023/05/12 16:12:40 fetching corpus: 650, signal 70322/92850 (executing program) 2023/05/12 16:12:41 fetching corpus: 700, signal 71668/95705 (executing program) 2023/05/12 16:12:41 fetching corpus: 750, signal 74495/99919 (executing program) 2023/05/12 16:12:41 fetching corpus: 800, signal 76464/103294 (executing program) 2023/05/12 16:12:41 fetching corpus: 850, signal 78417/106611 (executing program) 2023/05/12 16:12:41 fetching corpus: 900, signal 79768/109359 (executing program) 2023/05/12 16:12:41 fetching corpus: 950, signal 81594/112527 (executing program) 2023/05/12 16:12:41 fetching corpus: 1000, signal 83100/115407 (executing program) 2023/05/12 16:12:41 fetching corpus: 1050, signal 84478/118183 (executing program) 2023/05/12 16:12:41 fetching corpus: 1100, signal 87520/122370 (executing program) 2023/05/12 16:12:42 fetching corpus: 1150, signal 89185/125297 (executing program) 2023/05/12 16:12:42 fetching corpus: 1200, signal 92080/129256 (executing program) 2023/05/12 16:12:42 fetching corpus: 1250, signal 93274/131771 (executing program) 2023/05/12 16:12:42 fetching corpus: 1300, signal 94901/134663 (executing program) 2023/05/12 16:12:42 fetching corpus: 1350, signal 95892/136942 (executing program) 2023/05/12 16:12:42 fetching corpus: 1400, signal 97274/139591 (executing program) 2023/05/12 16:12:42 fetching corpus: 1450, signal 98503/142042 (executing program) 2023/05/12 16:12:42 fetching corpus: 1500, signal 100175/144881 (executing program) 2023/05/12 16:12:42 fetching corpus: 1550, signal 101232/147236 (executing program) 2023/05/12 16:12:43 fetching corpus: 1600, signal 102849/149998 (executing program) 2023/05/12 16:12:43 fetching corpus: 1650, signal 104522/152754 (executing program) 2023/05/12 16:12:43 fetching corpus: 1700, signal 105598/155028 (executing program) 2023/05/12 16:12:43 fetching corpus: 1750, signal 106620/157226 (executing program) 2023/05/12 16:12:43 fetching corpus: 1800, signal 107895/159647 (executing program) 2023/05/12 16:12:43 fetching corpus: 1850, signal 108676/161697 (executing program) 2023/05/12 16:12:43 fetching corpus: 1900, signal 109349/163618 (executing program) 2023/05/12 16:12:43 fetching corpus: 1950, signal 110258/165755 (executing program) 2023/05/12 16:12:43 fetching corpus: 2000, signal 111114/167797 (executing program) 2023/05/12 16:12:43 fetching corpus: 2050, signal 112273/170065 (executing program) 2023/05/12 16:12:44 fetching corpus: 2100, signal 113636/172504 (executing program) 2023/05/12 16:12:44 fetching corpus: 2150, signal 114819/174812 (executing program) 2023/05/12 16:12:44 fetching corpus: 2200, signal 115693/176839 (executing program) 2023/05/12 16:12:44 fetching corpus: 2249, signal 117053/179222 (executing program) 2023/05/12 16:12:44 fetching corpus: 2299, signal 117847/181146 (executing program) 2023/05/12 16:12:44 fetching corpus: 2349, signal 119198/183520 (executing program) 2023/05/12 16:12:44 fetching corpus: 2399, signal 120668/185882 (executing program) 2023/05/12 16:12:44 fetching corpus: 2449, signal 121374/187722 (executing program) 2023/05/12 16:12:44 fetching corpus: 2499, signal 122343/189753 (executing program) 2023/05/12 16:12:44 fetching corpus: 2549, signal 123069/191590 (executing program) 2023/05/12 16:12:45 fetching corpus: 2599, signal 124395/193837 (executing program) 2023/05/12 16:12:45 fetching corpus: 2649, signal 125449/195888 (executing program) 2023/05/12 16:12:45 fetching corpus: 2699, signal 126285/197767 (executing program) 2023/05/12 16:12:45 fetching corpus: 2749, signal 127169/199688 (executing program) 2023/05/12 16:12:45 fetching corpus: 2799, signal 128153/201666 (executing program) 2023/05/12 16:12:45 fetching corpus: 2849, signal 129228/203663 (executing program) 2023/05/12 16:12:45 fetching corpus: 2899, signal 129928/205423 (executing program) 2023/05/12 16:12:45 fetching corpus: 2949, signal 130641/207187 (executing program) 2023/05/12 16:12:45 fetching corpus: 2999, signal 131394/208971 (executing program) 2023/05/12 16:12:46 fetching corpus: 3049, signal 132111/210712 (executing program) 2023/05/12 16:12:46 fetching corpus: 3099, signal 132863/212479 (executing program) 2023/05/12 16:12:46 fetching corpus: 3149, signal 133572/214207 (executing program) 2023/05/12 16:12:46 fetching corpus: 3199, signal 134178/215829 (executing program) 2023/05/12 16:12:46 fetching corpus: 3249, signal 135184/217689 (executing program) 2023/05/12 16:12:46 fetching corpus: 3299, signal 135737/219279 (executing program) 2023/05/12 16:12:46 fetching corpus: 3349, signal 136505/220994 (executing program) 2023/05/12 16:12:46 fetching corpus: 3399, signal 137412/222839 (executing program) 2023/05/12 16:12:46 fetching corpus: 3449, signal 138188/224516 (executing program) 2023/05/12 16:12:46 fetching corpus: 3499, signal 138719/226052 (executing program) 2023/05/12 16:12:47 fetching corpus: 3549, signal 139360/227700 (executing program) 2023/05/12 16:12:47 fetching corpus: 3599, signal 139901/229298 (executing program) 2023/05/12 16:12:47 fetching corpus: 3649, signal 140563/230905 (executing program) 2023/05/12 16:12:47 fetching corpus: 3699, signal 141497/232646 (executing program) 2023/05/12 16:12:47 fetching corpus: 3749, signal 142596/234485 (executing program) 2023/05/12 16:12:47 fetching corpus: 3799, signal 143559/236272 (executing program) 2023/05/12 16:12:47 fetching corpus: 3849, signal 144049/237768 (executing program) 2023/05/12 16:12:47 fetching corpus: 3899, signal 144997/239543 (executing program) 2023/05/12 16:12:47 fetching corpus: 3949, signal 145891/241205 (executing program) 2023/05/12 16:12:48 fetching corpus: 3999, signal 146411/242690 (executing program) 2023/05/12 16:12:48 fetching corpus: 4049, signal 146907/244142 (executing program) 2023/05/12 16:12:48 fetching corpus: 4099, signal 147471/245664 (executing program) 2023/05/12 16:12:48 fetching corpus: 4149, signal 147923/247064 (executing program) 2023/05/12 16:12:48 fetching corpus: 4199, signal 148960/248859 (executing program) 2023/05/12 16:12:48 fetching corpus: 4249, signal 149653/250408 (executing program) 2023/05/12 16:12:48 fetching corpus: 4299, signal 150127/251869 (executing program) 2023/05/12 16:12:48 fetching corpus: 4349, signal 150491/253246 (executing program) 2023/05/12 16:12:48 fetching corpus: 4399, signal 150922/254634 (executing program) 2023/05/12 16:12:48 fetching corpus: 4449, signal 151376/256029 (executing program) 2023/05/12 16:12:48 fetching corpus: 4499, signal 152032/257508 (executing program) 2023/05/12 16:12:49 fetching corpus: 4549, signal 152608/258939 (executing program) 2023/05/12 16:12:49 fetching corpus: 4599, signal 153179/260362 (executing program) 2023/05/12 16:12:49 fetching corpus: 4649, signal 153815/261798 (executing program) 2023/05/12 16:12:49 fetching corpus: 4699, signal 154618/263350 (executing program) 2023/05/12 16:12:49 fetching corpus: 4749, signal 155081/264669 (executing program) 2023/05/12 16:12:49 fetching corpus: 4799, signal 155732/266131 (executing program) 2023/05/12 16:12:49 fetching corpus: 4849, signal 156490/267614 (executing program) 2023/05/12 16:12:49 fetching corpus: 4899, signal 157166/268984 (executing program) 2023/05/12 16:12:49 fetching corpus: 4949, signal 157600/270308 (executing program) 2023/05/12 16:12:49 fetching corpus: 4999, signal 158257/271733 (executing program) 2023/05/12 16:12:49 fetching corpus: 5049, signal 158791/273065 (executing program) 2023/05/12 16:12:50 fetching corpus: 5099, signal 159766/274626 (executing program) 2023/05/12 16:12:50 fetching corpus: 5149, signal 160288/275969 (executing program) 2023/05/12 16:12:50 fetching corpus: 5199, signal 161451/277608 (executing program) 2023/05/12 16:12:50 fetching corpus: 5249, signal 162177/279040 (executing program) 2023/05/12 16:12:50 fetching corpus: 5299, signal 162955/280493 (executing program) 2023/05/12 16:12:50 fetching corpus: 5349, signal 163692/281875 (executing program) 2023/05/12 16:12:50 fetching corpus: 5399, signal 164109/283119 (executing program) 2023/05/12 16:12:50 fetching corpus: 5449, signal 164607/284417 (executing program) 2023/05/12 16:12:50 fetching corpus: 5499, signal 165063/285699 (executing program) 2023/05/12 16:12:51 fetching corpus: 5549, signal 165492/286967 (executing program) 2023/05/12 16:12:51 fetching corpus: 5599, signal 165842/288179 (executing program) 2023/05/12 16:12:51 fetching corpus: 5649, signal 166342/289476 (executing program) 2023/05/12 16:12:51 fetching corpus: 5699, signal 166747/290724 (executing program) 2023/05/12 16:12:51 fetching corpus: 5749, signal 167155/291933 (executing program) 2023/05/12 16:12:51 fetching corpus: 5799, signal 167684/293160 (executing program) 2023/05/12 16:12:51 fetching corpus: 5849, signal 168717/294591 (executing program) 2023/05/12 16:12:51 fetching corpus: 5899, signal 169235/295808 (executing program) 2023/05/12 16:12:51 fetching corpus: 5949, signal 169662/296995 (executing program) 2023/05/12 16:12:51 fetching corpus: 5999, signal 170105/298151 (executing program) 2023/05/12 16:12:52 fetching corpus: 6049, signal 170483/299315 (executing program) 2023/05/12 16:12:52 fetching corpus: 6099, signal 170987/300582 (executing program) 2023/05/12 16:12:52 fetching corpus: 6149, signal 171386/301745 (executing program) 2023/05/12 16:12:52 fetching corpus: 6199, signal 171996/303014 (executing program) 2023/05/12 16:12:52 fetching corpus: 6249, signal 172371/304155 (executing program) 2023/05/12 16:12:52 fetching corpus: 6299, signal 172646/305290 (executing program) 2023/05/12 16:12:52 fetching corpus: 6349, signal 173245/306508 (executing program) 2023/05/12 16:12:52 fetching corpus: 6399, signal 173968/307818 (executing program) 2023/05/12 16:12:52 fetching corpus: 6449, signal 174860/309113 (executing program) 2023/05/12 16:12:53 fetching corpus: 6499, signal 175160/310225 (executing program) 2023/05/12 16:12:53 fetching corpus: 6549, signal 175717/311404 (executing program) 2023/05/12 16:12:53 fetching corpus: 6599, signal 176313/312586 (executing program) 2023/05/12 16:12:53 fetching corpus: 6649, signal 176874/313764 (executing program) 2023/05/12 16:12:53 fetching corpus: 6699, signal 177518/314957 (executing program) 2023/05/12 16:12:53 fetching corpus: 6749, signal 177987/316066 (executing program) 2023/05/12 16:12:53 fetching corpus: 6799, signal 178389/317180 (executing program) 2023/05/12 16:12:53 fetching corpus: 6849, signal 178745/318247 (executing program) 2023/05/12 16:12:53 fetching corpus: 6899, signal 179117/319360 (executing program) 2023/05/12 16:12:54 fetching corpus: 6949, signal 179499/320470 (executing program) 2023/05/12 16:12:54 fetching corpus: 6999, signal 179915/321616 (executing program) 2023/05/12 16:12:54 fetching corpus: 7049, signal 180588/322755 (executing program) 2023/05/12 16:12:54 fetching corpus: 7099, signal 181055/323872 (executing program) 2023/05/12 16:12:54 fetching corpus: 7149, signal 181600/324959 (executing program) 2023/05/12 16:12:54 fetching corpus: 7199, signal 181948/326038 (executing program) 2023/05/12 16:12:54 fetching corpus: 7249, signal 182352/327111 (executing program) 2023/05/12 16:12:54 fetching corpus: 7299, signal 182724/328157 (executing program) 2023/05/12 16:12:54 fetching corpus: 7349, signal 183264/329228 (executing program) 2023/05/12 16:12:55 fetching corpus: 7399, signal 183805/330306 (executing program) 2023/05/12 16:12:55 fetching corpus: 7449, signal 184144/331370 (executing program) 2023/05/12 16:12:55 fetching corpus: 7499, signal 184811/332455 (executing program) 2023/05/12 16:12:55 fetching corpus: 7549, signal 185365/333559 (executing program) 2023/05/12 16:12:55 fetching corpus: 7599, signal 185831/334621 (executing program) 2023/05/12 16:12:55 fetching corpus: 7649, signal 186234/335652 (executing program) 2023/05/12 16:12:55 fetching corpus: 7699, signal 186800/336694 (executing program) 2023/05/12 16:12:55 fetching corpus: 7749, signal 187607/337709 (executing program) 2023/05/12 16:12:56 fetching corpus: 7799, signal 187892/338733 (executing program) 2023/05/12 16:12:56 fetching corpus: 7849, signal 188948/339828 (executing program) 2023/05/12 16:12:56 fetching corpus: 7899, signal 189322/340838 (executing program) 2023/05/12 16:12:56 fetching corpus: 7949, signal 189652/341849 (executing program) 2023/05/12 16:12:56 fetching corpus: 7999, signal 189909/342891 (executing program) 2023/05/12 16:12:56 fetching corpus: 8049, signal 190211/343882 (executing program) 2023/05/12 16:12:56 fetching corpus: 8099, signal 190695/344864 (executing program) 2023/05/12 16:12:56 fetching corpus: 8149, signal 191153/345815 (executing program) 2023/05/12 16:12:56 fetching corpus: 8199, signal 191690/346822 (executing program) 2023/05/12 16:12:57 fetching corpus: 8249, signal 192089/347804 (executing program) 2023/05/12 16:12:57 fetching corpus: 8299, signal 192435/348780 (executing program) 2023/05/12 16:12:57 fetching corpus: 8349, signal 192690/349741 (executing program) 2023/05/12 16:12:57 fetching corpus: 8399, signal 193010/350701 (executing program) 2023/05/12 16:12:57 fetching corpus: 8449, signal 193388/351633 (executing program) 2023/05/12 16:12:57 fetching corpus: 8499, signal 193780/352589 (executing program) 2023/05/12 16:12:57 fetching corpus: 8549, signal 194248/353586 (executing program) 2023/05/12 16:12:57 fetching corpus: 8599, signal 194568/354525 (executing program) 2023/05/12 16:12:57 fetching corpus: 8649, signal 195058/355429 (executing program) 2023/05/12 16:12:57 fetching corpus: 8699, signal 195322/356308 (executing program) 2023/05/12 16:12:57 fetching corpus: 8748, signal 195704/357209 (executing program) 2023/05/12 16:12:57 fetching corpus: 8798, signal 195970/358176 (executing program) 2023/05/12 16:12:58 fetching corpus: 8848, signal 196408/359099 (executing program) 2023/05/12 16:12:58 fetching corpus: 8898, signal 197005/360038 (executing program) 2023/05/12 16:12:58 fetching corpus: 8948, signal 197328/360942 (executing program) 2023/05/12 16:12:58 fetching corpus: 8998, signal 197636/361538 (executing program) 2023/05/12 16:12:58 fetching corpus: 9047, signal 197879/361538 (executing program) 2023/05/12 16:12:58 fetching corpus: 9097, signal 198225/361538 (executing program) 2023/05/12 16:12:58 fetching corpus: 9147, signal 198823/361538 (executing program) 2023/05/12 16:12:58 fetching corpus: 9196, signal 199213/361543 (executing program) 2023/05/12 16:12:59 fetching corpus: 9246, signal 199617/361545 (executing program) 2023/05/12 16:12:59 fetching corpus: 9296, signal 199864/361545 (executing program) 2023/05/12 16:12:59 fetching corpus: 9346, signal 200421/361547 (executing program) 2023/05/12 16:12:59 fetching corpus: 9396, signal 200862/361547 (executing program) 2023/05/12 16:12:59 fetching corpus: 9446, signal 201216/361547 (executing program) 2023/05/12 16:12:59 fetching corpus: 9496, signal 201670/361547 (executing program) 2023/05/12 16:12:59 fetching corpus: 9546, signal 202398/361547 (executing program) 2023/05/12 16:12:59 fetching corpus: 9596, signal 202651/361547 (executing program) 2023/05/12 16:12:59 fetching corpus: 9646, signal 203007/361592 (executing program) 2023/05/12 16:13:00 fetching corpus: 9696, signal 203456/361592 (executing program) 2023/05/12 16:13:00 fetching corpus: 9746, signal 203777/361593 (executing program) 2023/05/12 16:13:00 fetching corpus: 9796, signal 204039/361593 (executing program) 2023/05/12 16:13:00 fetching corpus: 9846, signal 204368/361593 (executing program) 2023/05/12 16:13:00 fetching corpus: 9896, signal 204940/361593 (executing program) 2023/05/12 16:13:00 fetching corpus: 9946, signal 205320/361593 (executing program) 2023/05/12 16:13:00 fetching corpus: 9996, signal 205590/361605 (executing program) 2023/05/12 16:13:00 fetching corpus: 10046, signal 205888/361605 (executing program) 2023/05/12 16:13:01 fetching corpus: 10096, signal 206379/361605 (executing program) 2023/05/12 16:13:01 fetching corpus: 10146, signal 206692/361605 (executing program) 2023/05/12 16:13:01 fetching corpus: 10196, signal 207079/361605 (executing program) 2023/05/12 16:13:01 fetching corpus: 10246, signal 207491/361605 (executing program) 2023/05/12 16:13:01 fetching corpus: 10296, signal 207725/361605 (executing program) 2023/05/12 16:13:01 fetching corpus: 10346, signal 208036/361605 (executing program) 2023/05/12 16:13:01 fetching corpus: 10396, signal 208365/361605 (executing program) 2023/05/12 16:13:01 fetching corpus: 10446, signal 208757/361611 (executing program) 2023/05/12 16:13:01 fetching corpus: 10496, signal 209049/361611 (executing program) 2023/05/12 16:13:01 fetching corpus: 10546, signal 209687/361614 (executing program) 2023/05/12 16:13:02 fetching corpus: 10596, signal 209990/361614 (executing program) 2023/05/12 16:13:02 fetching corpus: 10646, signal 210492/361615 (executing program) 2023/05/12 16:13:02 fetching corpus: 10696, signal 210913/361615 (executing program) 2023/05/12 16:13:02 fetching corpus: 10746, signal 211261/361615 (executing program) 2023/05/12 16:13:02 fetching corpus: 10796, signal 211746/361615 (executing program) 2023/05/12 16:13:02 fetching corpus: 10844, signal 212563/361617 (executing program) 2023/05/12 16:13:02 fetching corpus: 10894, signal 212986/361617 (executing program) 2023/05/12 16:13:02 fetching corpus: 10944, signal 213416/361627 (executing program) 2023/05/12 16:13:02 fetching corpus: 10993, signal 213646/361629 (executing program) 2023/05/12 16:13:02 fetching corpus: 11043, signal 214162/361630 (executing program) 2023/05/12 16:13:02 fetching corpus: 11093, signal 214470/361632 (executing program) 2023/05/12 16:13:03 fetching corpus: 11143, signal 215011/361632 (executing program) 2023/05/12 16:13:03 fetching corpus: 11193, signal 215279/361632 (executing program) 2023/05/12 16:13:03 fetching corpus: 11243, signal 215629/361657 (executing program) 2023/05/12 16:13:03 fetching corpus: 11293, signal 215898/361657 (executing program) 2023/05/12 16:13:03 fetching corpus: 11343, signal 216133/361657 (executing program) 2023/05/12 16:13:03 fetching corpus: 11393, signal 216544/361657 (executing program) 2023/05/12 16:13:03 fetching corpus: 11443, signal 216860/361657 (executing program) 2023/05/12 16:13:03 fetching corpus: 11493, signal 217338/361657 (executing program) 2023/05/12 16:13:04 fetching corpus: 11543, signal 217581/361657 (executing program) 2023/05/12 16:13:04 fetching corpus: 11593, signal 217881/361657 (executing program) 2023/05/12 16:13:04 fetching corpus: 11643, signal 218293/361659 (executing program) 2023/05/12 16:13:04 fetching corpus: 11693, signal 218539/361659 (executing program) 2023/05/12 16:13:04 fetching corpus: 11743, signal 218888/361660 (executing program) 2023/05/12 16:13:04 fetching corpus: 11793, signal 219175/361660 (executing program) 2023/05/12 16:13:04 fetching corpus: 11843, signal 219453/361660 (executing program) 2023/05/12 16:13:04 fetching corpus: 11893, signal 219847/361660 (executing program) 2023/05/12 16:13:04 fetching corpus: 11943, signal 220141/361660 (executing program) 2023/05/12 16:13:04 fetching corpus: 11993, signal 220445/361660 (executing program) 2023/05/12 16:13:04 fetching corpus: 12043, signal 221056/361676 (executing program) 2023/05/12 16:13:05 fetching corpus: 12093, signal 221407/361676 (executing program) 2023/05/12 16:13:05 fetching corpus: 12141, signal 221765/361676 (executing program) 2023/05/12 16:13:05 fetching corpus: 12191, signal 222097/361678 (executing program) 2023/05/12 16:13:05 fetching corpus: 12241, signal 222603/361678 (executing program) 2023/05/12 16:13:05 fetching corpus: 12291, signal 223028/361678 (executing program) 2023/05/12 16:13:05 fetching corpus: 12341, signal 223297/361678 (executing program) 2023/05/12 16:13:05 fetching corpus: 12391, signal 223697/361678 (executing program) 2023/05/12 16:13:05 fetching corpus: 12441, signal 223988/361678 (executing program) 2023/05/12 16:13:05 fetching corpus: 12491, signal 224271/361692 (executing program) 2023/05/12 16:13:06 fetching corpus: 12541, signal 224592/361692 (executing program) 2023/05/12 16:13:06 fetching corpus: 12591, signal 224845/361699 (executing program) 2023/05/12 16:13:06 fetching corpus: 12640, signal 225187/361701 (executing program) 2023/05/12 16:13:06 fetching corpus: 12690, signal 225435/361701 (executing program) 2023/05/12 16:13:06 fetching corpus: 12740, signal 225716/361701 (executing program) 2023/05/12 16:13:06 fetching corpus: 12790, signal 226013/361701 (executing program) 2023/05/12 16:13:06 fetching corpus: 12840, signal 226408/361701 (executing program) 2023/05/12 16:13:06 fetching corpus: 12890, signal 226631/361701 (executing program) 2023/05/12 16:13:06 fetching corpus: 12940, signal 226939/361701 (executing program) 2023/05/12 16:13:07 fetching corpus: 12990, signal 227188/361701 (executing program) 2023/05/12 16:13:07 fetching corpus: 13040, signal 227486/361702 (executing program) 2023/05/12 16:13:07 fetching corpus: 13090, signal 227733/361702 (executing program) 2023/05/12 16:13:07 fetching corpus: 13140, signal 228131/361704 (executing program) 2023/05/12 16:13:07 fetching corpus: 13190, signal 228350/361708 (executing program) 2023/05/12 16:13:07 fetching corpus: 13240, signal 228578/361708 (executing program) 2023/05/12 16:13:07 fetching corpus: 13290, signal 228782/361708 (executing program) 2023/05/12 16:13:07 fetching corpus: 13340, signal 228999/361708 (executing program) 2023/05/12 16:13:07 fetching corpus: 13390, signal 229448/361708 (executing program) 2023/05/12 16:13:07 fetching corpus: 13440, signal 229711/361708 (executing program) 2023/05/12 16:13:08 fetching corpus: 13490, signal 229890/361708 (executing program) 2023/05/12 16:13:08 fetching corpus: 13540, signal 230295/361709 (executing program) 2023/05/12 16:13:08 fetching corpus: 13590, signal 230836/361709 (executing program) 2023/05/12 16:13:08 fetching corpus: 13640, signal 231154/361711 (executing program) 2023/05/12 16:13:08 fetching corpus: 13690, signal 231420/361753 (executing program) 2023/05/12 16:13:08 fetching corpus: 13740, signal 231735/361753 (executing program) 2023/05/12 16:13:08 fetching corpus: 13790, signal 231970/361753 (executing program) 2023/05/12 16:13:08 fetching corpus: 13840, signal 232289/361753 (executing program) 2023/05/12 16:13:08 fetching corpus: 13890, signal 232494/361754 (executing program) 2023/05/12 16:13:08 fetching corpus: 13940, signal 232694/361754 (executing program) 2023/05/12 16:13:09 fetching corpus: 13990, signal 232981/361754 (executing program) 2023/05/12 16:13:09 fetching corpus: 14040, signal 233211/361755 (executing program) 2023/05/12 16:13:09 fetching corpus: 14090, signal 233515/361755 (executing program) 2023/05/12 16:13:09 fetching corpus: 14140, signal 233731/361755 (executing program) 2023/05/12 16:13:09 fetching corpus: 14190, signal 233969/361755 (executing program) 2023/05/12 16:13:09 fetching corpus: 14240, signal 234467/361756 (executing program) 2023/05/12 16:13:09 fetching corpus: 14290, signal 234948/361756 (executing program) 2023/05/12 16:13:09 fetching corpus: 14340, signal 235254/361756 (executing program) 2023/05/12 16:13:10 fetching corpus: 14390, signal 235458/361756 (executing program) 2023/05/12 16:13:10 fetching corpus: 14440, signal 235757/361756 (executing program) 2023/05/12 16:13:10 fetching corpus: 14487, signal 236065/361783 (executing program) 2023/05/12 16:13:10 fetching corpus: 14537, signal 236336/361783 (executing program) 2023/05/12 16:13:10 fetching corpus: 14587, signal 236613/361783 (executing program) 2023/05/12 16:13:10 fetching corpus: 14637, signal 237122/361783 (executing program) 2023/05/12 16:13:10 fetching corpus: 14687, signal 237392/361783 (executing program) 2023/05/12 16:13:10 fetching corpus: 14737, signal 237679/361785 (executing program) 2023/05/12 16:13:10 fetching corpus: 14787, signal 237866/361785 (executing program) 2023/05/12 16:13:10 fetching corpus: 14837, signal 238097/361785 (executing program) 2023/05/12 16:13:11 fetching corpus: 14887, signal 238280/361785 (executing program) 2023/05/12 16:13:11 fetching corpus: 14937, signal 238913/361785 (executing program) 2023/05/12 16:13:11 fetching corpus: 14987, signal 239400/361785 (executing program) 2023/05/12 16:13:11 fetching corpus: 15037, signal 239752/361785 (executing program) 2023/05/12 16:13:11 fetching corpus: 15087, signal 240009/361785 (executing program) 2023/05/12 16:13:11 fetching corpus: 15137, signal 240230/361785 (executing program) 2023/05/12 16:13:11 fetching corpus: 15187, signal 240502/361785 (executing program) 2023/05/12 16:13:11 fetching corpus: 15237, signal 240721/361827 (executing program) 2023/05/12 16:13:11 fetching corpus: 15287, signal 241030/361827 (executing program) 2023/05/12 16:13:12 fetching corpus: 15337, signal 241293/361827 (executing program) 2023/05/12 16:13:12 fetching corpus: 15387, signal 241774/361827 (executing program) 2023/05/12 16:13:12 fetching corpus: 15437, signal 242024/361827 (executing program) 2023/05/12 16:13:12 fetching corpus: 15487, signal 242255/361827 (executing program) 2023/05/12 16:13:12 fetching corpus: 15537, signal 242524/361827 (executing program) 2023/05/12 16:13:12 fetching corpus: 15587, signal 242745/361827 (executing program) 2023/05/12 16:13:12 fetching corpus: 15637, signal 242963/361827 (executing program) 2023/05/12 16:13:12 fetching corpus: 15687, signal 243186/361827 (executing program) 2023/05/12 16:13:12 fetching corpus: 15737, signal 243517/361827 (executing program) 2023/05/12 16:13:12 fetching corpus: 15787, signal 243851/361827 (executing program) 2023/05/12 16:13:12 fetching corpus: 15837, signal 244132/361827 (executing program) 2023/05/12 16:13:13 fetching corpus: 15887, signal 244510/361827 (executing program) 2023/05/12 16:13:13 fetching corpus: 15937, signal 244817/361827 (executing program) 2023/05/12 16:13:13 fetching corpus: 15987, signal 245020/361827 (executing program) 2023/05/12 16:13:13 fetching corpus: 16037, signal 245672/361827 (executing program) 2023/05/12 16:13:13 fetching corpus: 16087, signal 245950/361827 (executing program) 2023/05/12 16:13:13 fetching corpus: 16136, signal 246296/361827 (executing program) 2023/05/12 16:13:13 fetching corpus: 16186, signal 246605/361827 (executing program) 2023/05/12 16:13:13 fetching corpus: 16236, signal 246809/361827 (executing program) 2023/05/12 16:13:13 fetching corpus: 16286, signal 247048/361827 (executing program) 2023/05/12 16:13:13 fetching corpus: 16336, signal 247311/361827 (executing program) 2023/05/12 16:13:13 fetching corpus: 16386, signal 247570/361827 (executing program) 2023/05/12 16:13:14 fetching corpus: 16436, signal 247762/361829 (executing program) 2023/05/12 16:13:14 fetching corpus: 16486, signal 248015/361829 (executing program) 2023/05/12 16:13:14 fetching corpus: 16536, signal 248276/361829 (executing program) 2023/05/12 16:13:14 fetching corpus: 16586, signal 248501/361829 (executing program) 2023/05/12 16:13:14 fetching corpus: 16636, signal 248753/361829 (executing program) 2023/05/12 16:13:14 fetching corpus: 16686, signal 248957/361829 (executing program) 2023/05/12 16:13:14 fetching corpus: 16736, signal 249212/361829 (executing program) 2023/05/12 16:13:14 fetching corpus: 16786, signal 249492/361829 (executing program) 2023/05/12 16:13:14 fetching corpus: 16836, signal 249910/361832 (executing program) 2023/05/12 16:13:15 fetching corpus: 16886, signal 250104/361832 (executing program) 2023/05/12 16:13:15 fetching corpus: 16936, signal 250335/361832 (executing program) 2023/05/12 16:13:15 fetching corpus: 16986, signal 250522/361832 (executing program) 2023/05/12 16:13:15 fetching corpus: 17036, signal 250831/361832 (executing program) 2023/05/12 16:13:15 fetching corpus: 17086, signal 251131/361832 (executing program) 2023/05/12 16:13:15 fetching corpus: 17136, signal 251332/361832 (executing program) 2023/05/12 16:13:15 fetching corpus: 17186, signal 251622/361832 (executing program) 2023/05/12 16:13:15 fetching corpus: 17236, signal 251816/361832 (executing program) 2023/05/12 16:13:15 fetching corpus: 17286, signal 252201/361832 (executing program) 2023/05/12 16:13:15 fetching corpus: 17336, signal 252520/361835 (executing program) 2023/05/12 16:13:16 fetching corpus: 17386, signal 252711/361835 (executing program) 2023/05/12 16:13:16 fetching corpus: 17436, signal 252931/361835 (executing program) 2023/05/12 16:13:16 fetching corpus: 17485, signal 253470/361835 (executing program) 2023/05/12 16:13:16 fetching corpus: 17533, signal 253757/361835 (executing program) 2023/05/12 16:13:16 fetching corpus: 17583, signal 254124/361835 (executing program) 2023/05/12 16:13:16 fetching corpus: 17633, signal 254322/361835 (executing program) 2023/05/12 16:13:16 fetching corpus: 17683, signal 254592/361835 (executing program) 2023/05/12 16:13:16 fetching corpus: 17733, signal 254818/361835 (executing program) 2023/05/12 16:13:16 fetching corpus: 17783, signal 255093/361835 (executing program) 2023/05/12 16:13:16 fetching corpus: 17832, signal 255312/361858 (executing program) 2023/05/12 16:13:16 fetching corpus: 17882, signal 255510/361858 (executing program) 2023/05/12 16:13:17 fetching corpus: 17932, signal 255777/361858 (executing program) 2023/05/12 16:13:17 fetching corpus: 17982, signal 255993/361860 (executing program) 2023/05/12 16:13:17 fetching corpus: 18031, signal 256437/361860 (executing program) 2023/05/12 16:13:17 fetching corpus: 18081, signal 256675/361861 (executing program) 2023/05/12 16:13:17 fetching corpus: 18131, signal 256904/361861 (executing program) 2023/05/12 16:13:17 fetching corpus: 18181, signal 257225/361861 (executing program) 2023/05/12 16:13:17 fetching corpus: 18231, signal 257443/361872 (executing program) 2023/05/12 16:13:17 fetching corpus: 18281, signal 257607/361872 (executing program) 2023/05/12 16:13:18 fetching corpus: 18331, signal 257820/361872 (executing program) 2023/05/12 16:13:18 fetching corpus: 18381, signal 257996/361872 (executing program) 2023/05/12 16:13:18 fetching corpus: 18431, signal 258231/361872 (executing program) 2023/05/12 16:13:18 fetching corpus: 18481, signal 258458/361872 (executing program) 2023/05/12 16:13:18 fetching corpus: 18531, signal 258705/361872 (executing program) 2023/05/12 16:13:18 fetching corpus: 18581, signal 258989/361872 (executing program) 2023/05/12 16:13:18 fetching corpus: 18631, signal 259167/361872 (executing program) 2023/05/12 16:13:18 fetching corpus: 18681, signal 259435/361872 (executing program) 2023/05/12 16:13:18 fetching corpus: 18731, signal 259684/361872 (executing program) 2023/05/12 16:13:18 fetching corpus: 18781, signal 259914/361872 (executing program) 2023/05/12 16:13:18 fetching corpus: 18831, signal 260169/361872 (executing program) 2023/05/12 16:13:19 fetching corpus: 18881, signal 260467/361872 (executing program) 2023/05/12 16:13:19 fetching corpus: 18931, signal 260680/361872 (executing program) 2023/05/12 16:13:19 fetching corpus: 18981, signal 260977/361872 (executing program) 2023/05/12 16:13:19 fetching corpus: 19031, signal 261215/361872 (executing program) 2023/05/12 16:13:19 fetching corpus: 19081, signal 261384/361872 (executing program) 2023/05/12 16:13:19 fetching corpus: 19131, signal 261652/361872 (executing program) 2023/05/12 16:13:19 fetching corpus: 19181, signal 262126/361872 (executing program) 2023/05/12 16:13:19 fetching corpus: 19231, signal 262322/361873 (executing program) 2023/05/12 16:13:19 fetching corpus: 19281, signal 262535/361873 (executing program) 2023/05/12 16:13:19 fetching corpus: 19330, signal 262884/361873 (executing program) 2023/05/12 16:13:19 fetching corpus: 19380, signal 263200/361910 (executing program) 2023/05/12 16:13:20 fetching corpus: 19430, signal 263385/361912 (executing program) 2023/05/12 16:13:20 fetching corpus: 19480, signal 263665/361912 (executing program) 2023/05/12 16:13:20 fetching corpus: 19530, signal 263912/361912 (executing program) 2023/05/12 16:13:20 fetching corpus: 19580, signal 264096/361912 (executing program) 2023/05/12 16:13:20 fetching corpus: 19630, signal 264316/361912 (executing program) 2023/05/12 16:13:20 fetching corpus: 19680, signal 264446/361912 (executing program) 2023/05/12 16:13:20 fetching corpus: 19730, signal 264670/361912 (executing program) 2023/05/12 16:13:20 fetching corpus: 19779, signal 264952/361912 (executing program) 2023/05/12 16:13:20 fetching corpus: 19829, signal 265148/361914 (executing program) 2023/05/12 16:13:21 fetching corpus: 19879, signal 265323/361914 (executing program) 2023/05/12 16:13:21 fetching corpus: 19929, signal 265527/361914 (executing program) 2023/05/12 16:13:21 fetching corpus: 19979, signal 265855/361914 (executing program) 2023/05/12 16:13:21 fetching corpus: 20029, signal 265996/361914 (executing program) 2023/05/12 16:13:21 fetching corpus: 20079, signal 266167/361914 (executing program) 2023/05/12 16:13:21 fetching corpus: 20129, signal 266366/361914 (executing program) 2023/05/12 16:13:21 fetching corpus: 20179, signal 266621/361914 (executing program) 2023/05/12 16:13:21 fetching corpus: 20229, signal 266903/361914 (executing program) 2023/05/12 16:13:21 fetching corpus: 20279, signal 267110/361914 (executing program) 2023/05/12 16:13:21 fetching corpus: 20329, signal 267413/361914 (executing program) 2023/05/12 16:13:22 fetching corpus: 20378, signal 267773/361917 (executing program) 2023/05/12 16:13:22 fetching corpus: 20428, signal 267982/361917 (executing program) 2023/05/12 16:13:22 fetching corpus: 20478, signal 268176/361917 (executing program) 2023/05/12 16:13:22 fetching corpus: 20528, signal 268349/361920 (executing program) 2023/05/12 16:13:22 fetching corpus: 20578, signal 268511/361920 (executing program) 2023/05/12 16:13:22 fetching corpus: 20628, signal 268682/361920 (executing program) 2023/05/12 16:13:22 fetching corpus: 20678, signal 268883/361920 (executing program) 2023/05/12 16:13:22 fetching corpus: 20727, signal 269151/361920 (executing program) 2023/05/12 16:13:22 fetching corpus: 20777, signal 269435/361920 (executing program) 2023/05/12 16:13:22 fetching corpus: 20827, signal 269660/361920 (executing program) 2023/05/12 16:13:23 fetching corpus: 20877, signal 269819/361922 (executing program) 2023/05/12 16:13:23 fetching corpus: 20927, signal 270073/361922 (executing program) 2023/05/12 16:13:23 fetching corpus: 20977, signal 270251/361922 (executing program) 2023/05/12 16:13:23 fetching corpus: 21027, signal 270463/361922 (executing program) 2023/05/12 16:13:23 fetching corpus: 21077, signal 270729/361922 (executing program) 2023/05/12 16:13:23 fetching corpus: 21127, signal 270910/361924 (executing program) 2023/05/12 16:13:23 fetching corpus: 21177, signal 271167/361936 (executing program) 2023/05/12 16:13:23 fetching corpus: 21226, signal 271352/361936 (executing program) 2023/05/12 16:13:23 fetching corpus: 21276, signal 271513/361936 (executing program) 2023/05/12 16:13:23 fetching corpus: 21326, signal 271835/361936 (executing program) 2023/05/12 16:13:24 fetching corpus: 21376, signal 272029/361936 (executing program) 2023/05/12 16:13:24 fetching corpus: 21426, signal 272248/361936 (executing program) 2023/05/12 16:13:24 fetching corpus: 21476, signal 272481/361936 (executing program) 2023/05/12 16:13:24 fetching corpus: 21526, signal 272633/361936 (executing program) 2023/05/12 16:13:24 fetching corpus: 21576, signal 272899/361936 (executing program) 2023/05/12 16:13:24 fetching corpus: 21626, signal 273131/361936 (executing program) 2023/05/12 16:13:24 fetching corpus: 21676, signal 273401/361936 (executing program) 2023/05/12 16:13:24 fetching corpus: 21725, signal 273563/361936 (executing program) 2023/05/12 16:13:24 fetching corpus: 21775, signal 273798/361936 (executing program) 2023/05/12 16:13:24 fetching corpus: 21824, signal 273999/361936 (executing program) 2023/05/12 16:13:25 fetching corpus: 21874, signal 274216/361936 (executing program) 2023/05/12 16:13:25 fetching corpus: 21923, signal 274360/361937 (executing program) 2023/05/12 16:13:25 fetching corpus: 21973, signal 274540/361937 (executing program) 2023/05/12 16:13:25 fetching corpus: 22023, signal 274702/361978 (executing program) 2023/05/12 16:13:25 fetching corpus: 22073, signal 274853/361978 (executing program) 2023/05/12 16:13:25 fetching corpus: 22123, signal 275067/361983 (executing program) 2023/05/12 16:13:25 fetching corpus: 22172, signal 275195/361983 (executing program) 2023/05/12 16:13:25 fetching corpus: 22222, signal 275441/361983 (executing program) 2023/05/12 16:13:25 fetching corpus: 22272, signal 275609/361983 (executing program) 2023/05/12 16:13:25 fetching corpus: 22322, signal 275784/361983 (executing program) 2023/05/12 16:13:25 fetching corpus: 22372, signal 275935/361983 (executing program) 2023/05/12 16:13:26 fetching corpus: 22422, signal 276111/361984 (executing program) 2023/05/12 16:13:26 fetching corpus: 22472, signal 276438/361984 (executing program) 2023/05/12 16:13:26 fetching corpus: 22522, signal 276612/361995 (executing program) 2023/05/12 16:13:26 fetching corpus: 22572, signal 276927/361995 (executing program) 2023/05/12 16:13:26 fetching corpus: 22622, signal 277089/361995 (executing program) 2023/05/12 16:13:26 fetching corpus: 22672, signal 277238/361995 (executing program) 2023/05/12 16:13:26 fetching corpus: 22722, signal 277453/361995 (executing program) 2023/05/12 16:13:26 fetching corpus: 22772, signal 277617/361995 (executing program) 2023/05/12 16:13:27 fetching corpus: 22822, signal 277798/361996 (executing program) 2023/05/12 16:13:27 fetching corpus: 22872, signal 277991/361996 (executing program) 2023/05/12 16:13:27 fetching corpus: 22922, signal 278179/361996 (executing program) 2023/05/12 16:13:27 fetching corpus: 22972, signal 278425/361996 (executing program) 2023/05/12 16:13:27 fetching corpus: 23022, signal 278604/361998 (executing program) 2023/05/12 16:13:27 fetching corpus: 23072, signal 278798/361998 (executing program) 2023/05/12 16:13:27 fetching corpus: 23122, signal 279077/361998 (executing program) 2023/05/12 16:13:27 fetching corpus: 23172, signal 279218/361998 (executing program) 2023/05/12 16:13:27 fetching corpus: 23222, signal 279477/361998 (executing program) 2023/05/12 16:13:28 fetching corpus: 23272, signal 279928/361998 (executing program) 2023/05/12 16:13:28 fetching corpus: 23322, signal 280208/361999 (executing program) 2023/05/12 16:13:28 fetching corpus: 23372, signal 280408/361999 (executing program) 2023/05/12 16:13:28 fetching corpus: 23422, signal 280603/361999 (executing program) 2023/05/12 16:13:28 fetching corpus: 23472, signal 280782/361999 (executing program) 2023/05/12 16:13:28 fetching corpus: 23522, signal 280964/361999 (executing program) 2023/05/12 16:13:28 fetching corpus: 23571, signal 281205/361999 (executing program) 2023/05/12 16:13:28 fetching corpus: 23621, signal 281476/361999 (executing program) 2023/05/12 16:13:28 fetching corpus: 23671, signal 281629/361999 (executing program) 2023/05/12 16:13:28 fetching corpus: 23721, signal 281844/361999 (executing program) 2023/05/12 16:13:29 fetching corpus: 23771, signal 282091/362001 (executing program) 2023/05/12 16:13:29 fetching corpus: 23821, signal 282301/362001 (executing program) 2023/05/12 16:13:29 fetching corpus: 23871, signal 282506/362001 (executing program) 2023/05/12 16:13:29 fetching corpus: 23921, signal 282671/362001 (executing program) 2023/05/12 16:13:29 fetching corpus: 23971, signal 282858/362001 (executing program) 2023/05/12 16:13:29 fetching corpus: 24021, signal 283026/362001 (executing program) 2023/05/12 16:13:29 fetching corpus: 24071, signal 283175/362001 (executing program) 2023/05/12 16:13:29 fetching corpus: 24121, signal 283378/362001 (executing program) 2023/05/12 16:13:29 fetching corpus: 24171, signal 283606/362001 (executing program) 2023/05/12 16:13:29 fetching corpus: 24221, signal 283747/362001 (executing program) 2023/05/12 16:13:29 fetching corpus: 24271, signal 284022/362001 (executing program) 2023/05/12 16:13:30 fetching corpus: 24321, signal 284243/362003 (executing program) 2023/05/12 16:13:30 fetching corpus: 24371, signal 284415/362003 (executing program) 2023/05/12 16:13:30 fetching corpus: 24421, signal 284544/362003 (executing program) 2023/05/12 16:13:30 fetching corpus: 24471, signal 284721/362003 (executing program) 2023/05/12 16:13:30 fetching corpus: 24521, signal 285987/362003 (executing program) 2023/05/12 16:13:30 fetching corpus: 24571, signal 286239/362003 (executing program) 2023/05/12 16:13:30 fetching corpus: 24621, signal 286439/362003 (executing program) 2023/05/12 16:13:30 fetching corpus: 24671, signal 286637/362003 (executing program) 2023/05/12 16:13:30 fetching corpus: 24721, signal 286865/362003 (executing program) 2023/05/12 16:13:30 fetching corpus: 24771, signal 287031/362003 (executing program) 2023/05/12 16:13:31 fetching corpus: 24821, signal 287180/362004 (executing program) 2023/05/12 16:13:31 fetching corpus: 24871, signal 287312/362004 (executing program) 2023/05/12 16:13:31 fetching corpus: 24921, signal 287562/362004 (executing program) 2023/05/12 16:13:31 fetching corpus: 24970, signal 287747/362005 (executing program) 2023/05/12 16:13:31 fetching corpus: 25019, signal 287925/362005 (executing program) 2023/05/12 16:13:31 fetching corpus: 25069, signal 288067/362005 (executing program) 2023/05/12 16:13:31 fetching corpus: 25119, signal 288288/362005 (executing program) 2023/05/12 16:13:31 fetching corpus: 25169, signal 288488/362005 (executing program) 2023/05/12 16:13:31 fetching corpus: 25219, signal 288652/362005 (executing program) 2023/05/12 16:13:31 fetching corpus: 25269, signal 288878/362006 (executing program) 2023/05/12 16:13:31 fetching corpus: 25319, signal 289063/362006 (executing program) 2023/05/12 16:13:31 fetching corpus: 25369, signal 289228/362006 (executing program) 2023/05/12 16:13:32 fetching corpus: 25418, signal 289392/362006 (executing program) 2023/05/12 16:13:32 fetching corpus: 25468, signal 289565/362006 (executing program) 2023/05/12 16:13:32 fetching corpus: 25518, signal 289822/362006 (executing program) 2023/05/12 16:13:32 fetching corpus: 25568, signal 290042/362006 (executing program) 2023/05/12 16:13:32 fetching corpus: 25618, signal 290284/362006 (executing program) 2023/05/12 16:13:32 fetching corpus: 25668, signal 290485/362006 (executing program) 2023/05/12 16:13:32 fetching corpus: 25718, signal 290614/362006 (executing program) 2023/05/12 16:13:32 fetching corpus: 25768, signal 290772/362006 (executing program) 2023/05/12 16:13:32 fetching corpus: 25817, signal 291061/362008 (executing program) 2023/05/12 16:13:32 fetching corpus: 25867, signal 291207/362008 (executing program) 2023/05/12 16:13:32 fetching corpus: 25917, signal 291450/362008 (executing program) 2023/05/12 16:13:33 fetching corpus: 25967, signal 291603/362008 (executing program) 2023/05/12 16:13:33 fetching corpus: 26017, signal 291787/362008 (executing program) 2023/05/12 16:13:33 fetching corpus: 26067, signal 291959/362008 (executing program) 2023/05/12 16:13:33 fetching corpus: 26117, signal 292201/362008 (executing program) 2023/05/12 16:13:33 fetching corpus: 26167, signal 292485/362008 (executing program) 2023/05/12 16:13:33 fetching corpus: 26217, signal 292680/362047 (executing program) 2023/05/12 16:13:33 fetching corpus: 26267, signal 292823/362047 (executing program) 2023/05/12 16:13:33 fetching corpus: 26317, signal 292976/362047 (executing program) 2023/05/12 16:13:34 fetching corpus: 26367, signal 293112/362047 (executing program) 2023/05/12 16:13:34 fetching corpus: 26417, signal 293271/362047 (executing program) 2023/05/12 16:13:34 fetching corpus: 26466, signal 293481/362047 (executing program) 2023/05/12 16:13:34 fetching corpus: 26516, signal 293640/362047 (executing program) 2023/05/12 16:13:34 fetching corpus: 26566, signal 293880/362049 (executing program) 2023/05/12 16:13:34 fetching corpus: 26616, signal 294022/362049 (executing program) 2023/05/12 16:13:34 fetching corpus: 26664, signal 294219/362049 (executing program) 2023/05/12 16:13:34 fetching corpus: 26714, signal 294401/362049 (executing program) 2023/05/12 16:13:34 fetching corpus: 26764, signal 294622/362049 (executing program) 2023/05/12 16:13:34 fetching corpus: 26814, signal 294801/362049 (executing program) 2023/05/12 16:13:35 fetching corpus: 26864, signal 294931/362049 (executing program) 2023/05/12 16:13:35 fetching corpus: 26914, signal 295106/362049 (executing program) 2023/05/12 16:13:35 fetching corpus: 26964, signal 295267/362049 (executing program) 2023/05/12 16:13:35 fetching corpus: 27012, signal 295469/362051 (executing program) 2023/05/12 16:13:35 fetching corpus: 27061, signal 295634/362053 (executing program) 2023/05/12 16:13:35 fetching corpus: 27111, signal 295845/362053 (executing program) 2023/05/12 16:13:35 fetching corpus: 27161, signal 296038/362053 (executing program) 2023/05/12 16:13:35 fetching corpus: 27211, signal 296230/362053 (executing program) 2023/05/12 16:13:35 fetching corpus: 27261, signal 296379/362053 (executing program) 2023/05/12 16:13:35 fetching corpus: 27311, signal 296559/362053 (executing program) 2023/05/12 16:13:35 fetching corpus: 27361, signal 296756/362053 (executing program) 2023/05/12 16:13:36 fetching corpus: 27411, signal 296946/362053 (executing program) 2023/05/12 16:13:36 fetching corpus: 27461, signal 297154/362053 (executing program) 2023/05/12 16:13:36 fetching corpus: 27510, signal 297282/362053 (executing program) 2023/05/12 16:13:36 fetching corpus: 27559, signal 297422/362053 (executing program) 2023/05/12 16:13:36 fetching corpus: 27609, signal 297554/362053 (executing program) 2023/05/12 16:13:36 fetching corpus: 27659, signal 297713/362053 (executing program) 2023/05/12 16:13:36 fetching corpus: 27709, signal 297930/362053 (executing program) 2023/05/12 16:13:36 fetching corpus: 27759, signal 298147/362053 (executing program) 2023/05/12 16:13:36 fetching corpus: 27809, signal 298339/362053 (executing program) 2023/05/12 16:13:37 fetching corpus: 27859, signal 298609/362055 (executing program) 2023/05/12 16:13:37 fetching corpus: 27909, signal 298768/362055 (executing program) 2023/05/12 16:13:37 fetching corpus: 27959, signal 298909/362055 (executing program) 2023/05/12 16:13:37 fetching corpus: 28009, signal 299045/362055 (executing program) 2023/05/12 16:13:37 fetching corpus: 28058, signal 299184/362055 (executing program) 2023/05/12 16:13:37 fetching corpus: 28107, signal 299354/362058 (executing program) 2023/05/12 16:13:37 fetching corpus: 28157, signal 299502/362058 (executing program) 2023/05/12 16:13:37 fetching corpus: 28207, signal 299655/362058 (executing program) 2023/05/12 16:13:37 fetching corpus: 28257, signal 299886/362058 (executing program) 2023/05/12 16:13:37 fetching corpus: 28307, signal 300053/362065 (executing program) 2023/05/12 16:13:38 fetching corpus: 28357, signal 300202/362065 (executing program) 2023/05/12 16:13:38 fetching corpus: 28407, signal 300576/362065 (executing program) 2023/05/12 16:13:38 fetching corpus: 28457, signal 300889/362065 (executing program) 2023/05/12 16:13:38 fetching corpus: 28507, signal 301063/362065 (executing program) 2023/05/12 16:13:38 fetching corpus: 28557, signal 301247/362065 (executing program) 2023/05/12 16:13:38 fetching corpus: 28607, signal 301416/362065 (executing program) 2023/05/12 16:13:38 fetching corpus: 28657, signal 301575/362065 (executing program) 2023/05/12 16:13:38 fetching corpus: 28707, signal 301813/362065 (executing program) 2023/05/12 16:13:38 fetching corpus: 28757, signal 302014/362065 (executing program) 2023/05/12 16:13:38 fetching corpus: 28807, signal 302240/362065 (executing program) 2023/05/12 16:13:39 fetching corpus: 28857, signal 302447/362065 (executing program) 2023/05/12 16:13:39 fetching corpus: 28905, signal 302601/362067 (executing program) 2023/05/12 16:13:39 fetching corpus: 28955, signal 302735/362067 (executing program) 2023/05/12 16:13:39 fetching corpus: 29005, signal 303059/362067 (executing program) 2023/05/12 16:13:39 fetching corpus: 29055, signal 303221/362073 (executing program) 2023/05/12 16:13:39 fetching corpus: 29105, signal 303386/362073 (executing program) 2023/05/12 16:13:39 fetching corpus: 29155, signal 303545/362073 (executing program) 2023/05/12 16:13:39 fetching corpus: 29205, signal 303788/362073 (executing program) 2023/05/12 16:13:39 fetching corpus: 29255, signal 304014/362073 (executing program) 2023/05/12 16:13:39 fetching corpus: 29305, signal 304175/362073 (executing program) 2023/05/12 16:13:39 fetching corpus: 29355, signal 304364/362073 (executing program) 2023/05/12 16:13:40 fetching corpus: 29405, signal 304509/362073 (executing program) 2023/05/12 16:13:40 fetching corpus: 29455, signal 304635/362073 (executing program) 2023/05/12 16:13:40 fetching corpus: 29505, signal 304858/362073 (executing program) 2023/05/12 16:13:40 fetching corpus: 29555, signal 305117/362073 (executing program) 2023/05/12 16:13:40 fetching corpus: 29605, signal 305430/362073 (executing program) 2023/05/12 16:13:40 fetching corpus: 29655, signal 305577/362073 (executing program) 2023/05/12 16:13:40 fetching corpus: 29705, signal 305730/362073 (executing program) 2023/05/12 16:13:40 fetching corpus: 29755, signal 305844/362073 (executing program) 2023/05/12 16:13:40 fetching corpus: 29805, signal 306067/362073 (executing program) 2023/05/12 16:13:40 fetching corpus: 29855, signal 306247/362073 (executing program) 2023/05/12 16:13:41 fetching corpus: 29905, signal 306414/362073 (executing program) 2023/05/12 16:13:41 fetching corpus: 29955, signal 306546/362073 (executing program) 2023/05/12 16:13:41 fetching corpus: 30005, signal 306756/362073 (executing program) 2023/05/12 16:13:41 fetching corpus: 30055, signal 306980/362077 (executing program) 2023/05/12 16:13:41 fetching corpus: 30104, signal 307141/362077 (executing program) 2023/05/12 16:13:41 fetching corpus: 30154, signal 307261/362077 (executing program) 2023/05/12 16:13:41 fetching corpus: 30204, signal 307430/362077 (executing program) 2023/05/12 16:13:41 fetching corpus: 30254, signal 307572/362080 (executing program) 2023/05/12 16:13:42 fetching corpus: 30304, signal 307794/362080 (executing program) 2023/05/12 16:13:42 fetching corpus: 30354, signal 307938/362080 (executing program) 2023/05/12 16:13:42 fetching corpus: 30404, signal 308166/362080 (executing program) 2023/05/12 16:13:42 fetching corpus: 30454, signal 308334/362080 (executing program) 2023/05/12 16:13:42 fetching corpus: 30504, signal 308464/362080 (executing program) 2023/05/12 16:13:42 fetching corpus: 30554, signal 308592/362080 (executing program) 2023/05/12 16:13:42 fetching corpus: 30603, signal 308735/362080 (executing program) 2023/05/12 16:13:42 fetching corpus: 30653, signal 309080/362080 (executing program) 2023/05/12 16:13:42 fetching corpus: 30703, signal 309257/362080 (executing program) 2023/05/12 16:13:42 fetching corpus: 30753, signal 309398/362080 (executing program) 2023/05/12 16:13:43 fetching corpus: 30803, signal 309629/362083 (executing program) 2023/05/12 16:13:43 fetching corpus: 30853, signal 309754/362083 (executing program) 2023/05/12 16:13:43 fetching corpus: 30903, signal 309881/362083 (executing program) 2023/05/12 16:13:43 fetching corpus: 30953, signal 310077/362083 (executing program) 2023/05/12 16:13:43 fetching corpus: 31003, signal 310269/362083 (executing program) 2023/05/12 16:13:43 fetching corpus: 31052, signal 310444/362083 (executing program) 2023/05/12 16:13:43 fetching corpus: 31102, signal 310628/362083 (executing program) 2023/05/12 16:13:43 fetching corpus: 31152, signal 310734/362083 (executing program) 2023/05/12 16:13:43 fetching corpus: 31202, signal 310923/362083 (executing program) 2023/05/12 16:13:43 fetching corpus: 31252, signal 311148/362083 (executing program) 2023/05/12 16:13:43 fetching corpus: 31301, signal 311294/362087 (executing program) 2023/05/12 16:13:43 fetching corpus: 31351, signal 311405/362087 (executing program) 2023/05/12 16:13:44 fetching corpus: 31401, signal 311876/362087 (executing program) 2023/05/12 16:13:44 fetching corpus: 31451, signal 312015/362087 (executing program) 2023/05/12 16:13:44 fetching corpus: 31501, signal 312173/362087 (executing program) 2023/05/12 16:13:44 fetching corpus: 31551, signal 312341/362087 (executing program) 2023/05/12 16:13:44 fetching corpus: 31601, signal 312497/362087 (executing program) 2023/05/12 16:13:44 fetching corpus: 31650, signal 312673/362087 (executing program) 2023/05/12 16:13:44 fetching corpus: 31700, signal 312819/362087 (executing program) 2023/05/12 16:13:44 fetching corpus: 31750, signal 312988/362087 (executing program) 2023/05/12 16:13:44 fetching corpus: 31800, signal 313115/362087 (executing program) 2023/05/12 16:13:44 fetching corpus: 31849, signal 313294/362087 (executing program) 2023/05/12 16:13:44 fetching corpus: 31899, signal 313409/362087 (executing program) 2023/05/12 16:13:44 fetching corpus: 31949, signal 313545/362088 (executing program) 2023/05/12 16:13:45 fetching corpus: 31999, signal 313730/362088 (executing program) 2023/05/12 16:13:45 fetching corpus: 32049, signal 313862/362088 (executing program) 2023/05/12 16:13:45 fetching corpus: 32099, signal 314044/362088 (executing program) 2023/05/12 16:13:45 fetching corpus: 32149, signal 314200/362088 (executing program) 2023/05/12 16:13:45 fetching corpus: 32199, signal 314330/362088 (executing program) 2023/05/12 16:13:45 fetching corpus: 32248, signal 314548/362088 (executing program) 2023/05/12 16:13:45 fetching corpus: 32298, signal 314712/362088 (executing program) 2023/05/12 16:13:45 fetching corpus: 32348, signal 314890/362088 (executing program) 2023/05/12 16:13:45 fetching corpus: 32398, signal 315055/362088 (executing program) 2023/05/12 16:13:45 fetching corpus: 32448, signal 315208/362088 (executing program) 2023/05/12 16:13:46 fetching corpus: 32498, signal 315399/362088 (executing program) 2023/05/12 16:13:46 fetching corpus: 32547, signal 315767/362088 (executing program) 2023/05/12 16:13:46 fetching corpus: 32597, signal 315973/362088 (executing program) 2023/05/12 16:13:46 fetching corpus: 32647, signal 316098/362090 (executing program) 2023/05/12 16:13:46 fetching corpus: 32697, signal 316268/362090 (executing program) 2023/05/12 16:13:46 fetching corpus: 32747, signal 316437/362090 (executing program) 2023/05/12 16:13:46 fetching corpus: 32796, signal 316616/362090 (executing program) 2023/05/12 16:13:46 fetching corpus: 32846, signal 316747/362090 (executing program) 2023/05/12 16:13:46 fetching corpus: 32896, signal 316885/362091 (executing program) 2023/05/12 16:13:46 fetching corpus: 32946, signal 317036/362091 (executing program) 2023/05/12 16:13:46 fetching corpus: 32996, signal 317173/362091 (executing program) 2023/05/12 16:13:47 fetching corpus: 33046, signal 317324/362091 (executing program) 2023/05/12 16:13:47 fetching corpus: 33096, signal 317521/362091 (executing program) 2023/05/12 16:13:47 fetching corpus: 33146, signal 317649/362091 (executing program) 2023/05/12 16:13:47 fetching corpus: 33196, signal 317830/362091 (executing program) 2023/05/12 16:13:47 fetching corpus: 33245, signal 318001/362091 (executing program) 2023/05/12 16:13:47 fetching corpus: 33295, signal 318384/362091 (executing program) 2023/05/12 16:13:47 fetching corpus: 33345, signal 318678/362091 (executing program) 2023/05/12 16:13:47 fetching corpus: 33395, signal 318964/362091 (executing program) 2023/05/12 16:13:47 fetching corpus: 33445, signal 319092/362091 (executing program) 2023/05/12 16:13:47 fetching corpus: 33495, signal 319230/362091 (executing program) 2023/05/12 16:13:48 fetching corpus: 33545, signal 319398/362091 (executing program) 2023/05/12 16:13:48 fetching corpus: 33595, signal 319564/362091 (executing program) 2023/05/12 16:13:48 fetching corpus: 33645, signal 319710/362091 (executing program) 2023/05/12 16:13:48 fetching corpus: 33695, signal 319954/362091 (executing program) 2023/05/12 16:13:48 fetching corpus: 33745, signal 320086/362091 (executing program) 2023/05/12 16:13:48 fetching corpus: 33795, signal 320204/362091 (executing program) 2023/05/12 16:13:48 fetching corpus: 33845, signal 320396/362091 (executing program) 2023/05/12 16:13:48 fetching corpus: 33895, signal 320555/362092 (executing program) 2023/05/12 16:13:48 fetching corpus: 33945, signal 320767/362092 (executing program) 2023/05/12 16:13:48 fetching corpus: 33995, signal 320891/362092 (executing program) 2023/05/12 16:13:48 fetching corpus: 34045, signal 321036/362092 (executing program) 2023/05/12 16:13:49 fetching corpus: 34094, signal 321286/362092 (executing program) 2023/05/12 16:13:49 fetching corpus: 34144, signal 321477/362092 (executing program) 2023/05/12 16:13:49 fetching corpus: 34194, signal 321662/362092 (executing program) 2023/05/12 16:13:49 fetching corpus: 34244, signal 321995/362092 (executing program) 2023/05/12 16:13:49 fetching corpus: 34294, signal 322165/362092 (executing program) 2023/05/12 16:13:49 fetching corpus: 34344, signal 322307/362092 (executing program) 2023/05/12 16:13:49 fetching corpus: 34394, signal 322453/362092 (executing program) 2023/05/12 16:13:49 fetching corpus: 34444, signal 322603/362092 (executing program) 2023/05/12 16:13:49 fetching corpus: 34494, signal 322763/362092 (executing program) 2023/05/12 16:13:49 fetching corpus: 34544, signal 322952/362092 (executing program) 2023/05/12 16:13:50 fetching corpus: 34594, signal 323132/362092 (executing program) 2023/05/12 16:13:50 fetching corpus: 34641, signal 323277/362092 (executing program) 2023/05/12 16:13:50 fetching corpus: 34691, signal 323437/362092 (executing program) 2023/05/12 16:13:50 fetching corpus: 34741, signal 323567/362092 (executing program) 2023/05/12 16:13:50 fetching corpus: 34791, signal 323697/362092 (executing program) 2023/05/12 16:13:50 fetching corpus: 34841, signal 323862/362092 (executing program) 2023/05/12 16:13:50 fetching corpus: 34891, signal 323972/362094 (executing program) 2023/05/12 16:13:50 fetching corpus: 34941, signal 324119/362094 (executing program) 2023/05/12 16:13:50 fetching corpus: 34991, signal 324289/362102 (executing program) 2023/05/12 16:13:50 fetching corpus: 35041, signal 324466/362102 (executing program) 2023/05/12 16:13:50 fetching corpus: 35091, signal 324601/362102 (executing program) 2023/05/12 16:13:51 fetching corpus: 35140, signal 324751/362102 (executing program) 2023/05/12 16:13:51 fetching corpus: 35190, signal 324870/362102 (executing program) 2023/05/12 16:13:51 fetching corpus: 35240, signal 324988/362102 (executing program) 2023/05/12 16:13:51 fetching corpus: 35290, signal 325131/362102 (executing program) 2023/05/12 16:13:51 fetching corpus: 35339, signal 325370/362102 (executing program) 2023/05/12 16:13:51 fetching corpus: 35389, signal 325527/362102 (executing program) 2023/05/12 16:13:51 fetching corpus: 35439, signal 325681/362102 (executing program) 2023/05/12 16:13:51 fetching corpus: 35489, signal 325886/362102 (executing program) 2023/05/12 16:13:51 fetching corpus: 35539, signal 326017/362102 (executing program) 2023/05/12 16:13:51 fetching corpus: 35589, signal 326184/362102 (executing program) 2023/05/12 16:13:52 fetching corpus: 35639, signal 326302/362102 (executing program) 2023/05/12 16:13:52 fetching corpus: 35689, signal 326432/362102 (executing program) 2023/05/12 16:13:52 fetching corpus: 35738, signal 326580/362102 (executing program) 2023/05/12 16:13:52 fetching corpus: 35786, signal 326727/362119 (executing program) 2023/05/12 16:13:52 fetching corpus: 35836, signal 326849/362119 (executing program) 2023/05/12 16:13:52 fetching corpus: 35884, signal 327010/362119 (executing program) 2023/05/12 16:13:52 fetching corpus: 35934, signal 327146/362119 (executing program) 2023/05/12 16:13:52 fetching corpus: 35984, signal 327306/362119 (executing program) 2023/05/12 16:13:52 fetching corpus: 36034, signal 327509/362119 (executing program) 2023/05/12 16:13:52 fetching corpus: 36083, signal 327648/362119 (executing program) 2023/05/12 16:13:53 fetching corpus: 36132, signal 327748/362128 (executing program) 2023/05/12 16:13:53 fetching corpus: 36182, signal 327861/362128 (executing program) 2023/05/12 16:13:53 fetching corpus: 36231, signal 327987/362128 (executing program) 2023/05/12 16:13:53 fetching corpus: 36281, signal 328271/362128 (executing program) 2023/05/12 16:13:53 fetching corpus: 36330, signal 328480/362128 (executing program) 2023/05/12 16:13:53 fetching corpus: 36380, signal 328638/362128 (executing program) 2023/05/12 16:13:53 fetching corpus: 36430, signal 328852/362128 (executing program) 2023/05/12 16:13:53 fetching corpus: 36480, signal 328980/362136 (executing program) 2023/05/12 16:13:53 fetching corpus: 36529, signal 329133/362136 (executing program) 2023/05/12 16:13:53 fetching corpus: 36578, signal 329306/362136 (executing program) 2023/05/12 16:13:54 fetching corpus: 36628, signal 329446/362136 (executing program) 2023/05/12 16:13:54 fetching corpus: 36678, signal 329605/362136 (executing program) 2023/05/12 16:13:54 fetching corpus: 36728, signal 329771/362136 (executing program) 2023/05/12 16:13:54 fetching corpus: 36778, signal 330016/362136 (executing program) 2023/05/12 16:13:54 fetching corpus: 36828, signal 330149/362136 (executing program) 2023/05/12 16:13:54 fetching corpus: 36878, signal 330287/362136 (executing program) 2023/05/12 16:13:54 fetching corpus: 36928, signal 330442/362136 (executing program) 2023/05/12 16:13:54 fetching corpus: 36978, signal 330584/362136 (executing program) 2023/05/12 16:13:54 fetching corpus: 37027, signal 330719/362138 (executing program) 2023/05/12 16:13:55 fetching corpus: 37077, signal 330902/362138 (executing program) 2023/05/12 16:13:55 fetching corpus: 37126, signal 331035/362138 (executing program) 2023/05/12 16:13:55 fetching corpus: 37176, signal 331152/362138 (executing program) 2023/05/12 16:13:55 fetching corpus: 37226, signal 331292/362138 (executing program) 2023/05/12 16:13:55 fetching corpus: 37275, signal 331439/362138 (executing program) 2023/05/12 16:13:55 fetching corpus: 37325, signal 331568/362138 (executing program) 2023/05/12 16:13:55 fetching corpus: 37375, signal 331758/362138 (executing program) 2023/05/12 16:13:55 fetching corpus: 37424, signal 331892/362138 (executing program) 2023/05/12 16:13:55 fetching corpus: 37472, signal 332200/362139 (executing program) 2023/05/12 16:13:55 fetching corpus: 37522, signal 332366/362139 (executing program) 2023/05/12 16:13:56 fetching corpus: 37572, signal 332530/362139 (executing program) 2023/05/12 16:13:56 fetching corpus: 37622, signal 332664/362139 (executing program) 2023/05/12 16:13:56 fetching corpus: 37672, signal 332821/362139 (executing program) 2023/05/12 16:13:56 fetching corpus: 37722, signal 332954/362139 (executing program) 2023/05/12 16:13:56 fetching corpus: 37772, signal 333169/362139 (executing program) 2023/05/12 16:13:56 fetching corpus: 37822, signal 333419/362139 (executing program) 2023/05/12 16:13:56 fetching corpus: 37871, signal 333582/362139 (executing program) 2023/05/12 16:13:56 fetching corpus: 37921, signal 333763/362139 (executing program) 2023/05/12 16:13:57 fetching corpus: 37971, signal 333878/362139 (executing program) 2023/05/12 16:13:57 fetching corpus: 38021, signal 334108/362139 (executing program) 2023/05/12 16:13:57 fetching corpus: 38071, signal 334254/362139 (executing program) 2023/05/12 16:13:57 fetching corpus: 38121, signal 334398/362139 (executing program) 2023/05/12 16:13:57 fetching corpus: 38171, signal 334554/362139 (executing program) 2023/05/12 16:13:57 fetching corpus: 38220, signal 334704/362139 (executing program) 2023/05/12 16:13:57 fetching corpus: 38270, signal 334849/362139 (executing program) 2023/05/12 16:13:57 fetching corpus: 38320, signal 335001/362139 (executing program) 2023/05/12 16:13:57 fetching corpus: 38370, signal 335172/362139 (executing program) 2023/05/12 16:13:57 fetching corpus: 38420, signal 335308/362139 (executing program) 2023/05/12 16:13:57 fetching corpus: 38470, signal 335453/362139 (executing program) 2023/05/12 16:13:58 fetching corpus: 38520, signal 335596/362139 (executing program) 2023/05/12 16:13:58 fetching corpus: 38570, signal 335788/362139 (executing program) 2023/05/12 16:13:58 fetching corpus: 38620, signal 335927/362139 (executing program) 2023/05/12 16:13:58 fetching corpus: 38670, signal 336056/362139 (executing program) 2023/05/12 16:13:58 fetching corpus: 38720, signal 336188/362139 (executing program) 2023/05/12 16:13:58 fetching corpus: 38770, signal 336347/362139 (executing program) 2023/05/12 16:13:58 fetching corpus: 38820, signal 336466/362148 (executing program) 2023/05/12 16:13:58 fetching corpus: 38869, signal 336606/362148 (executing program) 2023/05/12 16:13:58 fetching corpus: 38919, signal 336761/362148 (executing program) 2023/05/12 16:13:58 fetching corpus: 38969, signal 336866/362148 (executing program) 2023/05/12 16:13:58 fetching corpus: 39018, signal 337012/362148 (executing program) 2023/05/12 16:13:59 fetching corpus: 39067, signal 337156/362148 (executing program) 2023/05/12 16:13:59 fetching corpus: 39117, signal 337307/362148 (executing program) 2023/05/12 16:13:59 fetching corpus: 39167, signal 337413/362148 (executing program) 2023/05/12 16:13:59 fetching corpus: 39217, signal 337568/362148 (executing program) 2023/05/12 16:13:59 fetching corpus: 39267, signal 337688/362148 (executing program) 2023/05/12 16:13:59 fetching corpus: 39317, signal 337850/362148 (executing program) 2023/05/12 16:13:59 fetching corpus: 39367, signal 338055/362148 (executing program) 2023/05/12 16:13:59 fetching corpus: 39417, signal 338173/362148 (executing program) 2023/05/12 16:13:59 fetching corpus: 39467, signal 338340/362148 (executing program) 2023/05/12 16:14:00 fetching corpus: 39517, signal 338517/362148 (executing program) 2023/05/12 16:14:00 fetching corpus: 39567, signal 338625/362148 (executing program) 2023/05/12 16:14:00 fetching corpus: 39616, signal 338754/362155 (executing program) 2023/05/12 16:14:00 fetching corpus: 39666, signal 338877/362155 (executing program) 2023/05/12 16:14:00 fetching corpus: 39716, signal 339040/362155 (executing program) 2023/05/12 16:14:00 fetching corpus: 39766, signal 339165/362155 (executing program) 2023/05/12 16:14:00 fetching corpus: 39816, signal 339287/362155 (executing program) 2023/05/12 16:14:00 fetching corpus: 39866, signal 339400/362155 (executing program) 2023/05/12 16:14:00 fetching corpus: 39916, signal 339529/362155 (executing program) 2023/05/12 16:14:01 fetching corpus: 39966, signal 339671/362155 (executing program) 2023/05/12 16:14:01 fetching corpus: 40016, signal 339842/362155 (executing program) 2023/05/12 16:14:01 fetching corpus: 40066, signal 339950/362155 (executing program) 2023/05/12 16:14:01 fetching corpus: 40116, signal 340145/362155 (executing program) 2023/05/12 16:14:01 fetching corpus: 40166, signal 340253/362155 (executing program) 2023/05/12 16:14:01 fetching corpus: 40216, signal 340392/362155 (executing program) 2023/05/12 16:14:01 fetching corpus: 40266, signal 340506/362155 (executing program) 2023/05/12 16:14:01 fetching corpus: 40316, signal 340649/362155 (executing program) 2023/05/12 16:14:01 fetching corpus: 40366, signal 340868/362155 (executing program) 2023/05/12 16:14:01 fetching corpus: 40416, signal 341010/362155 (executing program) 2023/05/12 16:14:02 fetching corpus: 40466, signal 341173/362155 (executing program) 2023/05/12 16:14:02 fetching corpus: 40516, signal 341291/362155 (executing program) 2023/05/12 16:14:02 fetching corpus: 40566, signal 341442/362155 (executing program) 2023/05/12 16:14:02 fetching corpus: 40615, signal 341609/362155 (executing program) 2023/05/12 16:14:02 fetching corpus: 40665, signal 341775/362155 (executing program) 2023/05/12 16:14:02 fetching corpus: 40715, signal 341881/362155 (executing program) 2023/05/12 16:14:02 fetching corpus: 40765, signal 342061/362155 (executing program) 2023/05/12 16:14:02 fetching corpus: 40815, signal 342264/362155 (executing program) 2023/05/12 16:14:03 fetching corpus: 40864, signal 342377/362155 (executing program) 2023/05/12 16:14:03 fetching corpus: 40914, signal 342507/362157 (executing program) 2023/05/12 16:14:03 fetching corpus: 40964, signal 342623/362157 (executing program) 2023/05/12 16:14:03 fetching corpus: 41014, signal 342787/362157 (executing program) 2023/05/12 16:14:03 fetching corpus: 41064, signal 342932/362157 (executing program) 2023/05/12 16:14:03 fetching corpus: 41114, signal 343083/362157 (executing program) 2023/05/12 16:14:03 fetching corpus: 41163, signal 343185/362157 (executing program) 2023/05/12 16:14:03 fetching corpus: 41213, signal 343313/362157 (executing program) 2023/05/12 16:14:03 fetching corpus: 41263, signal 343446/362157 (executing program) 2023/05/12 16:14:03 fetching corpus: 41313, signal 343572/362157 (executing program) 2023/05/12 16:14:04 fetching corpus: 41363, signal 343685/362157 (executing program) 2023/05/12 16:14:04 fetching corpus: 41413, signal 343841/362157 (executing program) 2023/05/12 16:14:04 fetching corpus: 41463, signal 343971/362157 (executing program) 2023/05/12 16:14:04 fetching corpus: 41513, signal 344070/362157 (executing program) 2023/05/12 16:14:04 fetching corpus: 41563, signal 344189/362157 (executing program) 2023/05/12 16:14:04 fetching corpus: 41613, signal 344306/362157 (executing program) 2023/05/12 16:14:04 fetching corpus: 41662, signal 344435/362157 (executing program) 2023/05/12 16:14:04 fetching corpus: 41711, signal 344565/362157 (executing program) 2023/05/12 16:14:04 fetching corpus: 41761, signal 344700/362157 (executing program) 2023/05/12 16:14:05 fetching corpus: 41811, signal 344855/362157 (executing program) 2023/05/12 16:14:05 fetching corpus: 41860, signal 344972/362157 (executing program) 2023/05/12 16:14:05 fetching corpus: 41910, signal 345086/362159 (executing program) 2023/05/12 16:14:05 fetching corpus: 41960, signal 345213/362159 (executing program) 2023/05/12 16:14:05 fetching corpus: 42009, signal 345317/362164 (executing program) 2023/05/12 16:14:05 fetching corpus: 42059, signal 345445/362164 (executing program) 2023/05/12 16:14:05 fetching corpus: 42109, signal 345558/362164 (executing program) 2023/05/12 16:14:05 fetching corpus: 42159, signal 345680/362164 (executing program) 2023/05/12 16:14:05 fetching corpus: 42209, signal 345838/362164 (executing program) 2023/05/12 16:14:05 fetching corpus: 42259, signal 346073/362164 (executing program) 2023/05/12 16:14:05 fetching corpus: 42309, signal 346222/362164 (executing program) 2023/05/12 16:14:06 fetching corpus: 42359, signal 346341/362164 (executing program) 2023/05/12 16:14:06 fetching corpus: 42409, signal 346445/362164 (executing program) 2023/05/12 16:14:06 fetching corpus: 42459, signal 346553/362164 (executing program) 2023/05/12 16:14:06 fetching corpus: 42509, signal 346658/362164 (executing program) 2023/05/12 16:14:06 fetching corpus: 42559, signal 346817/362164 (executing program) 2023/05/12 16:14:06 fetching corpus: 42609, signal 346988/362170 (executing program) 2023/05/12 16:14:06 fetching corpus: 42658, signal 347101/362171 (executing program) 2023/05/12 16:14:06 fetching corpus: 42707, signal 347223/362171 (executing program) 2023/05/12 16:14:07 fetching corpus: 42757, signal 347329/362171 (executing program) 2023/05/12 16:14:07 fetching corpus: 42807, signal 347448/362171 (executing program) 2023/05/12 16:14:07 fetching corpus: 42857, signal 347575/362175 (executing program) 2023/05/12 16:14:07 fetching corpus: 42907, signal 347683/362175 (executing program) 2023/05/12 16:14:07 fetching corpus: 42956, signal 347822/362175 (executing program) 2023/05/12 16:14:07 fetching corpus: 43006, signal 347961/362175 (executing program) 2023/05/12 16:14:07 fetching corpus: 43056, signal 348116/362175 (executing program) 2023/05/12 16:14:07 fetching corpus: 43106, signal 348231/362175 (executing program) 2023/05/12 16:14:07 fetching corpus: 43156, signal 348362/362183 (executing program) 2023/05/12 16:14:07 fetching corpus: 43205, signal 348486/362185 (executing program) 2023/05/12 16:14:08 fetching corpus: 43255, signal 348601/362185 (executing program) 2023/05/12 16:14:08 fetching corpus: 43304, signal 348716/362185 (executing program) 2023/05/12 16:14:08 fetching corpus: 43354, signal 348833/362187 (executing program) 2023/05/12 16:14:08 fetching corpus: 43402, signal 349003/362189 (executing program) 2023/05/12 16:14:08 fetching corpus: 43451, signal 349115/362191 (executing program) 2023/05/12 16:14:08 fetching corpus: 43500, signal 349246/362191 (executing program) 2023/05/12 16:14:08 fetching corpus: 43550, signal 349391/362198 (executing program) 2023/05/12 16:14:08 fetching corpus: 43600, signal 349513/362198 (executing program) 2023/05/12 16:14:08 fetching corpus: 43648, signal 349618/362198 (executing program) 2023/05/12 16:14:09 fetching corpus: 43698, signal 349814/362198 (executing program) 2023/05/12 16:14:09 fetching corpus: 43748, signal 349973/362198 (executing program) 2023/05/12 16:14:09 fetching corpus: 43798, signal 350141/362198 (executing program) 2023/05/12 16:14:09 fetching corpus: 43848, signal 350258/362203 (executing program) 2023/05/12 16:14:09 fetching corpus: 43898, signal 350381/362203 (executing program) 2023/05/12 16:14:09 fetching corpus: 43948, signal 350534/362203 (executing program) 2023/05/12 16:14:09 fetching corpus: 43998, signal 350631/362203 (executing program) 2023/05/12 16:14:09 fetching corpus: 44048, signal 350721/362203 (executing program) 2023/05/12 16:14:09 fetching corpus: 44098, signal 350903/362203 (executing program) 2023/05/12 16:14:09 fetching corpus: 44148, signal 351008/362203 (executing program) 2023/05/12 16:14:10 fetching corpus: 44198, signal 351130/362203 (executing program) 2023/05/12 16:14:10 fetching corpus: 44248, signal 351272/362204 (executing program) 2023/05/12 16:14:10 fetching corpus: 44298, signal 351497/362204 (executing program) 2023/05/12 16:14:10 fetching corpus: 44348, signal 351606/362204 (executing program) 2023/05/12 16:14:10 fetching corpus: 44398, signal 351715/362204 (executing program) 2023/05/12 16:14:10 fetching corpus: 44447, signal 351877/362204 (executing program) 2023/05/12 16:14:10 fetching corpus: 44497, signal 351981/362204 (executing program) 2023/05/12 16:14:10 fetching corpus: 44547, signal 352108/362204 (executing program) 2023/05/12 16:14:10 fetching corpus: 44597, signal 352236/362204 (executing program) 2023/05/12 16:14:10 fetching corpus: 44647, signal 352370/362204 (executing program) 2023/05/12 16:14:10 fetching corpus: 44697, signal 352532/362205 (executing program) 2023/05/12 16:14:11 fetching corpus: 44746, signal 352664/362205 (executing program) 2023/05/12 16:14:11 fetching corpus: 44796, signal 352793/362205 (executing program) 2023/05/12 16:14:11 fetching corpus: 44846, signal 353005/362205 (executing program) 2023/05/12 16:14:11 fetching corpus: 44896, signal 353117/362205 (executing program) 2023/05/12 16:14:11 fetching corpus: 44946, signal 353219/362205 (executing program) 2023/05/12 16:14:11 fetching corpus: 44996, signal 353339/362205 (executing program) 2023/05/12 16:14:11 fetching corpus: 45046, signal 353482/362205 (executing program) 2023/05/12 16:14:11 fetching corpus: 45096, signal 353587/362205 (executing program) 2023/05/12 16:14:11 fetching corpus: 45145, signal 353721/362206 (executing program) 2023/05/12 16:14:11 fetching corpus: 45194, signal 353882/362206 (executing program) 2023/05/12 16:14:11 fetching corpus: 45244, signal 353975/362206 (executing program) 2023/05/12 16:14:12 fetching corpus: 45294, signal 354082/362206 (executing program) 2023/05/12 16:14:12 fetching corpus: 45344, signal 354201/362206 (executing program) 2023/05/12 16:14:12 fetching corpus: 45393, signal 354313/362206 (executing program) 2023/05/12 16:14:12 fetching corpus: 45443, signal 354416/362206 (executing program) 2023/05/12 16:14:12 fetching corpus: 45493, signal 354529/362207 (executing program) 2023/05/12 16:14:12 fetching corpus: 45543, signal 354666/362207 (executing program) 2023/05/12 16:14:12 fetching corpus: 45593, signal 354801/362207 (executing program) 2023/05/12 16:14:12 fetching corpus: 45643, signal 354955/362208 (executing program) 2023/05/12 16:14:12 fetching corpus: 45693, signal 355068/362208 (executing program) 2023/05/12 16:14:12 fetching corpus: 45742, signal 355177/362208 (executing program) 2023/05/12 16:14:12 fetching corpus: 45792, signal 355301/362208 (executing program) 2023/05/12 16:14:13 fetching corpus: 45842, signal 355552/362213 (executing program) 2023/05/12 16:14:13 fetching corpus: 45891, signal 355749/362213 (executing program) 2023/05/12 16:14:13 fetching corpus: 45941, signal 355888/362215 (executing program) 2023/05/12 16:14:13 fetching corpus: 45991, signal 356062/362215 (executing program) 2023/05/12 16:14:13 fetching corpus: 46041, signal 356218/362215 (executing program) 2023/05/12 16:14:13 fetching corpus: 46091, signal 356317/362215 (executing program) 2023/05/12 16:14:13 fetching corpus: 46141, signal 356482/362215 (executing program) 2023/05/12 16:14:13 fetching corpus: 46191, signal 356606/362215 (executing program) 2023/05/12 16:14:13 fetching corpus: 46241, signal 356715/362215 (executing program) 2023/05/12 16:14:13 fetching corpus: 46291, signal 356836/362230 (executing program) 2023/05/12 16:14:14 fetching corpus: 46341, signal 356954/362230 (executing program) 2023/05/12 16:14:14 fetching corpus: 46391, signal 357048/362231 (executing program) 2023/05/12 16:14:14 fetching corpus: 46441, signal 357209/362231 (executing program) 2023/05/12 16:14:14 fetching corpus: 46490, signal 357310/362231 (executing program) 2023/05/12 16:14:14 fetching corpus: 46540, signal 357425/362231 (executing program) 2023/05/12 16:14:14 fetching corpus: 46590, signal 357586/362231 (executing program) 2023/05/12 16:14:14 fetching corpus: 46640, signal 357702/362231 (executing program) 2023/05/12 16:14:14 fetching corpus: 46689, signal 357796/362231 (executing program) 2023/05/12 16:14:14 fetching corpus: 46739, signal 357908/362231 (executing program) 2023/05/12 16:14:14 fetching corpus: 46789, signal 358033/362231 (executing program) 2023/05/12 16:14:14 fetching corpus: 46839, signal 358141/362231 (executing program) 2023/05/12 16:14:14 fetching corpus: 46889, signal 358304/362231 (executing program) 2023/05/12 16:14:15 fetching corpus: 46938, signal 358421/362231 (executing program) 2023/05/12 16:14:15 fetching corpus: 46988, signal 358555/362231 (executing program) 2023/05/12 16:14:15 fetching corpus: 47038, signal 358684/362233 (executing program) 2023/05/12 16:14:15 fetching corpus: 47064, signal 358735/362233 (executing program) 2023/05/12 16:14:15 fetching corpus: 47064, signal 358735/362233 (executing program) 2023/05/12 16:14:17 starting 6 fuzzer processes 16:14:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0002}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 16:14:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14, 0x10, 0x1, 0x0, 0x9025}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0xc00, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_DESC={0x20, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}]}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x85}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @fwd={{0x8}, @val={0x4}}}]}], {0x14, 0x10}}, 0xbc}}, 0x0) socket$unix(0x1, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) 16:14:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="0049f8000099be00000000008100", 0x5e4, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="bf810b10297a"}, 0x14) 16:14:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="7c02000024000b0f0000000c0000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000004c02020014000100000500000000000000000000000000000800030007000000040102"], 0x27c}}, 0x0) 16:14:17 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r1) 16:14:17 executing program 5: eventfd2(0x0, 0x0) [ 122.610121][ T3038] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3038 'syz-fuzzer' [ 122.670240][ T25] audit: type=1400 audit(1683908057.598:90): avc: denied { execmem } for pid=3056 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 122.739677][ T25] audit: type=1400 audit(1683908057.668:91): avc: denied { read } for pid=3064 comm="syz-executor.2" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 122.785769][ T25] audit: type=1400 audit(1683908057.688:92): avc: denied { open } for pid=3064 comm="syz-executor.2" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 122.809274][ T25] audit: type=1400 audit(1683908057.688:93): avc: denied { mounton } for pid=3064 comm="syz-executor.2" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 122.830767][ T25] audit: type=1400 audit(1683908057.688:94): avc: denied { module_request } for pid=3064 comm="syz-executor.2" kmod="netdev-nr2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 122.852696][ T25] audit: type=1400 audit(1683908057.698:95): avc: denied { sys_module } for pid=3064 comm="syz-executor.2" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 123.190104][ T3064] chnl_net:caif_netlink_parms(): no params data found [ 123.206180][ T25] audit: type=1400 audit(1683908058.138:96): avc: denied { append } for pid=2727 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 123.228499][ T25] audit: type=1400 audit(1683908058.138:97): avc: denied { open } for pid=2727 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 123.250950][ T25] audit: type=1400 audit(1683908058.138:98): avc: denied { getattr } for pid=2727 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 123.345903][ T3074] chnl_net:caif_netlink_parms(): no params data found [ 123.371575][ T3064] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.378696][ T3064] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.385923][ T3064] bridge_slave_0: entered allmulticast mode [ 123.392276][ T3064] bridge_slave_0: entered promiscuous mode [ 123.400562][ T3064] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.407755][ T3064] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.414843][ T3064] bridge_slave_1: entered allmulticast mode [ 123.421569][ T3064] bridge_slave_1: entered promiscuous mode [ 123.449633][ T3078] chnl_net:caif_netlink_parms(): no params data found [ 123.480013][ T3073] chnl_net:caif_netlink_parms(): no params data found [ 123.507092][ T3064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.530474][ T3087] chnl_net:caif_netlink_parms(): no params data found [ 123.540050][ T3064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.560158][ T3074] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.567263][ T3074] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.574375][ T3074] bridge_slave_0: entered allmulticast mode [ 123.581243][ T3074] bridge_slave_0: entered promiscuous mode [ 123.592220][ T3069] chnl_net:caif_netlink_parms(): no params data found [ 123.618216][ T3074] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.625276][ T3074] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.632476][ T3074] bridge_slave_1: entered allmulticast mode [ 123.639033][ T3074] bridge_slave_1: entered promiscuous mode [ 123.661352][ T3074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.687603][ T3078] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.694941][ T3078] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.702225][ T3078] bridge_slave_0: entered allmulticast mode [ 123.708824][ T3078] bridge_slave_0: entered promiscuous mode [ 123.720233][ T3074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.729905][ T3064] team0: Port device team_slave_0 added [ 123.740553][ T3073] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.747736][ T3073] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.754829][ T3073] bridge_slave_0: entered allmulticast mode [ 123.761236][ T3073] bridge_slave_0: entered promiscuous mode [ 123.773470][ T3078] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.780595][ T3078] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.787787][ T3078] bridge_slave_1: entered allmulticast mode [ 123.794166][ T3078] bridge_slave_1: entered promiscuous mode [ 123.808036][ T3064] team0: Port device team_slave_1 added [ 123.813865][ T3073] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.820932][ T3073] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.828078][ T3073] bridge_slave_1: entered allmulticast mode [ 123.834640][ T3073] bridge_slave_1: entered promiscuous mode [ 123.881571][ T3078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.891383][ T3074] team0: Port device team_slave_0 added [ 123.902376][ T3073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.921649][ T3078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.931443][ T3074] team0: Port device team_slave_1 added [ 123.942034][ T3064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.949115][ T3064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.975129][ T3064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.986714][ T3073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.000200][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.007287][ T3087] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.014446][ T3087] bridge_slave_0: entered allmulticast mode [ 124.020969][ T3087] bridge_slave_0: entered promiscuous mode [ 124.036871][ T3074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.043867][ T3074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.069867][ T3074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.080758][ T3064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.087847][ T3064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.113773][ T3064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.129198][ T3069] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.136286][ T3069] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.143445][ T3069] bridge_slave_0: entered allmulticast mode [ 124.149844][ T3069] bridge_slave_0: entered promiscuous mode [ 124.156641][ T3069] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.163762][ T3069] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.170901][ T3069] bridge_slave_1: entered allmulticast mode [ 124.177359][ T3069] bridge_slave_1: entered promiscuous mode [ 124.188199][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.195268][ T3087] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.202439][ T3087] bridge_slave_1: entered allmulticast mode [ 124.208811][ T3087] bridge_slave_1: entered promiscuous mode [ 124.220436][ T3078] team0: Port device team_slave_0 added [ 124.226487][ T3074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.233439][ T3074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.259384][ T3074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.296074][ T3078] team0: Port device team_slave_1 added [ 124.313445][ T3078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.320480][ T3078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.346506][ T3078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.357816][ T3073] team0: Port device team_slave_0 added [ 124.364635][ T3069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.375117][ T3087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.386219][ T3087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.400784][ T3078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.407788][ T3078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.433843][ T3078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.445393][ T3073] team0: Port device team_slave_1 added [ 124.457641][ T3069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.486581][ T3064] hsr_slave_0: entered promiscuous mode [ 124.492829][ T3064] hsr_slave_1: entered promiscuous mode [ 124.518815][ T3073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.525800][ T3073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.551979][ T3073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.565183][ T3074] hsr_slave_0: entered promiscuous mode [ 124.571187][ T3074] hsr_slave_1: entered promiscuous mode [ 124.577148][ T3074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.584696][ T3074] Cannot create hsr debugfs directory [ 124.595038][ T3087] team0: Port device team_slave_0 added [ 124.605529][ T3073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.612535][ T3073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.638505][ T3073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.655250][ T3069] team0: Port device team_slave_0 added [ 124.662033][ T3069] team0: Port device team_slave_1 added [ 124.668585][ T3087] team0: Port device team_slave_1 added [ 124.699655][ T3069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.706650][ T3069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.732553][ T3069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.744057][ T3069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.751093][ T3069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.777109][ T3069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.792766][ T3078] hsr_slave_0: entered promiscuous mode [ 124.798946][ T3078] hsr_slave_1: entered promiscuous mode [ 124.804932][ T3078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.812875][ T3078] Cannot create hsr debugfs directory [ 124.837395][ T3073] hsr_slave_0: entered promiscuous mode [ 124.843412][ T3073] hsr_slave_1: entered promiscuous mode [ 124.849508][ T3073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.858149][ T3073] Cannot create hsr debugfs directory [ 124.876513][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.883480][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.909425][ T3087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.921134][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.928111][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.954145][ T3087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.007795][ T3069] hsr_slave_0: entered promiscuous mode [ 125.014093][ T3069] hsr_slave_1: entered promiscuous mode [ 125.020263][ T3069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.027850][ T3069] Cannot create hsr debugfs directory [ 125.058940][ T3087] hsr_slave_0: entered promiscuous mode [ 125.065064][ T3087] hsr_slave_1: entered promiscuous mode [ 125.070953][ T3087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.078544][ T3087] Cannot create hsr debugfs directory [ 125.118138][ T3074] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 125.140125][ T3074] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 125.155131][ T3074] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 125.171804][ T3074] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 125.209431][ T3073] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 125.220922][ T3073] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 125.232978][ T3073] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 125.241972][ T3073] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 125.249537][ T25] audit: type=1400 audit(1683908060.178:99): avc: denied { remove_name } for pid=2727 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 125.299651][ T3064] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 125.308743][ T3064] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 125.321691][ T3064] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 125.334651][ T3064] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 125.388969][ T3078] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 125.404832][ T3078] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 125.416868][ T3074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.423835][ T3069] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 125.437681][ T3078] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 125.446802][ T3078] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 125.459140][ T3069] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 125.473500][ T3073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.495707][ T3069] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 125.506565][ T3069] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 125.516574][ T3087] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 125.527112][ T3087] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 125.536511][ T3087] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 125.550149][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.557975][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.565795][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.573513][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.582702][ T3073] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.595917][ T3087] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 125.608925][ T3074] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.616176][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.624748][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.633806][ T3163] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.640966][ T3163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.669263][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.677211][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.685775][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.694015][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.701148][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.709194][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.741070][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.750035][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.759730][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.768369][ T3163] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.775496][ T3163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.783587][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.792284][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.801227][ T3163] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.808564][ T3163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.816902][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.825850][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.834784][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.843438][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.852210][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.860830][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.904071][ T3074] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 125.914582][ T3074] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.927747][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.935569][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.943668][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.951863][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.960436][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.969179][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.977564][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.986266][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.994472][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.002868][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.011421][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.020023][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.028277][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.045830][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.055533][ T3064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.069770][ T3087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.082980][ T3078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.098021][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.106507][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.114928][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.122909][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.133094][ T3069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.141213][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.150371][ T3064] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.162293][ T3087] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.178740][ T3069] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.187502][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.195912][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.203540][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.211627][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.219322][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.227240][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.238454][ T3078] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.251865][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.260756][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.270706][ T3165] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.277890][ T3165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.286621][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.295292][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.303769][ T3165] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.310831][ T3165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.318683][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.327155][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.335514][ T3165] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.342580][ T3165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.350516][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.359332][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.367964][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.376585][ T3165] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.383627][ T3165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.391377][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.401824][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.409942][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.417764][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.447493][ T3078] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 126.458155][ T3078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.476497][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.485184][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.494125][ T3167] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.501196][ T3167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.509303][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.518378][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.527520][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.536271][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.545055][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.553705][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.562358][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.571070][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.579718][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.588649][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.597221][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.605462][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.613904][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.622586][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.630957][ T3167] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.638011][ T3167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.645899][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.654623][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.663104][ T3167] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.670171][ T3167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.678196][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.687274][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.696185][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.704597][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.713367][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.721754][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.730406][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.738727][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.747306][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.755569][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.763925][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.771560][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.778998][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.786540][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.799085][ T3064] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 126.809505][ T3064] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.820968][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.828968][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.837027][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.844956][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.853148][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.860898][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.869178][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.877541][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.885887][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.895458][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.903043][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.911402][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.921048][ T3073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.931868][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.940698][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.949558][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.956703][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.966785][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.977233][ T3074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.006188][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.020064][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.039721][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.048373][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.057314][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.066254][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.074940][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.083269][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.091526][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.100278][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.108958][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.116480][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.123986][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.134384][ T3069] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.145746][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.159701][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.185558][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.207468][ T3078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.228238][ T3064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.236671][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.244157][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.270887][ T3087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.297416][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.304935][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.322590][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.331547][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.340278][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.348906][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.369167][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.377303][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.384777][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.414959][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.423449][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.432511][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.443148][ T3069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.450563][ T3073] veth0_vlan: entered promiscuous mode [ 127.459249][ T3186] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.474957][ T3186] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.491666][ T3073] veth1_vlan: entered promiscuous mode [ 127.506831][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.515499][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.533328][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.550297][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.570327][ T3064] veth0_vlan: entered promiscuous mode [ 127.593075][ T3186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.603370][ T3186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.612910][ T3186] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.620789][ T3186] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.635487][ T3078] veth0_vlan: entered promiscuous mode [ 127.644645][ T3078] veth1_vlan: entered promiscuous mode [ 127.651158][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.659618][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.668817][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.682562][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.690595][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.700524][ T3074] veth0_vlan: entered promiscuous mode [ 127.709032][ T3064] veth1_vlan: entered promiscuous mode [ 127.728700][ T3073] veth0_macvtap: entered promiscuous mode [ 127.735683][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.743779][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.752079][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.760176][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.768799][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.777708][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.786493][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.795375][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.803456][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.811363][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.822549][ T3078] veth0_macvtap: entered promiscuous mode [ 127.841910][ T3073] veth1_macvtap: entered promiscuous mode [ 127.848899][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.857220][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.866061][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.874494][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.882999][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.893128][ T3078] veth1_macvtap: entered promiscuous mode [ 127.902713][ T3069] veth0_vlan: entered promiscuous mode [ 127.910689][ T3074] veth1_vlan: entered promiscuous mode [ 127.918836][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.927027][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.935289][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.943298][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.951491][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.959368][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.967398][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.976034][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.989713][ T3078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.997492][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.006256][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.020087][ T3087] veth0_vlan: entered promiscuous mode [ 128.026906][ T3069] veth1_vlan: entered promiscuous mode [ 128.033743][ T3064] veth0_macvtap: entered promiscuous mode [ 128.042662][ T3064] veth1_macvtap: entered promiscuous mode [ 128.049766][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.060287][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.071535][ T3073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.079013][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.087136][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.095134][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.103425][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.111689][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.120190][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.128821][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.141118][ T3087] veth1_vlan: entered promiscuous mode [ 128.152432][ T3074] veth0_macvtap: entered promiscuous mode [ 128.167422][ T3078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.176865][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.187418][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.198253][ T3073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.206106][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.214246][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.222126][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.230162][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.238297][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.246853][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.255354][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.264094][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.272667][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.281406][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.292876][ T3074] veth1_macvtap: entered promiscuous mode [ 128.302221][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.312767][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.322614][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.333067][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.344405][ T3064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.356840][ T3073] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.365703][ T3073] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.374400][ T3073] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.383160][ T3073] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.393738][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.403174][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.411384][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.420627][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.429403][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.440220][ T3078] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.448978][ T3078] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.457913][ T3078] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.466685][ T3078] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.479712][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.490219][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.500057][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.510593][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.521591][ T3064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.530589][ T3064] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.539431][ T3064] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.548229][ T3064] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.556949][ T3064] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.574925][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.583582][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.601821][ T3069] veth0_macvtap: entered promiscuous mode [ 128.621228][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.631841][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.641849][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.652361][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.662205][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.672651][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.683875][ T3074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.694935][ T3087] veth0_macvtap: entered promiscuous mode [ 128.702033][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.710626][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.719295][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.727840][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.736547][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.745061][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.755293][ T3069] veth1_macvtap: entered promiscuous mode [ 128.768176][ T25] kauditd_printk_skb: 2 callbacks suppressed [ 128.768247][ T25] audit: type=1400 audit(1683908063.698:102): avc: denied { mounton } for pid=3064 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 128.770846][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.807954][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.817820][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.828364][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.838309][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.848755][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.860827][ T3074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.869211][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.877956][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.886168][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.894204][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.902993][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.930002][ T3087] veth1_macvtap: entered promiscuous mode [ 128.939153][ T3074] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.948103][ T3074] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.956948][ T3074] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.965685][ T3074] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.981084][ T3069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.991606][ T3069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.991724][ T25] audit: type=1400 audit(1683908063.908:103): avc: denied { read write } for pid=3064 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.001416][ T3069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.001434][ T3069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.001446][ T3069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.025804][ T25] audit: type=1400 audit(1683908063.908:104): avc: denied { open } for pid=3064 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.036139][ T3069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.045941][ T25] audit: type=1400 audit(1683908063.908:105): avc: denied { ioctl } for pid=3064 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.056470][ T3069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.056485][ T3069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.070585][ T3069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.082112][ T25] audit: type=1400 audit(1683908064.008:106): avc: denied { create } for pid=3245 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 129.096867][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.126874][ T25] audit: type=1400 audit(1683908064.048:107): avc: denied { write } for pid=3245 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 129.196238][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.206083][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.216570][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.226474][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.236992][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.246819][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.257266][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.267219][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.277670][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.288832][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.306100][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.314251][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.323040][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.332040][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.341136][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.350863][ T3069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.361399][ T3069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.371239][ T3069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.381826][ T3069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.391775][ T3069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.402240][ T3069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.412138][ T3069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.422692][ T3069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.436381][ T3069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.455817][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.466301][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.476185][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.479792][ T25] audit: type=1400 audit(1683908064.408:108): avc: denied { create } for pid=3250 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 129.486669][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.486738][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.506526][ T25] audit: type=1400 audit(1683908064.408:109): avc: denied { setopt } for pid=3250 comm="syz-executor.3" lport=20 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 129.516329][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.526792][ T25] audit: type=1400 audit(1683908064.408:110): avc: denied { getopt } for pid=3250 comm="syz-executor.3" lport=20 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 129.547315][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.588410][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.598230][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.608731][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.620574][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.628610][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.637518][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.647976][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 16:14:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14, 0x10, 0x1, 0x0, 0x9025}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0xc00, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_DESC={0x20, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}]}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x85}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @fwd={{0x8}, @val={0x4}}}]}], {0x14, 0x10}}, 0xbc}}, 0x0) socket$unix(0x1, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) [ 129.657066][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.673846][ T3069] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.682715][ T3069] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.689043][ T3257] hsr0: VLAN not yet supported [ 129.691495][ T3069] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.691530][ T3069] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.696319][ T3257] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 129.696355][ T3257] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 129.705651][ T25] audit: type=1400 audit(1683908064.618:111): avc: denied { create } for pid=3256 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 129.718376][ T3251] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.3'. 16:14:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="7c02000024000b0f0000000c0000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000004c02020014000100000500000000000000000000000000000800030007000000040102"], 0x27c}}, 0x0) 16:14:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="0049f8000099be00000000008100", 0x5e4, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="bf810b10297a"}, 0x14) [ 129.763940][ T3087] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.772725][ T3087] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.781542][ T3087] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.790719][ T3087] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.803205][ T3263] hsr_slave_0: hsr_addr_subst_dest: Unknown node 16:14:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="0049f8000099be00000000008100", 0x5e4, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="bf810b10297a"}, 0x14) 16:14:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="7c02000024000b0f0000000c0000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000004c02020014000100000500000000000000000000000000000800030007000000040102"], 0x27c}}, 0x0) [ 129.809660][ T3263] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 129.826670][ T3262] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.3'. 16:14:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="7c02000024000b0f0000000c0000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000004c02020014000100000500000000000000000000000000000800030007000000040102"], 0x27c}}, 0x0) [ 129.904535][ T3272] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.918375][ T3274] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 129.924903][ T3274] hsr_slave_1: hsr_addr_subst_dest: Unknown node 16:14:24 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xd7, &(0x7f0000000000)=""/215, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe2, &(0x7f0000000000)=""/226, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xac8f04a0, 0xfffffca6, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 16:14:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="0049f8000099be00000000008100", 0x5e4, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="bf810b10297a"}, 0x14) 16:14:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14, 0x10, 0x1, 0x0, 0x9025}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0xc00, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_DESC={0x20, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}]}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x85}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @fwd={{0x8}, @val={0x4}}}]}], {0x14, 0x10}}, 0xbc}}, 0x0) socket$unix(0x1, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) 16:14:24 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000340)={0x1f, 0xffffffffffffffff}, 0x6) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)) 16:14:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000040)=0x10) listen(r0, 0xfff) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, &(0x7f0000000200)=0xb0) 16:14:24 executing program 3: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) [ 129.982675][ T3280] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.3'. 16:14:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000041c0)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000004080)="8d", 0x0, 0xffffa8bc, 0x0, 0x0, 0x0}) 16:14:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x1340, 0x1340, 0x1340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'pim6reg\x00', 'pim6reg1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:14:25 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffd5b}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) [ 130.044797][ T3285] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 130.051342][ T3285] hsr_slave_1: hsr_addr_subst_dest: Unknown node 16:14:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x17c, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0xc4, 0x5, [{{@in=@local, 0x0, 0x32}, 0x0, @in=@broadcast}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@mcast1}, {{@in6=@mcast1}, 0x0, @in6=@remote, 0x0, 0x5}]}]}, 0x17c}}, 0x0) 16:14:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000001840)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty=0x18000000}}]}, 0x68}, 0x1, 0x7}, 0x0) 16:14:25 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x3, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 16:14:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) [ 130.137701][ T3306] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 16:14:25 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x77, 0x80301) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x20, 0x3, 0x0, 0x9ac7, 0x0, 0x0, 0x0}) 16:14:25 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="a905000000000000002100338bb335529f56ed5c0e5d4da8efbcbde700000000e5c064c6", 0x24}], 0x1}}], 0x1, 0x0) 16:14:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14, 0x10, 0x1, 0x0, 0x9025}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0xc00, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_DESC={0x20, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}]}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x85}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @fwd={{0x8}, @val={0x4}}}]}], {0x14, 0x10}}, 0xbc}}, 0x0) socket$unix(0x1, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) [ 130.188618][ T3319] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 130.226783][ T3322] vhci_hcd: invalid port number 199 16:14:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000040)=0x10) listen(r0, 0xfff) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, &(0x7f0000000200)=0xb0) 16:14:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) 16:14:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) 16:14:25 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x77, 0x80301) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x20, 0x3, 0x0, 0x9ac7, 0x0, 0x0, 0x0}) 16:14:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@local}, {@in6=@dev, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}}}, @replay_val={0x10}]}, 0x148}}, 0x0) 16:14:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace(0x10, 0x0) r3 = socket(0x1e, 0x5, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)="80fd05000053", 0x6}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r3, 0x0) r4 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r4, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) sendmsg$tipc(r4, &(0x7f0000000640)={&(0x7f0000000300), 0x10, &(0x7f0000000500)=[{&(0x7f0000000340)='Z', 0x1}], 0x1, 0x0, 0x0, 0x50}, 0x0) 16:14:25 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = dup2(r3, r3) recvmmsg$unix(r4, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 16:14:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) [ 130.908319][ T3338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 130.909401][ T3339] vhci_hcd: invalid port number 199 [ 130.926197][ T3335] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 130.978341][ T3346] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:14:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) 16:14:25 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x77, 0x80301) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x20, 0x3, 0x0, 0x9ac7, 0x0, 0x0, 0x0}) 16:14:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) 16:14:26 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x77, 0x80301) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x20, 0x3, 0x0, 0x9ac7, 0x0, 0x0, 0x0}) [ 131.056458][ T3352] vhci_hcd: invalid port number 199 [ 131.065401][ T3353] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 131.163138][ T3360] vhci_hcd: invalid port number 199 16:14:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x708}]}, 0x34}}, 0x0) 16:14:26 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x143043, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) 16:14:26 executing program 1: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x3c}}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x72, &(0x7f0000000240)={r2, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000140)=0x100) 16:14:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x327fc29d2c57a920}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) 16:14:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000040)=0x10) listen(r0, 0xfff) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, &(0x7f0000000200)=0xb0) 16:14:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000300)='./file1\x00', 0x0) 16:14:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f00000000c0)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x82}}, {@nodiscard}, {@nojournal_checksum}, {@data_ordered}, {@init_itable_val={'init_itable', 0x3d, 0x3}}, {@usrquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x40d2}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f00000006c0)) 16:14:26 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14547e, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) socket$inet6_sctp(0xa, 0x1, 0x84) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 16:14:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 16:14:26 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = dup2(r3, r3) recvmmsg$unix(r4, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 16:14:26 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x7c) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='ceph\x00', 0x0, &(0x7f00000003c0)="905a59c640f5787036049cc4", 0xc, r0) 16:14:26 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = dup2(r3, r3) recvmmsg$unix(r4, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 16:14:26 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x7c) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='ceph\x00', 0x0, &(0x7f00000003c0)="905a59c640f5787036049cc4", 0xc, r0) 16:14:26 executing program 2: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = dup2(r3, r3) recvmmsg$unix(r4, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 16:14:26 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x7c) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='ceph\x00', 0x0, &(0x7f00000003c0)="905a59c640f5787036049cc4", 0xc, r0) [ 131.882986][ T3375] loop1: detected capacity change from 0 to 1024 16:14:26 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x7c) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='ceph\x00', 0x0, &(0x7f00000003c0)="905a59c640f5787036049cc4", 0xc, r0) [ 131.937201][ T3375] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 131.967803][ T3073] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 16:14:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000040)=0x10) listen(r0, 0xfff) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, &(0x7f0000000200)=0xb0) 16:14:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x3) ioctl$TUNSETLINK(r0, 0x400454cc, 0x0) 16:14:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0xfdef}], 0x1, 0x0, 0x0) 16:14:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x0, 0x0, {@ip4=@remote, 0x86dd}}}]}, 0x38}}, 0x0) 16:14:27 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x6, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 132.673604][ T3405] tap0: tun_chr_ioctl cmd 1074025676 [ 132.679039][ T3405] tap0: owner set to 0 16:14:27 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = dup2(r3, r3) recvmmsg$unix(r4, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 16:14:27 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x6, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:14:27 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = dup2(r3, r3) recvmmsg$unix(r4, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 16:14:27 executing program 1: unshare(0x40000400) r0 = socket$inet(0x2, 0xa, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000380)={0x3}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000002580)={0x9}) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000340)="bb6460bba66896e8e15c60eed596442d59dbdc9afd79a4d6c3", 0x19) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000300)=0x6, 0x4) r3 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) r4 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) sendfile(r3, r0, 0x0, 0x400) lseek(r3, 0x0, 0x2) sendfile(r3, r3, &(0x7f00000001c0), 0x7fa) write$binfmt_elf64(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x2c3) sendto$inet6(r3, &(0x7f0000000200)="f9b07b93aa32f1fcf8efb546a6deaba752364c10a1d2b7100459356e", 0x1c, 0x0, &(0x7f0000000240)={0xa, 0x4e24, 0x80, @dev={0xfe, 0x80, '\x00', 0x33}, 0x20}, 0x1c) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socket$inet6(0xa, 0x1, 0x9) sendfile(r1, 0xffffffffffffffff, 0x0, 0x400b1) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x2) open(&(0x7f00000002c0)='./file0\x00', 0x40600, 0x31) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x152) 16:14:27 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x6, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:14:27 executing program 2: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = dup2(r3, r3) recvmmsg$unix(r4, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 16:14:27 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x6, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 132.826643][ T3418] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 16:14:28 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 16:14:28 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) flistxattr(r0, &(0x7f0000000000)=""/29, 0x1d) 16:14:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x0, 0x1}, 0xc) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x10, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x18) 16:14:28 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_UNICAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 16:14:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='devices.list\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000140), 0x4) 16:14:28 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = dup2(r3, r3) recvmmsg$unix(r4, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 16:14:28 executing program 4: semget$private(0x0, 0x3, 0x0) 16:14:28 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = dup2(r3, r3) recvmmsg$unix(r4, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 16:14:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=@newsa={0x144, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @mark={0xc, 0x15, {0x350759}}]}, 0x144}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:14:28 executing program 0: r0 = shmget(0x0, 0x3000, 0x54000000, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/226) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) r2 = shmget(0x2, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000100)=""/127) shmat(r1, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/123) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000200)=""/100) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000280)=""/23) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000002c0)=""/221) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r3 = shmget(0x1, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000004c0)=""/225) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000005c0)=""/196) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r4, 0x300, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24048084}, 0x20004000) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000800)=""/70) 16:14:28 executing program 2: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = dup2(r3, r3) recvmmsg$unix(r4, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 16:14:28 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) socket(0x2a, 0x6, 0x7) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$unix(0x1, 0x5, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x0, 0x8, 0x0, 0x0, 0x401, 0xff, &(0x7f0000000440)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001700)=[0xffffffffffffffff]}, 0x80) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x41, &(0x7f00008e2fba)="958e392937a186d6306a3615593baa57ff0002060000000000079ab4d5ed5cff03000000000000ffff8dffff080cf4eacc49d4df311e370043159379595d0000000000000093bffffffeffbd03ba89734f4e49fda5060255", 0x58) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss, @window, @window], 0x200002d4) setsockopt$inet_tcp_int(r6, 0x6, 0x8, &(0x7f0000000080), 0x4) ioctl$BTRFS_IOC_WAIT_SYNC(r6, 0x40089416, &(0x7f0000000680)) setsockopt$inet_buf(r5, 0x0, 0x41, &(0x7f00008e2fba)="958e392937a186d6306a3615593baa57ff0002060000000000079ab4d5ed5cff03000000000000ffff8dffff080cf4eacc49d4df311e370043159379595d0000000000000093bffffffeffbd03ba89734f4e49fda5060255", 0x58) ppoll(&(0x7f0000000b80)=[{r4}, {r1, 0x100}, {r2, 0x82}, {r3}, {r5, 0x1300}, {0xffffffffffffffff, 0x1}, {r3, 0x2}, {r1, 0x210}], 0x8, &(0x7f0000000c00), &(0x7f0000000c40)={[0x8]}, 0x8) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) 16:14:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb8}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x23) 16:14:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb8}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x23) 16:14:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb8}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x23) 16:14:28 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) socket$igmp6(0xa, 0x3, 0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/consoles\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYRES32=r1], 0x6) 16:14:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0xfef4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e42000002100000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x29, 0x23, 0x0, 0x0) 16:14:29 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x101802) readv(r3, &(0x7f0000000240)=[{&(0x7f0000000000)=""/83, 0x53}], 0x1) ioctl$BTRFS_IOC_LOGICAL_INO(r3, 0xc0389424, &(0x7f0000000540)={0x5, 0x50, '\x00', 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_dev$vcsu(&(0x7f0000000300), 0x0, 0x40) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200), 0x800000, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@nodevmap}], [{@fsmagic={'fsmagic', 0x3d, 0x73}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x39, 0x37, 0x31, 0x34, 0x35, 0x36, 0x39], 0x2d, [0x63, 0x37, 0x39, 0x64], 0x2d, [0x61, 0x65, 0x32, 0x62], 0x2d, [0x37, 0x37, 0x64, 0x30], 0x2d, [0x65, 0x64, 0x37, 0x33, 0x64, 0x36, 0x38, 0x63]}}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) prlimit64(0x0, 0x9, &(0x7f0000000300)={0x7}, &(0x7f0000000400)) getpgrp(0x0) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001080)=ANY=[@ANYBLOB="3c0000001000175ad3cb92d19f8619a8141ec5eb", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800140000000000"], 0x3c}, 0x1, 0x3f000000}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002840)) r8 = openat$cgroup(r6, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f0000000080)=0x3, 0x12) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) 16:14:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) 16:14:29 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4f0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7f, 0x1ff, 0x84, 0x45}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/97}, 0x20) sendfile(r0, r3, &(0x7f0000000080)=0x9536, 0xfffffffffffffffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) connect$can_bcm(r5, &(0x7f00000004c0), 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb8}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x23) 16:14:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) close_range(r0, 0xffffffffffffffff, 0x0) 16:14:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0xff, 0x9, 0x1ff}, 0x20) 16:14:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=@newtaction={0xe68, 0x30, 0x25, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) [ 133.707511][ T3463] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 134.471977][ T3493] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 16:14:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) [ 134.532585][ T25] kauditd_printk_skb: 55 callbacks suppressed [ 134.532600][ T25] audit: type=1400 audit(1683908069.458:167): avc: denied { map_create } for pid=3497 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 16:14:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0x1a, &(0x7f0000000040)="08b04a9b42c4939980741c3dc7fc17d8276a194d93249b29a289a4009822130c0600a98fc018cf8070d1a27dce1241974f2e875ffeba15"}, 0x28) 16:14:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="6000000013000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008002e000000000008001c"], 0x60}}, 0x0) 16:14:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 16:14:29 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x7, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x68, 0x30, 0x305, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0x4}, {0xc}, {0xc, 0x9}}}]}]}, 0x68}}, 0x0) [ 134.574542][ T25] audit: type=1400 audit(1683908069.458:168): avc: denied { map_read map_write } for pid=3497 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 134.594834][ T25] audit: type=1400 audit(1683908069.488:169): avc: denied { write } for pid=3492 comm="syz-executor.4" lport=57552 faddr=::ffff:10.1.1.2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 16:14:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') read$watch_queue(r0, &(0x7f0000000140)=""/4105, 0x1009) [ 134.663608][ T25] audit: type=1400 audit(1683908069.588:170): avc: denied { read } for pid=3497 comm="syz-executor.3" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 134.699622][ T3514] syz-executor.2 (3514) used greatest stack depth: 11592 bytes left [ 134.714434][ C1] hrtimer: interrupt took 25452 ns [ 134.732010][ T25] audit: type=1400 audit(1683908069.588:171): avc: denied { open } for pid=3497 comm="syz-executor.3" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 134.735941][ T3507] __nla_validate_parse: 5 callbacks suppressed [ 134.735957][ T3507] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.884320][ T3507] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.926426][ T3507] syz-executor.3 (3507) used greatest stack depth: 11560 bytes left 16:14:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) 16:14:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 16:14:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19}, 0x48) 16:14:30 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open$cgroup(&(0x7f0000000900)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open$cgroup(&(0x7f0000000900)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:14:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001740)={0xb4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x84, 0x8, 0x0, 0x1, [{0x80, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x58, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0xb4}}, 0x0) 16:14:30 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4f0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7f, 0x1ff, 0x84, 0x45}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/97}, 0x20) sendfile(r0, r3, &(0x7f0000000080)=0x9536, 0xfffffffffffffffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) connect$can_bcm(r5, &(0x7f00000004c0), 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:30 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4f0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7f, 0x1ff, 0x84, 0x45}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/97}, 0x20) sendfile(r0, r3, &(0x7f0000000080)=0x9536, 0xfffffffffffffffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) connect$can_bcm(r5, &(0x7f00000004c0), 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:30 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4f0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7f, 0x1ff, 0x84, 0x45}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/97}, 0x20) sendfile(r0, r3, &(0x7f0000000080)=0x9536, 0xfffffffffffffffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) connect$can_bcm(r5, &(0x7f00000004c0), 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) [ 135.328443][ T25] audit: type=1400 audit(1683908070.258:172): avc: denied { cpu } for pid=3523 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 16:14:30 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4f0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7f, 0x1ff, 0x84, 0x45}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/97}, 0x20) sendfile(r0, r3, &(0x7f0000000080)=0x9536, 0xfffffffffffffffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) connect$can_bcm(r5, &(0x7f00000004c0), 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:30 executing program 0: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x9) 16:14:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) 16:14:30 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) pwritev2(r0, &(0x7f0000001180)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x5, 0x0, 0x0) 16:14:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000600)={0x2, &(0x7f00000005c0)=[{}, {0x6}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 135.469454][ T3544] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.477267][ T3547] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.507098][ T3548] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 135.526127][ T3551] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000600)={0x2, &(0x7f00000005c0)=[{}, {0x6}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 135.677965][ T3544] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.738473][ T3551] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.743640][ T3547] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.760447][ T3548] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:14:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000600)={0x2, &(0x7f00000005c0)=[{}, {0x6}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 16:14:30 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4f0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7f, 0x1ff, 0x84, 0x45}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/97}, 0x20) sendfile(r0, r3, &(0x7f0000000080)=0x9536, 0xfffffffffffffffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) connect$can_bcm(r5, &(0x7f00000004c0), 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000600)={0x2, &(0x7f00000005c0)=[{}, {0x6}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 16:14:31 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4f0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7f, 0x1ff, 0x84, 0x45}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/97}, 0x20) sendfile(r0, r3, &(0x7f0000000080)=0x9536, 0xfffffffffffffffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) connect$can_bcm(r5, &(0x7f00000004c0), 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:31 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4f0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7f, 0x1ff, 0x84, 0x45}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/97}, 0x20) sendfile(r0, r3, &(0x7f0000000080)=0x9536, 0xfffffffffffffffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) connect$can_bcm(r5, &(0x7f00000004c0), 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:31 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4f0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7f, 0x1ff, 0x84, 0x45}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/97}, 0x20) sendfile(r0, r3, &(0x7f0000000080)=0x9536, 0xfffffffffffffffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) connect$can_bcm(r5, &(0x7f00000004c0), 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_hci(r1, 0x11c, 0x2, 0x0, 0x0) 16:14:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) 16:14:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000000)) [ 136.372456][ T25] audit: type=1400 audit(1683908071.298:173): avc: denied { map } for pid=3599 comm="syz-executor.0" path="socket:[18936]" dev="sockfs" ino=18936 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 16:14:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 16:14:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x4, 0xb, 0x0, 0x1, [{0x14, 0xa, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}, {0x14, 0x4, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}]}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) [ 136.490621][ T25] audit: type=1400 audit(1683908071.298:174): avc: denied { read } for pid=3599 comm="syz-executor.0" path="socket:[18936]" dev="sockfs" ino=18936 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 16:14:31 executing program 4: set_mempolicy(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x61}, {0x6}]}) 16:14:31 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4f0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7f, 0x1ff, 0x84, 0x45}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/97}, 0x20) sendfile(r0, r3, &(0x7f0000000080)=0x9536, 0xfffffffffffffffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) connect$can_bcm(r5, &(0x7f00000004c0), 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:31 executing program 4: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001340)={{}, "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"}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001280)={'syztnl2\x00', &(0x7f0000001200)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0xbe, 0x0, 0x32, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x1, 0x6}}) syz_read_part_table(0x1043, &(0x7f0000000100)="$eJzszzEOQVEUBNB5vqDi7sMqnlatsglLsBmNxVGoJfKrn4hWQnJONXeamwk/Zvl21xSHKe6fp0eSdk5um7GYZZWkVy67bdbVchzbPuTeF2mVzD/8Oly/NAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/sorAAD//+03CLk=") r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="9000000018001f2fb9409b52ffff65580200be04020c060560020b0243000f00ffffff9e02c8388827a685a168d0bf47d32345653602648dcaaf6c26c291214549935ade4a460c20b6ec0cff3959547f500f58ba86c902000f1d012e02000280160012000a000000000000000000000000080000000eceb6b362bb944cf2e70100aba4183b003e5fa424ac4d31c4f7a1", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 136.574400][ T3617] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 16:14:31 executing program 0: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffb000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x2000)=nil) 16:14:31 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4f0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7f, 0x1ff, 0x84, 0x45}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/97}, 0x20) sendfile(r0, r3, &(0x7f0000000080)=0x9536, 0xfffffffffffffffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) connect$can_bcm(r5, &(0x7f00000004c0), 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:31 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syncfs(r2) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) 16:14:31 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4f0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7f, 0x1ff, 0x84, 0x45}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/97}, 0x20) sendfile(r0, r3, &(0x7f0000000080)=0x9536, 0xfffffffffffffffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) connect$can_bcm(r5, &(0x7f00000004c0), 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:31 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4f0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7f, 0x1ff, 0x84, 0x45}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f00000000c0)=""/97}, 0x20) sendfile(r0, r3, &(0x7f0000000080)=0x9536, 0xfffffffffffffffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) connect$can_bcm(r5, &(0x7f00000004c0), 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 136.891970][ T3623] loop4: detected capacity change from 0 to 8192 [ 136.910939][ T3633] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 16:14:31 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syncfs(r2) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) [ 137.019656][ T3623] loop4: p1 p2 p3 [ 137.023569][ T3623] loop4: p1 start 33554432 is beyond EOD, truncated [ 137.030231][ T3623] loop4: p2 start 69646 is beyond EOD, truncated 16:14:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) getsockname$llc(r0, 0x0, &(0x7f0000000080)) 16:14:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) getsockname$llc(r0, 0x0, &(0x7f0000000080)) 16:14:32 executing program 4: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001340)={{}, "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"}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001280)={'syztnl2\x00', &(0x7f0000001200)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0xbe, 0x0, 0x32, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x1, 0x6}}) syz_read_part_table(0x1043, &(0x7f0000000100)="$eJzszzEOQVEUBNB5vqDi7sMqnlatsglLsBmNxVGoJfKrn4hWQnJONXeamwk/Zvl21xSHKe6fp0eSdk5um7GYZZWkVy67bdbVchzbPuTeF2mVzD/8Oly/NAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/sorAAD//+03CLk=") r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="9000000018001f2fb9409b52ffff65580200be04020c060560020b0243000f00ffffff9e02c8388827a685a168d0bf47d32345653602648dcaaf6c26c291214549935ade4a460c20b6ec0cff3959547f500f58ba86c902000f1d012e02000280160012000a000000000000000000000000080000000eceb6b362bb944cf2e70100aba4183b003e5fa424ac4d31c4f7a1", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:14:32 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syncfs(r2) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) [ 137.133103][ T25] audit: type=1400 audit(1683908072.058:175): avc: denied { create } for pid=3656 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 16:14:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) getsockname$llc(r0, 0x0, &(0x7f0000000080)) [ 137.247339][ T25] audit: type=1400 audit(1683908072.088:176): avc: denied { bind } for pid=3656 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 137.258606][ T3246] udevd[3246]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory 16:14:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) getsockname$llc(r0, 0x0, &(0x7f0000000080)) 16:14:32 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syncfs(r2) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) [ 137.461396][ T3681] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 137.515943][ T3662] loop4: detected capacity change from 0 to 8192 16:14:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x14, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x34}}, 0x0) 16:14:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) getsockname$llc(r0, 0x0, &(0x7f0000000080)) [ 137.578727][ T3662] loop4: p1 p2 p3 [ 137.582612][ T3662] loop4: p1 start 33554432 is beyond EOD, truncated [ 137.589322][ T3662] loop4: p2 start 69646 is beyond EOD, truncated 16:14:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) getsockname$llc(r0, 0x0, &(0x7f0000000080)) 16:14:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100}}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@acl}, {@nobh}, {@nombcache}, {@nobh}]}, 0xff, 0x421, &(0x7f0000000900)="$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") mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.\x00', 0x0, 0x965404, 0x0) open$dir(&(0x7f0000002380)='./file0/../file0\x00', 0x0, 0x0) 16:14:32 executing program 4: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001340)={{}, "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"}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001280)={'syztnl2\x00', &(0x7f0000001200)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0xbe, 0x0, 0x32, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x1, 0x6}}) syz_read_part_table(0x1043, &(0x7f0000000100)="$eJzszzEOQVEUBNB5vqDi7sMqnlatsglLsBmNxVGoJfKrn4hWQnJONXeamwk/Zvl21xSHKe6fp0eSdk5um7GYZZWkVy67bdbVchzbPuTeF2mVzD/8Oly/NAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/sorAAD//+03CLk=") r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="9000000018001f2fb9409b52ffff65580200be04020c060560020b0243000f00ffffff9e02c8388827a685a168d0bf47d32345653602648dcaaf6c26c291214549935ade4a460c20b6ec0cff3959547f500f58ba86c902000f1d012e02000280160012000a000000000000000000000000080000000eceb6b362bb944cf2e70100aba4183b003e5fa424ac4d31c4f7a1", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:14:32 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffd5b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'cpuset'}, {0x2d, 'pids'}]}, 0xe) 16:14:32 executing program 5: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) setuid(0xee00) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="ce", 0x1, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 16:14:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x80000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40000000000, 0x8}, 0x1f3d5, 0x0, 0x0, 0x4, 0x3, 0xfffffff9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2000000000) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1f, 0x0, 0x80, 0x0, 0x8000000000000002, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x1, @perf_bp={&(0x7f0000000340), 0x4}, 0xd60e803fd00d7512, 0x3ff, 0xff, 0x3, 0x6, 0xffffffff, 0x3f, 0x0, 0x6, 0x0, 0x1fffe000000000}, 0x0, 0x5, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000500), 0x6e, 0x0, 0x0, &(0x7f0000001b40)=ANY=[], 0x48}, 0x2021) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\'.\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b00)='blkio.bfq.io_queued\x00', 0x0, 0x0) socketpair(0x1d, 0x5, 0xffffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000300)=0xffffffffffffffd9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x3, 0x1f, 0x0, 0x4c546b9, 0x10123, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x80001, 0x4531, 0x5, 0x6, 0x8, 0x9, 0x3ff, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x8) socketpair(0x1f, 0x0, 0x7, &(0x7f0000000680)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) 16:14:32 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x3, 0x5}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}}, 0x80) 16:14:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) getsockname$llc(r0, 0x0, &(0x7f0000000080)) 16:14:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000003340)={0x1c, 0x76, 0x31f, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0xd}]}, 0x1c}], 0x1}, 0x0) 16:14:32 executing program 0: syz_emit_ethernet(0xebf, &(0x7f00000023c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00f7ff", 0xe89, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [{0x4, 0x11, "94b2e6bcf1d41ba8b2f85f96733f2775721b43376db6bb4baaa90c35032300e140d01929e9170814a87949587f2460a0b0a0ae1f7c592033a650c5e4da67b5c8e66be70c32736a70be2546b0a0988c3ff6f94e39cdc9183c3d1f3be1a5196ff0264949286920ef7d66f6f041da67dc3f18bdf11ee7e5cf5e71b69dcc7610a98450c60ffcc5fd7576d0fe"}, {0x0, 0x4, "d03f2a2e5e3687a1addc2b1deda36b5494447f564b4b5a85719914e369c9f5844330c8ae"}, {0x0, 0x12, "4e48143e57ddbf003a933071fd9e1b2d774f02ed0d399fb5d6f1dd5083a9a058f3cc9da12e96fd6813ae760f20cbba99df30cede62a8f6cb60677683ca9cc21303d50f16b10dc93bd7c0d09bb716e415ffe1ab13875818514a3236d3e0dba3712844c188c45e0abf70798fee96522d3358779807db3894d86450029d8bd920c33ac0757259f9cd6dbc8c51a1a4077c4420fcf6"}, {0x0, 0x15, "218d56aa2db7522171d427a9491f7284c781238dd4680891372131e83e13733d22b3d0c265adc567a21dc006ef4bb68d7786c645252fb4c33659edff02f147d82d6edfdd8336a94ac8375d5091b60cf3b87217d1e7e162d1d7776d91b62863b5ca7426561026d5f9e6cfe57c1308a9a80d30362a26de4db92131385c7c069b54e22e756b2a326e85fda0c9f7af5eefaf94856e62febeaf0decea45c1d9c5493101cdb23bf11f6962d62c78f784"}, {0x0, 0x18f, "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"}]}}}}}}, 0x0) 16:14:32 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5}, {0x6}]}, 0x10) sendfile(r1, r0, 0x0, 0x5) 16:14:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1e, 0x0, 0x4, 0x12}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 137.690739][ T3246] udevd[3246]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 137.712697][ T3700] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.720099][ T3700] bridge0: port 1(bridge_slave_0) entered disabled state 16:14:32 executing program 3: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x40000002) 16:14:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_queued\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x20) [ 137.810316][ T3696] loop4: detected capacity change from 0 to 8192 [ 137.823064][ T3710] bridge_slave_1: left allmulticast mode [ 137.828875][ T3710] bridge_slave_1: left promiscuous mode [ 137.834543][ T3710] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.842520][ T3710] bridge_slave_0: left allmulticast mode [ 137.848275][ T3710] bridge_slave_0: left promiscuous mode [ 137.854004][ T3710] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.870052][ T3696] loop4: p1 p2 p3 [ 137.874076][ T3696] loop4: p1 start 33554432 is beyond EOD, truncated [ 137.880753][ T3696] loop4: p2 start 69646 is beyond EOD, truncated 16:14:32 executing program 4: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001340)={{}, "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"}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001280)={'syztnl2\x00', &(0x7f0000001200)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0xbe, 0x0, 0x32, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x1, 0x6}}) syz_read_part_table(0x1043, &(0x7f0000000100)="$eJzszzEOQVEUBNB5vqDi7sMqnlatsglLsBmNxVGoJfKrn4hWQnJONXeamwk/Zvl21xSHKe6fp0eSdk5um7GYZZWkVy67bdbVchzbPuTeF2mVzD/8Oly/NAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/sorAAD//+03CLk=") r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="9000000018001f2fb9409b52ffff65580200be04020c060560020b0243000f00ffffff9e02c8388827a685a168d0bf47d32345653602648dcaaf6c26c291214549935ade4a460c20b6ec0cff3959547f500f58ba86c902000f1d012e02000280160012000a000000000000000000000000080000000eceb6b362bb944cf2e70100aba4183b003e5fa424ac4d31c4f7a1", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:14:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x14, 0x3, 0x7, 0x401}, 0x14}}, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x4) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x20, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 16:14:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000080)="00000102", 0x4, r0) keyctl$read(0x1d, r1, &(0x7f0000000200)=""/107, 0x6b) [ 137.916337][ T3696] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 16:14:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x80000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40000000000, 0x8}, 0x1f3d5, 0x0, 0x0, 0x4, 0x3, 0xfffffff9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2000000000) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1f, 0x0, 0x80, 0x0, 0x8000000000000002, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x1, @perf_bp={&(0x7f0000000340), 0x4}, 0xd60e803fd00d7512, 0x3ff, 0xff, 0x3, 0x6, 0xffffffff, 0x3f, 0x0, 0x6, 0x0, 0x1fffe000000000}, 0x0, 0x5, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000500), 0x6e, 0x0, 0x0, &(0x7f0000001b40)=ANY=[], 0x48}, 0x2021) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\'.\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b00)='blkio.bfq.io_queued\x00', 0x0, 0x0) socketpair(0x1d, 0x5, 0xffffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000300)=0xffffffffffffffd9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x3, 0x1f, 0x0, 0x4c546b9, 0x10123, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x80001, 0x4531, 0x5, 0x6, 0x8, 0x9, 0x3ff, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x8) socketpair(0x1f, 0x0, 0x7, &(0x7f0000000680)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) [ 138.043295][ T3727] loop4: detected capacity change from 0 to 8192 [ 138.095904][ T3727] loop4: p1 p2 p3 [ 138.099761][ T3727] loop4: p1 start 33554432 is beyond EOD, truncated [ 138.106428][ T3727] loop4: p2 start 69646 is beyond EOD, truncated [ 138.116846][ T3727] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 16:14:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x22, &(0x7f0000000000)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@loopback}, 0x0, @in6=@private2}}, 0xe8) 16:14:33 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000037a100001f00000000000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 16:14:33 executing program 3: fspick(0xffffffffffffffff, &(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 16:14:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x80000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40000000000, 0x8}, 0x1f3d5, 0x0, 0x0, 0x4, 0x3, 0xfffffff9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2000000000) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1f, 0x0, 0x80, 0x0, 0x8000000000000002, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x1, @perf_bp={&(0x7f0000000340), 0x4}, 0xd60e803fd00d7512, 0x3ff, 0xff, 0x3, 0x6, 0xffffffff, 0x3f, 0x0, 0x6, 0x0, 0x1fffe000000000}, 0x0, 0x5, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000500), 0x6e, 0x0, 0x0, &(0x7f0000001b40)=ANY=[], 0x48}, 0x2021) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\'.\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b00)='blkio.bfq.io_queued\x00', 0x0, 0x0) socketpair(0x1d, 0x5, 0xffffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000300)=0xffffffffffffffd9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x3, 0x1f, 0x0, 0x4c546b9, 0x10123, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x80001, 0x4531, 0x5, 0x6, 0x8, 0x9, 0x3ff, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x8) socketpair(0x1f, 0x0, 0x7, &(0x7f0000000680)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) 16:14:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x80000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40000000000, 0x8}, 0x1f3d5, 0x0, 0x0, 0x4, 0x3, 0xfffffff9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2000000000) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1f, 0x0, 0x80, 0x0, 0x8000000000000002, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x1, @perf_bp={&(0x7f0000000340), 0x4}, 0xd60e803fd00d7512, 0x3ff, 0xff, 0x3, 0x6, 0xffffffff, 0x3f, 0x0, 0x6, 0x0, 0x1fffe000000000}, 0x0, 0x5, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000500), 0x6e, 0x0, 0x0, &(0x7f0000001b40)=ANY=[], 0x48}, 0x2021) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\'.\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b00)='blkio.bfq.io_queued\x00', 0x0, 0x0) socketpair(0x1d, 0x5, 0xffffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000300)=0xffffffffffffffd9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x3, 0x1f, 0x0, 0x4c546b9, 0x10123, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x80001, 0x4531, 0x5, 0x6, 0x8, 0x9, 0x3ff, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x8) socketpair(0x1f, 0x0, 0x7, &(0x7f0000000680)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) 16:14:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x80000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40000000000, 0x8}, 0x1f3d5, 0x0, 0x0, 0x4, 0x3, 0xfffffff9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2000000000) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1f, 0x0, 0x80, 0x0, 0x8000000000000002, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x1, @perf_bp={&(0x7f0000000340), 0x4}, 0xd60e803fd00d7512, 0x3ff, 0xff, 0x3, 0x6, 0xffffffff, 0x3f, 0x0, 0x6, 0x0, 0x1fffe000000000}, 0x0, 0x5, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000500), 0x6e, 0x0, 0x0, &(0x7f0000001b40)=ANY=[], 0x48}, 0x2021) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\'.\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b00)='blkio.bfq.io_queued\x00', 0x0, 0x0) socketpair(0x1d, 0x5, 0xffffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000300)=0xffffffffffffffd9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x3, 0x1f, 0x0, 0x4c546b9, 0x10123, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x80001, 0x4531, 0x5, 0x6, 0x8, 0x9, 0x3ff, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x8) socketpair(0x1f, 0x0, 0x7, &(0x7f0000000680)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) 16:14:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000002140)=ANY=[@ANYBLOB="130000f7"], 0xfdef) 16:14:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x2, 0x4, 0x0, 0x9}, 0x48) 16:14:33 executing program 0: mkdir(&(0x7f0000002a80)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{}, {0x0, 0xffffffffffffffff}}, 0x0) [ 138.571814][ T3735] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.579251][ T3735] bridge0: port 1(bridge_slave_0) entered disabled state 16:14:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x0, 0x0, 0x98, 0xa0, 0x98, 0x1c8, 0x178, 0x178, 0x1c8, 0x178, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x7}, {0xffff}}}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_hsr\x00', 'bond0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 16:14:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="180000000300000000000000a012544f95002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd1164b1b3f427f6ba6b34f98125f30e631d273683626e00dc254d570dca6b78ad833488cfe410090000004aa900003d3cd62f00158e6eee8501000000520a0000151d010000000100bf000000003bbd424c6e6cafbe9309aba218812868a51d129e78f6ae170bf5a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d0100000024b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e460a000517ebc406e89dcbb7677e6528b0856e31eb9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933bed759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e148bf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b3369ebfcb4cb2946601b0f04edb256c604f068773f6db9d661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6f864f983d745f5865aad41d29158ae7602a2d6cd415e8351ebc283df54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121a96eb372713255012e028cb2654d493a0b4b35faae176f99b745eda2967199cc93685bb537e8e4871d4acf3e3dc10e13ef227f627a40000ad1fa253d33fa74f172d0007ae4e1e347c0cff28235a6bb7aa3804b907a8f2880c5cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916aada035df2e0452a9b39e73aeeb6eaf14652dda68c98ef938e6515a94a71836469e2051d9b7eb85f3f2d5ae2c51944da8d7391d6d6b97419a3b76600cd1aa0afe5f8f46df4c5124ca425d374b371867a79b31c6617fc3327191fbf514573f1e30d1fd2d763f3ee9218b15c1d60be2168fffcd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc97def5f07f2b77f05a4f81a9cf8110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c4407eca22debc99335583b00013c3130978fa069af8223b38ced735c2d905f41ca85ffa4add5647489b3960127696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c534187738655d7dc9580000000000000007fffffffff554b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e03ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb01efada800e50000000000fdaf2f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433d866665b98ca2002c836e89feef904c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc8d0834fb8d124638fec58faeb44158bb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a68d2bb2dd163e863315e84498dfb52bb93f6c9084659ce777dda8563c859656a357770289a61faa95a82bf1cfb7f2f97252e9322abe282c3344fc6738b4467893b9bf0d1c8130ae6b00110635376413c29f7c6f7b7e29b9f4bddd5e328661f4615e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000000000000bc4b4ff50000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cd3ace2b322ae31bfa27847c799c8869a1ea5b98e525e6383ad7fd9795170e7b11e247603000000001459c7f606d721d3979676bffb3049166ab84a0f061991bd57c2566c10c296352a5105b6164e3f2491e4793e590dcc71f110da96366c40dd44a2c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaabf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb7a2d9c085b189b5fd1f30e4e0c13f60870fde1f88d830b11002135e8e7262f29b6d7923bfbe0bd2a8be179e56b41ff3792cee2fc37eee739c3008ce740d8804f8e705f0dc59d000021363e8df94ff175b48dc8c12def681a11647946595445bf1cb7d2778cd27a6b3b2966b08be600000020a8a711d193bae0ab2db9ed9c6cb3c3de42ab89524414cae922141f7baf17ebb790ad60bd03870c39d1ad12c750830fd70259e35590afb4843cd4e9989398eaa89cefb3aa13cab8d015cbaf1561d953c5425f79eaf6f4e544692635d07d62decd73b8f8cbf8269cac091cfaaa3c7e46d6e79145fc0f1d1b383752ccb40515a772356d746914540216adf4c0f44f1cff3760afa252720ec6dad3a98671ecdaff46cddffb1f05a0c0976070d603a442d014822369fa3eacbb69bd1b0a074357acd5d02161fed146ad3aa15d2b8101b7bd1e091ada78ecd50181f4b35cae1b29aff91494b916323b61f815c4e0701657087ad11eef97952921365bc898ba2c76a9b6e0052f43b1ad2dfdf3f958fc1d32e692bc8846c78a956ada453c67c1c2cdc4f8b1c94e9adc106e955c5578e107a6e8ca0d4dd05344c3e2af25d9a3b0f7805624016aeab271a75f0bacb111a1"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x12f, 0x0}}], 0x500, 0x0, 0x0) 16:14:33 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x3, 0xa4a) r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$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") [ 138.651521][ T3741] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.657514][ T3752] SET target dimension over the limit! [ 138.658870][ T3741] bridge0: port 1(bridge_slave_0) entered disabled state 16:14:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x80000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40000000000, 0x8}, 0x1f3d5, 0x0, 0x0, 0x4, 0x3, 0xfffffff9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2000000000) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1f, 0x0, 0x80, 0x0, 0x8000000000000002, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x1, @perf_bp={&(0x7f0000000340), 0x4}, 0xd60e803fd00d7512, 0x3ff, 0xff, 0x3, 0x6, 0xffffffff, 0x3f, 0x0, 0x6, 0x0, 0x1fffe000000000}, 0x0, 0x5, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000500), 0x6e, 0x0, 0x0, &(0x7f0000001b40)=ANY=[], 0x48}, 0x2021) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\'.\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b00)='blkio.bfq.io_queued\x00', 0x0, 0x0) socketpair(0x1d, 0x5, 0xffffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000300)=0xffffffffffffffd9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x3, 0x1f, 0x0, 0x4c546b9, 0x10123, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x80001, 0x4531, 0x5, 0x6, 0x8, 0x9, 0x3ff, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x8) socketpair(0x1f, 0x0, 0x7, &(0x7f0000000680)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) [ 138.726320][ T3746] bridge_slave_1: left allmulticast mode [ 138.732091][ T3746] bridge_slave_1: left promiscuous mode [ 138.737901][ T3746] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.756394][ T3746] bridge_slave_0: left allmulticast mode [ 138.762117][ T3746] bridge_slave_0: left promiscuous mode [ 138.764697][ T3760] loop0: detected capacity change from 0 to 2048 16:14:33 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x3, 0xa4a) r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$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") [ 138.767862][ T3746] bridge0: port 1(bridge_slave_0) entered disabled state 16:14:33 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x3, 0xa4a) r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$eJzs1b1u01AYBuCvaSiBqTNiOBILU1XYmAhCqVRhCQmUASYiNSwxQooXJ1MvgQvgwhi4CJSpW1BlF2jFWP+oeZ4ln/LaPuc9g/3p8ZfF2dfi849v32M03ovBOB4MLvbiMAZx5TwAgLvkYruNX9tK13sBANrh+w8Au+f9h49vXmXZ5F1Ko4jNeTktp9VvlZ+cZpPjdOngn7s2ZTnd/5M/S5Xr+b14WOfP/5sfxNMnVX6ZvX6b3cjvx1nj7QEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYLcdpTSMiJRSOvz776Ysp/tVfpSu3Mir6eQ0mxzXF1zPh/Fo2FoNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4BYUq/Vilufz5R0bIn5Gy4uO6iNtuem4XrYvJ9/k8LKJJ7+IiL4U7NHQ4UsJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoVLFaL2Z5Pl8WXe8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiLYrVezPJ8vmxw6LojAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0I3fAQAA///PCC46") 16:14:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x12f, 0x0}}], 0x500, 0x0, 0x0) [ 138.839270][ T3768] loop0: detected capacity change from 0 to 2048 [ 138.874979][ T3753] bridge_slave_1: left allmulticast mode [ 138.880747][ T3753] bridge_slave_1: left promiscuous mode [ 138.886490][ T3753] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.895438][ T3753] bridge_slave_0: left allmulticast mode [ 138.901183][ T3753] bridge_slave_0: left promiscuous mode [ 138.906930][ T3753] bridge0: port 1(bridge_slave_0) entered disabled state 16:14:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x80000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40000000000, 0x8}, 0x1f3d5, 0x0, 0x0, 0x4, 0x3, 0xfffffff9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2000000000) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1f, 0x0, 0x80, 0x0, 0x8000000000000002, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x1, @perf_bp={&(0x7f0000000340), 0x4}, 0xd60e803fd00d7512, 0x3ff, 0xff, 0x3, 0x6, 0xffffffff, 0x3f, 0x0, 0x6, 0x0, 0x1fffe000000000}, 0x0, 0x5, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000500), 0x6e, 0x0, 0x0, &(0x7f0000001b40)=ANY=[], 0x48}, 0x2021) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\'.\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b00)='blkio.bfq.io_queued\x00', 0x0, 0x0) socketpair(0x1d, 0x5, 0xffffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000300)=0xffffffffffffffd9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x3, 0x1f, 0x0, 0x4c546b9, 0x10123, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x80001, 0x4531, 0x5, 0x6, 0x8, 0x9, 0x3ff, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x8) socketpair(0x1f, 0x0, 0x7, &(0x7f0000000680)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) [ 138.969210][ T3773] loop0: detected capacity change from 0 to 2048 16:14:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000002140)=ANY=[@ANYBLOB="130000f7"], 0xfdef) 16:14:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x80000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40000000000, 0x8}, 0x1f3d5, 0x0, 0x0, 0x4, 0x3, 0xfffffff9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2000000000) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1f, 0x0, 0x80, 0x0, 0x8000000000000002, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x1, @perf_bp={&(0x7f0000000340), 0x4}, 0xd60e803fd00d7512, 0x3ff, 0xff, 0x3, 0x6, 0xffffffff, 0x3f, 0x0, 0x6, 0x0, 0x1fffe000000000}, 0x0, 0x5, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000500), 0x6e, 0x0, 0x0, &(0x7f0000001b40)=ANY=[], 0x48}, 0x2021) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\'.\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b00)='blkio.bfq.io_queued\x00', 0x0, 0x0) socketpair(0x1d, 0x5, 0xffffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000300)=0xffffffffffffffd9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x3, 0x1f, 0x0, 0x4c546b9, 0x10123, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x80001, 0x4531, 0x5, 0x6, 0x8, 0x9, 0x3ff, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x8) socketpair(0x1f, 0x0, 0x7, &(0x7f0000000680)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) 16:14:33 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x3, 0xa4a) r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$eJzs1b1u01AYBuCvaSiBqTNiOBILU1XYmAhCqVRhCQmUASYiNSwxQooXJ1MvgQvgwhi4CJSpW1BlF2jFWP+oeZ4ln/LaPuc9g/3p8ZfF2dfi849v32M03ovBOB4MLvbiMAZx5TwAgLvkYruNX9tK13sBANrh+w8Au+f9h49vXmXZ5F1Ko4jNeTktp9VvlZ+cZpPjdOngn7s2ZTnd/5M/S5Xr+b14WOfP/5sfxNMnVX6ZvX6b3cjvx1nj7QEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYLcdpTSMiJRSOvz776Ysp/tVfpSu3Mir6eQ0mxzXF1zPh/Fo2FoNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4BYUq/Vilufz5R0bIn5Gy4uO6iNtuem4XrYvJ9/k8LKJJ7+IiL4U7NHQ4UsJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoVLFaL2Z5Pl8WXe8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiLYrVezPJ8vmxw6LojAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0I3fAQAA///PCC46") 16:14:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x12f, 0x0}}], 0x500, 0x0, 0x0) 16:14:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x12f, 0x0}}], 0x500, 0x0, 0x0) 16:14:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000002140)=ANY=[@ANYBLOB="130000f7"], 0xfdef) [ 139.083022][ T3780] loop0: detected capacity change from 0 to 2048 16:14:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x80000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40000000000, 0x8}, 0x1f3d5, 0x0, 0x0, 0x4, 0x3, 0xfffffff9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2000000000) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1f, 0x0, 0x80, 0x0, 0x8000000000000002, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x1, @perf_bp={&(0x7f0000000340), 0x4}, 0xd60e803fd00d7512, 0x3ff, 0xff, 0x3, 0x6, 0xffffffff, 0x3f, 0x0, 0x6, 0x0, 0x1fffe000000000}, 0x0, 0x5, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000500), 0x6e, 0x0, 0x0, &(0x7f0000001b40)=ANY=[], 0x48}, 0x2021) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\'.\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b00)='blkio.bfq.io_queued\x00', 0x0, 0x0) socketpair(0x1d, 0x5, 0xffffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000300)=0xffffffffffffffd9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x3, 0x1f, 0x0, 0x4c546b9, 0x10123, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x80001, 0x4531, 0x5, 0x6, 0x8, 0x9, 0x3ff, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x8) socketpair(0x1f, 0x0, 0x7, &(0x7f0000000680)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) 16:14:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x80000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40000000000, 0x8}, 0x1f3d5, 0x0, 0x0, 0x4, 0x3, 0xfffffff9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2000000000) r4 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1f, 0x0, 0x80, 0x0, 0x8000000000000002, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x1, @perf_bp={&(0x7f0000000340), 0x4}, 0xd60e803fd00d7512, 0x3ff, 0xff, 0x3, 0x6, 0xffffffff, 0x3f, 0x0, 0x6, 0x0, 0x1fffe000000000}, 0x0, 0x5, r0, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000500), 0x6e, 0x0, 0x0, &(0x7f0000001b40)=ANY=[], 0x48}, 0x2021) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\'.\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b00)='blkio.bfq.io_queued\x00', 0x0, 0x0) socketpair(0x1d, 0x5, 0xffffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000300)=0xffffffffffffffd9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x3, 0x1f, 0x0, 0x4c546b9, 0x10123, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x80001, 0x4531, 0x5, 0x6, 0x8, 0x9, 0x3ff, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x8) socketpair(0x1f, 0x0, 0x7, &(0x7f0000000680)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) 16:14:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.\x00', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.\x00', 0x0, 0x965c04, 0x0) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x11000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.\x00', 0x0, 0x5110, 0x0) 16:14:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.\x00', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.\x00', 0x0, 0x965c04, 0x0) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x11000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.\x00', 0x0, 0x5110, 0x0) 16:14:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x12f, 0x0}}], 0x500, 0x0, 0x0) 16:14:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x12f, 0x0}}], 0x500, 0x0, 0x0) 16:14:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x15, 0x200000000000027f, 0x0, &(0x7f0000000c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:14:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000002140)=ANY=[@ANYBLOB="130000f7"], 0xfdef) 16:14:34 executing program 5: socketpair(0x2, 0x2, 0x1, &(0x7f0000000000)) 16:14:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.\x00', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.\x00', 0x0, 0x965c04, 0x0) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x11000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.\x00', 0x0, 0x5110, 0x0) 16:14:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c40)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff0}, {}, {0xb}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 16:14:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a200c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97a99b368480366c9c6fd6fa5043aa3926b81e3b59c95c25a5795e092d7ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016a91b6c104b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263df9863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d2e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb9909000000000000004d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a66841ab99f985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd459700f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a4867217373934abd42dcb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcd62981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4ea37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c6238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535b1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632ec5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a391f03daca80f08f0e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000000000000000da144589dcaddb71cf9374843e23f992a237a9040747e0434a8a643990b4059a98411ce867d1af7e8ea89f49e6f564d4dce8a7d6939a92144e43a7f39e83bd247e03a09dba000000000000fd00000000fe314169c3598219ceef049f2592f4585975ed45f85770d22b10cb3ce60e876eebc090363de975084411174f1234869769d2c46843fff725d6fe46c67dec6d9beae8d082996974d064cd106492655b61277e2b6388fd31c20c387c90a3c9782f583028e7b57d48f1e84e81903ec0b82fdeabb26ee513825cbe9c55697daac3520f66422789d6ddc749fccc384de395a815971cf196b0fb16beeb210820bb5f56a25f5880974b52d42b4695e3d0e7c3d28f1385d13813f4ef840524ac7b1c861c71b050c09e3f5f1e315e378d23bfccc9b9"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) 16:14:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b250807000000000000000000000000000000000000000000000000000000004009"], 0x78) 16:14:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x34}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:14:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.\x00', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.\x00', 0x0, 0x965c04, 0x0) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x11000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.\x00', 0x0, 0x5110, 0x0) 16:14:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) write$tun(r0, &(0x7f0000000a00)={@val, @val={0x0, 0x3}, @x25}, 0x11) [ 139.420754][ T3827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3827 comm=syz-executor.4 16:14:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x12f, 0x0}}], 0x500, 0x0, 0x0) 16:14:34 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000880)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT, @IPVS_DEST_ATTR_ACTIVE_CONNS, @IPVS_DEST_ATTR_ADDR_FAMILY, @IPVS_DEST_ATTR_PERSIST_CONNS, @IPVS_DEST_ATTR_TUN_TYPE, @IPVS_DEST_ATTR_INACT_CONNS, @IPVS_DEST_ATTR_U_THRESH, @IPVS_DEST_ATTR_INACT_CONNS, @IPVS_DEST_ATTR_ADDR_FAMILY, @IPVS_DEST_ATTR_TUN_TYPE]}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) 16:14:34 executing program 5: modify_ldt$read_default(0x2, 0x0, 0x7ffffffff000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 16:14:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_pid(r0, &(0x7f0000000080), 0x12) 16:14:34 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000880)={'veth1_to_bridge\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000140)="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", 0xff}, {&(0x7f0000000040)="fefede0dca409bcecc53c514013bd775f0f8fcef4b48e854d9c910360e90f205d16633cc1bfe3bfa074192f8cbe7b962a3d318ddc3455a2aaabf12e6f8db379df9ffbe207f05aca998b7970a78e83256910f03405ffbacac7cee095d448ba9c461ec36cbd5e46f70756437bf8918b6fc7ee6f80edc0e3052c0a2a276668ee409b28c5d13a83c899087efd55b2fa9aa189e68", 0x92}, {&(0x7f0000000240)="b1f771abcfea73a4771598d65b66fde594ef127a0447fa3ca7b229093a6d32110650afa73da6e4bce69bb9405c9f9bf3197feba9495b9a9bb65d785c2f1b98579ae4e046433909d6c67c13e96a09cd308baca1c72279ba0182e13d9f5adb24a74d076b1d82d197d94a3727385b449c61a88e5ff3055eabfe1344cde88d4b6c288aac1050276a1b1ef7d46a6917003da968e1b9dcd37165330f839fb5f864d49f8115381fbbf6f5f955f6dbb0e1c1866787e7e7d1be6cd93e5d1c058310a64c70ea6d691d2e330b0a", 0xc8}, {&(0x7f0000000340)="ae690dcb2a405ec78be7d7aa881f658b482188ee288b78c64a61766bcd010ac7ee6d01a5c3b1f789f8ef64caddbdf3d7ab4bbaee423e3a4560f1f5283f4a314fcc997c76fd949898ceabc992c04924b2bc0d2033376a62140e696bbf228d1990f293fe3c6c9bb6aab8ab9a5e1382dbdc9dca63ae68a91a4d7af15e785d90fea9a1f90b8d273f4a37439fb105c582f004698143b65117a2bc9634136c5adab6373b28f7e44d3ec346c0bbb7adefdd52cdcd2eb8c56194015ef085ba25ebd11fe1873489d85393cedbe5f002a9cd3f36675d340c7da46caf0f05c72d73b39bff9b4d2803ab187debf9d1abc5e5", 0xec}, {&(0x7f0000000440)="e2b241c47c4c8169aa0358e997cce0ef1b03611e718d0cb83abce3433446e1bb0fe5ab595913139437919c1de53a7a2536f27beea3ed63858008dd5942528663ae9a064ac4ea1edba1490bd55da6145aedd7696b39f3eee7d3", 0x59}, {&(0x7f00000004c0)="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", 0xfc}, {&(0x7f00000005c0)="e513bac21adefe7eb6dc2461570502300306b42f5e4f2c6d9a031ccf71ccfc5d82912e83f556a727e10082906d2638efb2f7f5e3a078047790658c4226e666b125ffbee1cf38d923e8204b25379a9332788bd8535775368ea89e68d7b67fa1d0c1d3a0a18dd7d38104b793ad5537872c9d51dc2d9df75270e4c6a4a148a6171ec5b4f66f66335d8d1b3355f92dfb9b06c47de6dbf2ea761b30f420bd6fb8b4d024be5b5f4ebba1151d5354ab0da4ab45ebdc09accb", 0xb5}, {&(0x7f0000000680)="0c9ae8bd65aac53350327d83f03dc1f6bc3eba2539d1e26a87f0b8caf2340c312721daca1502f964d0cca16382a95933638c707104d1383876b4ecf45868033101690a11fc6c5001e4be9af12b145554d8d933b57d0906494cb1f4aade1d3f1cef44e8dc9b14e945654ae76f3f43fa86c6ad16b10702681943bc", 0x7a}, {0x0}], 0x9, &(0x7f00000008c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @remote, @private}}}], 0x38}}], 0x1, 0x0) 16:14:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_OP={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 16:14:34 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) r3 = dup(r2) sendmmsg(r3, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="d68def", 0x3}, {0x0, 0x2}], 0x2}}], 0x1, 0x0) 16:14:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_pid(r0, &(0x7f0000000080), 0x12) 16:14:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_OP={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 16:14:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@dellinkprop={0x20, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:14:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x104, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x104}}, 0x8005) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x88400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) r1 = shmget(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) r2 = shmget(0x0, 0x4000, 0x2, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000000)=""/126) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(r1, &(0x7f0000000000/0x3000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x1000) shmctl$IPC_RMID(r1, 0x0) r3 = shmget(0x3, 0x1000, 0x1, &(0x7f0000000000/0x1000)=nil) shmat(r3, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xfffffffffffffffe, 0x1000) shmget(0x3, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) mbind(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000100)=0x9, 0x10, 0x7) r4 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x3000)=nil, 0x1000) shmctl$SHM_UNLOCK(r1, 0xc) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:14:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@dellinkprop={0x20, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 139.588889][ T25] kauditd_printk_skb: 18 callbacks suppressed [ 139.588901][ T25] audit: type=1400 audit(1683908074.518:195): avc: denied { ioctl } for pid=3841 comm="syz-executor.0" path="socket:[19273]" dev="sockfs" ino=19273 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 139.691769][ T25] audit: type=1400 audit(1683908074.578:196): avc: denied { ioctl } for pid=3849 comm="syz-executor.3" path="socket:[19276]" dev="sockfs" ino=19276 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 139.715873][ T3859] mmap: syz-executor.5 (3859) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 16:14:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_OP={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 16:14:34 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) r3 = dup(r2) sendmmsg(r3, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="d68def", 0x3}, {0x0, 0x2}], 0x2}}], 0x1, 0x0) 16:14:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x104, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x104}}, 0x8005) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x88400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) r1 = shmget(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) r2 = shmget(0x0, 0x4000, 0x2, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000000)=""/126) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(r1, &(0x7f0000000000/0x3000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x1000) shmctl$IPC_RMID(r1, 0x0) r3 = shmget(0x3, 0x1000, 0x1, &(0x7f0000000000/0x1000)=nil) shmat(r3, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xfffffffffffffffe, 0x1000) shmget(0x3, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) mbind(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000100)=0x9, 0x10, 0x7) r4 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x3000)=nil, 0x1000) shmctl$SHM_UNLOCK(r1, 0xc) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:14:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_pid(r0, &(0x7f0000000080), 0x12) 16:14:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@dellinkprop={0x20, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:14:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x48, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @loopback}]}}]}, 0x48}}, 0x0) [ 139.716797][ T25] audit: type=1400 audit(1683908074.578:197): avc: denied { bind } for pid=3849 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 139.761394][ T25] audit: type=1400 audit(1683908074.658:198): avc: denied { create } for pid=3856 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 16:14:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_pid(r0, &(0x7f0000000080), 0x12) 16:14:34 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) r3 = dup(r2) sendmmsg(r3, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="d68def", 0x3}, {0x0, 0x2}], 0x2}}], 0x1, 0x0) 16:14:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@dellinkprop={0x20, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:14:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_OP={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 16:14:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x104, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x104}}, 0x8005) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x88400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) r1 = shmget(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) r2 = shmget(0x0, 0x4000, 0x2, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000000)=""/126) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(r1, &(0x7f0000000000/0x3000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x1000) shmctl$IPC_RMID(r1, 0x0) r3 = shmget(0x3, 0x1000, 0x1, &(0x7f0000000000/0x1000)=nil) shmat(r3, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xfffffffffffffffe, 0x1000) shmget(0x3, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) mbind(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000100)=0x9, 0x10, 0x7) r4 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x3000)=nil, 0x1000) shmctl$SHM_UNLOCK(r1, 0xc) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:14:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r1) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="7f17192100000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_RT_PRIORITY={0x8, 0x9, 0x7}]}, 0x28}}, 0x0) 16:14:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000040)="ac", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @private2}, 0x1c) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000011c0)="a0", 0x1, 0x0, &(0x7f00000012c0)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0xd, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 16:14:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000002a80)={0xa, 0x0, 0x0, @remote}, 0x2) 16:14:34 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) r3 = dup(r2) sendmmsg(r3, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="d68def", 0x3}, {0x0, 0x2}], 0x2}}], 0x1, 0x0) [ 139.880428][ T3882] __nla_validate_parse: 34 callbacks suppressed [ 139.880446][ T3882] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@barrier_val={'barrier', 0x3d, 0x592e}}, {@noblock_validity}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0xdcf8}}, {@noload}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0x0, 0x467, &(0x7f00000004c0)="$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") 16:14:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x104, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x104}}, 0x8005) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x88400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) r1 = shmget(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) r2 = shmget(0x0, 0x4000, 0x2, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000000)=""/126) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(r1, &(0x7f0000000000/0x3000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x1000) shmctl$IPC_RMID(r1, 0x0) r3 = shmget(0x3, 0x1000, 0x1, &(0x7f0000000000/0x1000)=nil) shmat(r3, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xfffffffffffffffe, 0x1000) shmget(0x3, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) mbind(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000100)=0x9, 0x10, 0x7) r4 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x3000)=nil, 0x1000) shmctl$SHM_UNLOCK(r1, 0xc) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 139.925034][ T25] audit: type=1400 audit(1683908074.848:199): avc: denied { write } for pid=3886 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 139.958472][ T3891] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 139.985100][ T25] audit: type=1400 audit(1683908074.848:200): avc: denied { create } for pid=3887 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 140.005082][ T25] audit: type=1400 audit(1683908074.848:201): avc: denied { connect } for pid=3887 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 140.028111][ T3891] veth3: entered promiscuous mode 16:14:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) shutdown(r0, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 16:14:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000040)="ac", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @private2}, 0x1c) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000011c0)="a0", 0x1, 0x0, &(0x7f00000012c0)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0xd, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 16:14:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_exit\x00', r0}, 0x10) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sysvipc/sem\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 16:14:34 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0xe1, 0x101) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x2c}}], 0x48}, 0x0) 16:14:34 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x1005, 0x9d) kexec_load(0x0, 0x1, &(0x7f00000008c0)=[{0x0}], 0x0) 16:14:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:14:35 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xe1, 0x101) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x2c}}], 0x48}, 0x0) 16:14:35 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0xe1, 0x101) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x2c}}], 0x48}, 0x0) [ 140.033192][ T3891] veth3: entered allmulticast mode [ 140.039707][ T3882] syz-executor.2 (3882) used greatest stack depth: 11440 bytes left [ 140.062542][ T25] audit: type=1400 audit(1683908074.988:202): avc: denied { create } for pid=3902 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 16:14:35 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = socket(0x1, 0x5, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0xa8, 0x2, 0x6, 0x0, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xdf}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x18}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x3}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1f}]}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0xa8}, 0x1, 0x0, 0x0, 0xc080}, 0x1) epoll_create1(0x0) socket$pptp(0x18, 0x1, 0x2) socket(0x1, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000200)="8bf948ed15341d7a1ea4706a6c2ab3219ba615e5648c074da93bf3b20001fd3ffc92f2ea3bc4ee79fc478560febd6a0d2c48f95dc39cdd328ecb130cab1c1fc67998d389c360b388c042c2d98c6e795973c228db3f833b728178af672664512f776236ea8017b84fdd549479bc33805f146fac", 0x73, 0x40000, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x405, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_IFNAME={0x14, 0x3, 'bond_slave_0\x00'}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 16:14:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') exit(0x0) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000002740)=""/4118, 0x20003756}], 0x1, 0x2, 0x0) 16:14:35 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000001c0)=""/4096, 0x1000) 16:14:35 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0xe1, 0x101) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x2c}}], 0x48}, 0x0) 16:14:35 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xe1, 0x101) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x2c}}], 0x48}, 0x0) 16:14:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000040)="ac", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @private2}, 0x1c) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000011c0)="a0", 0x1, 0x0, &(0x7f00000012c0)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0xd, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 16:14:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x3, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/90}, 0x20) 16:14:35 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xe1, 0x101) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x2c}}], 0x48}, 0x0) 16:14:35 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0xe1, 0x101) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x2c}}], 0x48}, 0x0) [ 140.149834][ T25] audit: type=1400 audit(1683908075.018:203): avc: denied { bind } for pid=3902 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 140.169475][ T25] audit: type=1400 audit(1683908075.018:204): avc: denied { write } for pid=3902 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 16:14:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x1000000}]) 16:14:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0002}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00') 16:14:35 executing program 1: dup(0xffffffffffffffff) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(r0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) getpid() r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100040000000000010c0000000000000000000000f40b921bf944a1e84dc890c9c683089c5dc6adacf232cc"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r3, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x38, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}, @typed={0x4}]}, 0x38}], 0x1}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) 16:14:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000bc0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000e9000000000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300ff4f030000500300000300000000f7ff0000000000fe8000000074cb8af296109f0f0000bbff020000800000000000000000000001000000000000000000000000100000000000000000000000000000000000000076657468315f746f5f626f6e640000006e65747063693000000000000000000000000000000000000000000000fe00000000000000800000001d000000a2000000000000000000000000000050028002020000000000000000000000000064f700000000000000005001686173686c696d69740000000000000000000000000000000002010000027465616d5f736c6176655f31000800000000000000000000000000000000000000000000000000000000000000000000004b4000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000a160c480e474f2ac00000000000000000000000000000000000000000000553b000000800000000000000000000000000000000000000000000000000000000000000000090000000000a90c000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d69740000000000000000000000000000f3ffffff00000173797a6b616c6c657231000000000000000000000000000084000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000ff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000969a2a6b0000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c415353494659000000005e9675e7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff8136cb12"], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x0, 0x268, 0x33a, 0x0, 0x268, 0x328, 0x460, 0x460, 0x328, 0x460, 0x9, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'veth0_to_bond\x00', 'geneve0\x00'}, 0x0, 0x230, 0x258, 0xd8000000, {0x9402}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@private2, @mcast1, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) [ 140.286880][ T3940] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 140.329878][ T3942] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 140.332094][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 140.356022][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 140.366653][ T3944] Cannot find add_set index 0 as target [ 140.384617][ T3940] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 140.400589][ T3943] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 140.497704][ T3943] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.504938][ T3943] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.657231][ T3943] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 140.671700][ T3943] batman_adv: batadv0: Interface deactivated: batadv_slave_1 16:14:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') exit(0x0) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000002740)=""/4118, 0x20003756}], 0x1, 0x2, 0x0) 16:14:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000040)="ac", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @private2}, 0x1c) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000011c0)="a0", 0x1, 0x0, &(0x7f00000012c0)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0xd, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 16:14:35 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000300)=@ceph_nfs_confh={0x10, 0x2, {0x9c}}, 0x0) 16:14:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f0000004000)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000080)="11400842", 0x4}], 0x1}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000480)='A\\', 0x2}], 0x1}}], 0x2, 0x0) 16:14:35 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 16:14:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000029c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 16:14:35 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/cgroups\x00', 0x0, 0x0) 16:14:35 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 16:14:36 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 16:14:36 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) [ 141.199196][ T3943] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.208253][ T3943] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.217203][ T3943] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.226130][ T3943] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 16:14:36 executing program 1: dup(0xffffffffffffffff) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(r0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) getpid() r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100040000000000010c0000000000000000000000f40b921bf944a1e84dc890c9c683089c5dc6adacf232cc"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r3, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x38, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}, @typed={0x4}]}, 0x38}], 0x1}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) 16:14:36 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/cgroups\x00', 0x0, 0x0) [ 141.321665][ T3943] syz-executor.1 (3943) used greatest stack depth: 10928 bytes left [ 141.334229][ T3979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 141.354304][ T3992] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 141.379412][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 141.386737][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 141.394859][ T3992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.403679][ T3992] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.413816][ T3992] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 141.429652][ T3993] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 141.783548][ T3992] syz-executor.1 (3992) used greatest stack depth: 10696 bytes left 16:14:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') exit(0x0) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000002740)=""/4118, 0x20003756}], 0x1, 0x2, 0x0) 16:14:36 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 16:14:36 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 16:14:36 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/cgroups\x00', 0x0, 0x0) 16:14:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_exit\x00', r0}, 0x10) tgkill(0x0, 0x0, 0x0) 16:14:36 executing program 1: dup(0xffffffffffffffff) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(r0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) getpid() r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100040000000000010c0000000000000000000000f40b921bf944a1e84dc890c9c683089c5dc6adacf232cc"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r3, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x38, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}, @typed={0x4}]}, 0x38}], 0x1}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) 16:14:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="b8", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)=ANY=[], &(0x7f0000000180)=0x8) 16:14:36 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/cgroups\x00', 0x0, 0x0) 16:14:36 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 16:14:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0xb, [@enum={0x9, 0x4, 0x0, 0x6, 0x4, [{0x3}, {}, {}, {}]}, @ptr, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000340)=""/144, 0x8b, 0x90, 0x1}, 0x20) 16:14:36 executing program 0: shmctl$SHM_STAT(0x0, 0xf, &(0x7f00000003c0)=""/188) 16:14:36 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x2000000036d, 0x8) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'veth0_to_bond\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x2}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 141.896824][ T4006] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 141.979958][ T4006] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 141.987875][ T4006] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 141.996488][ T4006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.005429][ T4006] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.016563][ T4006] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 142.032501][ T4018] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 16:14:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') exit(0x0) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000002740)=""/4118, 0x20003756}], 0x1, 0x2, 0x0) 16:14:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002a40)={&(0x7f0000002900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @volatile]}}, &(0x7f0000002940)=""/199, 0x32, 0xc7, 0x1}, 0x20) 16:14:37 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:37 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 16:14:37 executing program 1: dup(0xffffffffffffffff) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(r0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) getpid() r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100040000000000010c0000000000000000000000f40b921bf944a1e84dc890c9c683089c5dc6adacf232cc"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r3, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x38, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}, @typed={0x4}]}, 0x38}], 0x1}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) 16:14:37 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) [ 142.729538][ T4031] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 16:14:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="b8", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)=ANY=[], &(0x7f0000000180)=0x8) 16:14:37 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x94, &(0x7f00000004c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:14:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000080), &(0x7f0000000200)=0x28) 16:14:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="b8", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)=ANY=[], &(0x7f0000000180)=0x8) 16:14:37 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 142.790784][ T4031] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 142.821908][ T4031] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 142.847977][ T4031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.865103][ T4031] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.876149][ T4031] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 142.892120][ T4036] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 16:14:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x98, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x5}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}]}, 0x98}}, 0x0) 16:14:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x91}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 16:14:38 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:38 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000000000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) prctl$PR_SET_MM_EXE_FILE(0x3c, 0xd, 0xffffffffffffffff) 16:14:38 executing program 0: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1000}}, './bus/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x111080, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='timerslack_ns\x00') setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2070, 0x4) openat$bsg(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x800c0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') read$usbfs(r2, &(0x7f00000000c0)=""/17, 0x11) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 16:14:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f00000010c0)) 16:14:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="b8", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)=ANY=[], &(0x7f0000000180)=0x8) 16:14:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 16:14:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@bridge_dellink={0x28, 0x11, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_PHYS_PORT_ID={0x8, 0x1a, "cdb97b6a"}]}, 0x28}}, 0x0) 16:14:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f00000010c0)) 16:14:38 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffd000/0x1000)=nil) 16:14:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="b8", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)=ANY=[], &(0x7f0000000180)=0x8) 16:14:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90f1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 16:14:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f00000010c0)) 16:14:38 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffd000/0x1000)=nil) 16:14:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f00000010c0)) 16:14:38 executing program 0: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1000}}, './bus/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x111080, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='timerslack_ns\x00') setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2070, 0x4) openat$bsg(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x800c0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') read$usbfs(r2, &(0x7f00000000c0)=""/17, 0x11) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 16:14:38 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffd000/0x1000)=nil) 16:14:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="b8", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)=ANY=[], &(0x7f0000000180)=0x8) 16:14:39 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) close(r0) 16:14:39 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffd000/0x1000)=nil) 16:14:39 executing program 0: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1000}}, './bus/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x111080, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='timerslack_ns\x00') setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2070, 0x4) openat$bsg(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x800c0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') read$usbfs(r2, &(0x7f00000000c0)=""/17, 0x11) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 16:14:39 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000480)={0x18, 0x0, {0x1, @link_local, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x0, @broadcast, 'pim6reg1\x00'}}) 16:14:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="b8", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)=ANY=[], &(0x7f0000000180)=0x8) 16:14:39 executing program 3: migrate_pages(0x0, 0x2, &(0x7f0000000000)=0x5, &(0x7f0000000080)=0x7) [ 144.601689][ T25] kauditd_printk_skb: 11 callbacks suppressed [ 144.601703][ T25] audit: type=1400 audit(1683908079.528:216): avc: denied { connect } for pid=4104 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 16:14:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x15, 0x0, 0xff00}) 16:14:39 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) 16:14:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) io_setup(0x1000, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000300)="1c3bb8a81e05a18363a5de2923", 0x10}]) 16:14:39 executing program 5: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) set_mempolicy(0x4002, &(0x7f0000000400)=0x3, 0x8000) syz_clone3(&(0x7f0000000800)={0x0, &(0x7f0000000640), &(0x7f0000000680), &(0x7f0000000100), {}, 0x0, 0x0, &(0x7f0000000740)=""/76, &(0x7f0000000140), 0x2}, 0x5f) 16:14:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@delchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) [ 144.632378][ T25] audit: type=1400 audit(1683908079.538:217): avc: denied { ioctl } for pid=4104 comm="syz-executor.1" path="socket:[20680]" dev="sockfs" ino=20680 ioctlcmd=0xb100 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 144.702557][ T4121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:14:40 executing program 0: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1000}}, './bus/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x111080, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='timerslack_ns\x00') setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2070, 0x4) openat$bsg(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x800c0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') read$usbfs(r2, &(0x7f00000000c0)=""/17, 0x11) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 16:14:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x40000000000002b, 0x9200000000000000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r1, r2, 0x0) recvmmsg$unix(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 16:14:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) 16:14:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) connect$unix(r2, &(0x7f0000007000)=@abs, 0x6e) 16:14:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff80, 0x10, &(0x7f0000000000), 0x76}, 0x48) 16:14:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000009c0)={&(0x7f00000008c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) 16:14:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback=0x7f00000d}, 0x10) 16:14:40 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x48, &(0x7f00000002c0)={0x4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 16:14:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000009c0)={&(0x7f00000008c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) 16:14:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5) [ 145.492545][ T4139] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 145.503184][ T25] audit: type=1400 audit(1683908080.428:218): avc: denied { setopt } for pid=4138 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 145.531002][ T4139] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 16:14:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:14:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="180100009b2400003faf22000048a326b544"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r2}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000000), 0x20000000}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x11, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0xffffffff}], &(0x7f0000000480)='syzkaller\x00', 0x1000, 0x1002, &(0x7f0000001a40)=""/4098, 0x41100, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000014c0)={0xa, 0x8}, 0x8, 0x10, &(0x7f0000001500)={0x2, 0x3, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001540)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x8, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2, 0x80000001}}, @const={0x3, 0x0, 0x0, 0xa, 0x2}, @union={0x9, 0x7, 0x0, 0x5, 0x0, 0x7fff, [{0x7, 0x4, 0x8000}, {0x5, 0x5, 0x5}, {0xe, 0x0, 0x1}, {0x0, 0x4, 0x4c15e93}, {0xa, 0x2, 0x8}, {0x6, 0x4, 0x4}, {0x0, 0x5, 0xfffffffb}]}, @volatile={0x9, 0x0, 0x0, 0x9, 0x1}, @ptr={0x4, 0x0, 0x0, 0x2, 0x1}, @var={0x1, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x5f, 0x61, 0x61, 0x61, 0x2e, 0x10]}}, &(0x7f00000017c0)=""/197, 0xcc, 0xc5, 0x1}, 0x20) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001980), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0xe, 0xa, &(0x7f00000004c0)=ANY=[@ANYBLOB="219c08000100000001dc0900010000000894800004000000186200000d000000fc0000000600000018000000090000003100000200faffffff0000000000003184100008000000000000000000000200aed60666a0f236d73d4d6d0dd7121b45f73deaa3a4b7cf9b191ab266860e0c449d16d2714add5aa99bd89ecca0e7ec7cf206b101aab9d1855caee09cec3aa00bb8dbe510aa87d60e7700959aafa04ddbf323d620b8902181e280a071fcda7e88e7f8af41b1d5b54bde1c90ea85f531b325d0bdbdc5e9d2377785fc43d77861b677a5d4bf6d28d408be08f5d2b410"], &(0x7f0000001640)='syzkaller\x00', 0x7, 0x14, &(0x7f0000001680)=""/20, 0x41100, 0x4, '\x00', 0x0, 0x1e, r5, 0x8, &(0x7f0000001900)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000001940)={0x3, 0xb, 0x3, 0x7}, 0x10, 0x0, r6}, 0x80) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e0000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x3}, 0x0, 0xffffffffffffff01, 0x0, 0x7, 0x0, 0x80, 0x933c}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x18000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x14, 0x0, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x3, 0x1}, 0x8, 0x10, 0x0}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f00000007c0), 0x9) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xf, 0x10000, 0x400, 0x8001, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, r1, 0x2, 0x4, 0x3}, 0x48) r9 = openat$cgroup_ro(r1, &(0x7f00000006c0)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x2, 0x80, 0x2, 0x0, 0x5, 0x6, 0x0, 0x6, 0x48001, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x7, @perf_config_ext={0x6, 0x1400000000}, 0x88803, 0x1, 0x2, 0x0, 0x1, 0xffffffff, 0x9, 0x0, 0x800, 0x0, 0x1}, r10, 0x9, 0xffffffffffffffff, 0xd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000380)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80000000}], &(0x7f0000000440)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x16, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f00000005c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0x7, 0xfffffffe, 0x10000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0x1, r8, r9, r5, r10]}, 0x80) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='f2fs_truncate_data_blocks_range\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x40082404, &(0x7f0000000340)=0x7fff) [ 145.551485][ T25] audit: type=1400 audit(1683908080.458:219): avc: denied { read } for pid=4127 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 16:14:40 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000009e00)=[{{0x0, 0x0, &(0x7f0000003080)=[{0x0}, {&(0x7f0000002c40)=""/115, 0x73}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000003100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x7}}, 0x10) sendmmsg$inet(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="91199893b794f675ec88239fef317c764ee3a8ecbdc2a8c32d46f77944d1de9f924d05d3566b8eb8f5750393c669559d05543efa2927ef0d2b10e3d4f8541f34e1c7c8ca2d1e811f67f3dc50fdd469af72a49e684e28a364f5da124dff2b55a5536aa670b82da70bf0f19cd420371848ddc41d65649fde307c1971599f2fec84845e32bb2b6ebda099de12e8b64842024389524a1c5a97608000d1030d99e2a6e23a0bc8", 0xa4}, {&(0x7f0000000380)="11a68683394e1541cc444dff7adf30f079408cb066a6f8f4d33c4f11850de78c586d1a2ccff92e8e83fb82e447d9b88de42182e9e8c97415f41ef8a504215a2b2fdb1404c9659fdb988d0f527c3675cf2bab11", 0x53}, {&(0x7f0000000400)="875ad17d55c11f1ea6ec6cd17661afc73209e32142961e4660591bf3ca40d05a507ac0b0e71f7ed4c63f52a003cc8102f20dc6e33b5dc6de64ac815cf87867507cc072f0cb762aa5deb8731a699d3c7c69f85266ba51eb244f20129de491adaeb0c2d2eb13c1f215ddff92b05148f0ad513018b14798e45e55ecb916d4dd89f2df7e33c470998f", 0x87}, {&(0x7f00000004c0)="1273dd9951adeaefffe3c4957c86dbff8693adf2202b620b3aec000cf330bb7249", 0x21}, {&(0x7f0000000500)="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", 0xbae}], 0x5}}], 0x300, 0xd79) 16:14:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000009c0)={&(0x7f00000008c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) 16:14:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback=0x7f00000d}, 0x10) [ 145.716674][ T4158] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 145.721507][ T25] audit: type=1400 audit(1683908080.648:220): avc: denied { connect } for pid=4155 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 145.750014][ T4158] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 145.785975][ T25] audit: type=1400 audit(1683908080.708:221): avc: denied { create } for pid=4152 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 145.806102][ T25] audit: type=1400 audit(1683908080.708:222): avc: denied { sys_admin } for pid=4152 comm="syz-executor.4" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 16:14:41 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x2, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd0ffffff, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x7, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xb2, &(0x7f0000000400)=""/178, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:14:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000740)=@getpolicy={0x68, 0x15, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@private1}}, [@mark={0xc}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x68}}, 0x0) 16:14:41 executing program 5: truncate(&(0x7f0000000080)='./bus\x00', 0x80) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x1, 0x0, 0x8a4e, 0x2a, "5f948f11a955963aebd35c1989960c0e134079916a5f0f064d7193d8a5e514f3fc9af61dc1ebde5230ef"}, 0x33, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x8100) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) fallocate(r0, 0x39, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r4}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x103100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x200) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x66140, 0x0) sendfile(r7, r8, 0x0, 0xee00) 16:14:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000009c0)={&(0x7f00000008c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) 16:14:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback=0x7f00000d}, 0x10) 16:14:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/149, 0x1c) 16:14:41 executing program 2: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x1e1241, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) [ 146.304930][ T25] audit: type=1400 audit(1683908081.228:223): avc: denied { nlmsg_read } for pid=4163 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 16:14:41 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 16:14:41 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000e7ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) writev(r0, &(0x7f0000000180)=[{&(0x7f00000003c0)='\n\x00\x00\x00', 0x4}, {&(0x7f0000000200)='\v\x00\x00\x00', 0x4}], 0x2) 16:14:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@private, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @dev, 0x3}, 0x1c) 16:14:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x38, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x2}]}], {0x14, 0x10}}, 0x80}}, 0x0) [ 146.345313][ T4169] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 146.415323][ T4180] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 146.430018][ T25] audit: type=1400 audit(1683908081.358:224): avc: denied { read write } for pid=4179 comm="syz-executor.3" name="uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 16:14:41 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000e7ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) writev(r0, &(0x7f0000000180)=[{&(0x7f00000003c0)='\n\x00\x00\x00', 0x4}, {&(0x7f0000000200)='\v\x00\x00\x00', 0x4}], 0x2) 16:14:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback=0x7f00000d}, 0x10) 16:14:41 executing program 4: r0 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x3) [ 146.453766][ T25] audit: type=1400 audit(1683908081.358:225): avc: denied { open } for pid=4179 comm="syz-executor.3" path="/dev/uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 146.495351][ T3955] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.515750][ T3955] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 16:14:41 executing program 5: truncate(&(0x7f0000000080)='./bus\x00', 0x80) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x1, 0x0, 0x8a4e, 0x2a, "5f948f11a955963aebd35c1989960c0e134079916a5f0f064d7193d8a5e514f3fc9af61dc1ebde5230ef"}, 0x33, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x8100) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) fallocate(r0, 0x39, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r4}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x103100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x200) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x66140, 0x0) sendfile(r7, r8, 0x0, 0xee00) 16:14:41 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000e7ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) writev(r0, &(0x7f0000000180)=[{&(0x7f00000003c0)='\n\x00\x00\x00', 0x4}, {&(0x7f0000000200)='\v\x00\x00\x00', 0x4}], 0x2) 16:14:41 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00', 0x0}) 16:14:41 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) socket$inet_sctp(0x2, 0x1, 0x84) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 16:14:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x450) ftruncate(0xffffffffffffffff, 0x5) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0x10}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 16:14:41 executing program 2: umount2(&(0x7f0000000100)='./file1\x00', 0x5) timer_create(0x9, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) chdir(&(0x7f0000000180)='\x00') r2 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x80) mlockall(0x2) ftruncate(r2, 0x2008002) timer_settime(0x0, 0xae2c33311b389868, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000480)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) timer_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005980)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff8c02000000", @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b0001006772657461700000", @ANYRES32, @ANYRES32, @ANYBLOB="31cb690a1ba845421670476ed6c55afad20dcca6c028acd2fad023fad879cf664828d7474c759849b3619bb415d64ace28d60c0b938f0984686c43cfa2bcdc6af1ed0f6149f8f47e92"], 0x44}}, 0x0) mount$9p_xen(&(0x7f0000000440), 0x0, 0x0, 0x80, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=xen,cache=loose,afid=0x0000000000006105,uname=ramfs\x00,nodevmap,permit_directio,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c6170fb62616973652c6f626a5f726f6c653d622e696f5f735f726563752f73697665002c636f6e74657874761e03693b72bc7610"]) signalfd4(r5, 0x0, 0x0, 0x0) 16:14:42 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000e7ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) writev(r0, &(0x7f0000000180)=[{&(0x7f00000003c0)='\n\x00\x00\x00', 0x4}, {&(0x7f0000000200)='\v\x00\x00\x00', 0x4}], 0x2) [ 147.054822][ T3958] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 147.072326][ T3958] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 16:14:42 executing program 3: truncate(&(0x7f0000000080)='./bus\x00', 0x80) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x1, 0x0, 0x8a4e, 0x2a, "5f948f11a955963aebd35c1989960c0e134079916a5f0f064d7193d8a5e514f3fc9af61dc1ebde5230ef"}, 0x33, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x8100) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) fallocate(r0, 0x39, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r4}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x103100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x200) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x66140, 0x0) sendfile(r7, r8, 0x0, 0xee00) 16:14:42 executing program 0: truncate(&(0x7f0000000080)='./bus\x00', 0x80) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x1, 0x0, 0x8a4e, 0x2a, "5f948f11a955963aebd35c1989960c0e134079916a5f0f064d7193d8a5e514f3fc9af61dc1ebde5230ef"}, 0x33, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x8100) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) fallocate(r0, 0x39, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r4}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x103100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x200) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x66140, 0x0) sendfile(r7, r8, 0x0, 0xee00) 16:14:42 executing program 1: truncate(&(0x7f0000000080)='./bus\x00', 0x80) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x1, 0x0, 0x8a4e, 0x2a, "5f948f11a955963aebd35c1989960c0e134079916a5f0f064d7193d8a5e514f3fc9af61dc1ebde5230ef"}, 0x33, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x8100) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) fallocate(r0, 0x39, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r4}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x103100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x200) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x66140, 0x0) sendfile(r7, r8, 0x0, 0xee00) [ 147.138326][ T3958] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 147.154404][ T3958] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 147.370357][ T4200] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:42 executing program 2: umount2(&(0x7f0000000100)='./file1\x00', 0x5) timer_create(0x9, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) chdir(&(0x7f0000000180)='\x00') r2 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x80) mlockall(0x2) ftruncate(r2, 0x2008002) timer_settime(0x0, 0xae2c33311b389868, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000480)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) timer_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005980)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff8c02000000", @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b0001006772657461700000", @ANYRES32, @ANYRES32, @ANYBLOB="31cb690a1ba845421670476ed6c55afad20dcca6c028acd2fad023fad879cf664828d7474c759849b3619bb415d64ace28d60c0b938f0984686c43cfa2bcdc6af1ed0f6149f8f47e92"], 0x44}}, 0x0) mount$9p_xen(&(0x7f0000000440), 0x0, 0x0, 0x80, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=xen,cache=loose,afid=0x0000000000006105,uname=ramfs\x00,nodevmap,permit_directio,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c6170fb62616973652c6f626a5f726f6c653d622e696f5f735f726563752f73697665002c636f6e74657874761e03693b72bc7610"]) signalfd4(r5, 0x0, 0x0, 0x0) 16:14:42 executing program 4: umount2(&(0x7f0000000100)='./file1\x00', 0x5) timer_create(0x9, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) chdir(&(0x7f0000000180)='\x00') r2 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x80) mlockall(0x2) ftruncate(r2, 0x2008002) timer_settime(0x0, 0xae2c33311b389868, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000480)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) timer_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005980)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff8c02000000", @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b0001006772657461700000", @ANYRES32, @ANYRES32, @ANYBLOB="31cb690a1ba845421670476ed6c55afad20dcca6c028acd2fad023fad879cf664828d7474c759849b3619bb415d64ace28d60c0b938f0984686c43cfa2bcdc6af1ed0f6149f8f47e92"], 0x44}}, 0x0) mount$9p_xen(&(0x7f0000000440), 0x0, 0x0, 0x80, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=xen,cache=loose,afid=0x0000000000006105,uname=ramfs\x00,nodevmap,permit_directio,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c6170fb62616973652c6f626a5f726f6c653d622e696f5f735f726563752f73697665002c636f6e74657874761e03693b72bc7610"]) signalfd4(r5, 0x0, 0x0, 0x0) [ 147.955155][ T4218] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:42 executing program 5: truncate(&(0x7f0000000080)='./bus\x00', 0x80) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x1, 0x0, 0x8a4e, 0x2a, "5f948f11a955963aebd35c1989960c0e134079916a5f0f064d7193d8a5e514f3fc9af61dc1ebde5230ef"}, 0x33, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x8100) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) fallocate(r0, 0x39, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r4}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x103100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x200) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x66140, 0x0) sendfile(r7, r8, 0x0, 0xee00) 16:14:42 executing program 2: umount2(&(0x7f0000000100)='./file1\x00', 0x5) timer_create(0x9, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) chdir(&(0x7f0000000180)='\x00') r2 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x80) mlockall(0x2) ftruncate(r2, 0x2008002) timer_settime(0x0, 0xae2c33311b389868, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000480)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) timer_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005980)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff8c02000000", @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b0001006772657461700000", @ANYRES32, @ANYRES32, @ANYBLOB="31cb690a1ba845421670476ed6c55afad20dcca6c028acd2fad023fad879cf664828d7474c759849b3619bb415d64ace28d60c0b938f0984686c43cfa2bcdc6af1ed0f6149f8f47e92"], 0x44}}, 0x0) mount$9p_xen(&(0x7f0000000440), 0x0, 0x0, 0x80, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=xen,cache=loose,afid=0x0000000000006105,uname=ramfs\x00,nodevmap,permit_directio,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c6170fb62616973652c6f626a5f726f6c653d622e696f5f735f726563752f73697665002c636f6e74657874761e03693b72bc7610"]) signalfd4(r5, 0x0, 0x0, 0x0) [ 148.016543][ T4205] syz-executor.5 (4205) used greatest stack depth: 10528 bytes left 16:14:43 executing program 1: truncate(&(0x7f0000000080)='./bus\x00', 0x80) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x1, 0x0, 0x8a4e, 0x2a, "5f948f11a955963aebd35c1989960c0e134079916a5f0f064d7193d8a5e514f3fc9af61dc1ebde5230ef"}, 0x33, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x8100) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) fallocate(r0, 0x39, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r4}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x103100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x200) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x66140, 0x0) sendfile(r7, r8, 0x0, 0xee00) 16:14:43 executing program 3: truncate(&(0x7f0000000080)='./bus\x00', 0x80) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x1, 0x0, 0x8a4e, 0x2a, "5f948f11a955963aebd35c1989960c0e134079916a5f0f064d7193d8a5e514f3fc9af61dc1ebde5230ef"}, 0x33, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x8100) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) fallocate(r0, 0x39, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r4}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x103100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x200) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x66140, 0x0) sendfile(r7, r8, 0x0, 0xee00) 16:14:43 executing program 0: truncate(&(0x7f0000000080)='./bus\x00', 0x80) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x1, 0x0, 0x8a4e, 0x2a, "5f948f11a955963aebd35c1989960c0e134079916a5f0f064d7193d8a5e514f3fc9af61dc1ebde5230ef"}, 0x33, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x8100) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) fallocate(r0, 0x39, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r4}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x103100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x200) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x66140, 0x0) sendfile(r7, r8, 0x0, 0xee00) [ 148.141784][ T4214] syz-executor.1 (4214) used greatest stack depth: 10336 bytes left [ 148.603461][ T4230] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 148.616334][ T4223] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:14:43 executing program 2: umount2(&(0x7f0000000100)='./file1\x00', 0x5) timer_create(0x9, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) chdir(&(0x7f0000000180)='\x00') r2 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x80) mlockall(0x2) ftruncate(r2, 0x2008002) timer_settime(0x0, 0xae2c33311b389868, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000480)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) timer_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005980)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff8c02000000", @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b0001006772657461700000", @ANYRES32, @ANYRES32, @ANYBLOB="31cb690a1ba845421670476ed6c55afad20dcca6c028acd2fad023fad879cf664828d7474c759849b3619bb415d64ace28d60c0b938f0984686c43cfa2bcdc6af1ed0f6149f8f47e92"], 0x44}}, 0x0) mount$9p_xen(&(0x7f0000000440), 0x0, 0x0, 0x80, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=xen,cache=loose,afid=0x0000000000006105,uname=ramfs\x00,nodevmap,permit_directio,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c6170fb62616973652c6f626a5f726f6c653d622e696f5f735f726563752f73697665002c636f6e74657874761e03693b72bc7610"]) signalfd4(r5, 0x0, 0x0, 0x0) 16:14:43 executing program 4: umount2(&(0x7f0000000100)='./file1\x00', 0x5) timer_create(0x9, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) chdir(&(0x7f0000000180)='\x00') r2 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x80) mlockall(0x2) ftruncate(r2, 0x2008002) timer_settime(0x0, 0xae2c33311b389868, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000480)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) timer_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005980)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff8c02000000", @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b0001006772657461700000", @ANYRES32, @ANYRES32, @ANYBLOB="31cb690a1ba845421670476ed6c55afad20dcca6c028acd2fad023fad879cf664828d7474c759849b3619bb415d64ace28d60c0b938f0984686c43cfa2bcdc6af1ed0f6149f8f47e92"], 0x44}}, 0x0) mount$9p_xen(&(0x7f0000000440), 0x0, 0x0, 0x80, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=xen,cache=loose,afid=0x0000000000006105,uname=ramfs\x00,nodevmap,permit_directio,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c6170fb62616973652c6f626a5f726f6c653d622e696f5f735f726563752f73697665002c636f6e74657874761e03693b72bc7610"]) signalfd4(r5, 0x0, 0x0, 0x0) 16:14:43 executing program 5: truncate(&(0x7f0000000080)='./bus\x00', 0x80) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x1, 0x0, 0x8a4e, 0x2a, "5f948f11a955963aebd35c1989960c0e134079916a5f0f064d7193d8a5e514f3fc9af61dc1ebde5230ef"}, 0x33, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x8100) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) fallocate(r0, 0x39, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r4}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x103100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x200) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x66140, 0x0) sendfile(r7, r8, 0x0, 0xee00) 16:14:44 executing program 1: truncate(&(0x7f0000000080)='./bus\x00', 0x80) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x1, 0x0, 0x8a4e, 0x2a, "5f948f11a955963aebd35c1989960c0e134079916a5f0f064d7193d8a5e514f3fc9af61dc1ebde5230ef"}, 0x33, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x8100) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) fallocate(r0, 0x39, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r4}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x103100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x200) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x66140, 0x0) sendfile(r7, r8, 0x0, 0xee00) 16:14:44 executing program 3: truncate(&(0x7f0000000080)='./bus\x00', 0x80) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x1, 0x0, 0x8a4e, 0x2a, "5f948f11a955963aebd35c1989960c0e134079916a5f0f064d7193d8a5e514f3fc9af61dc1ebde5230ef"}, 0x33, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x8100) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) fallocate(r0, 0x39, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r4}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x103100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x200) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x66140, 0x0) sendfile(r7, r8, 0x0, 0xee00) 16:14:44 executing program 0: truncate(&(0x7f0000000080)='./bus\x00', 0x80) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x1, 0x0, 0x8a4e, 0x2a, "5f948f11a955963aebd35c1989960c0e134079916a5f0f064d7193d8a5e514f3fc9af61dc1ebde5230ef"}, 0x33, 0x2) syz_open_dev$vcsn(0x0, 0x0, 0x8100) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) fallocate(r0, 0x39, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000001e80)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r4}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x103100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, 0x0}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x200) ftruncate(r7, 0x800) lseek(r7, 0x200, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x66140, 0x0) sendfile(r7, r8, 0x0, 0xee00) [ 149.154316][ T4242] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:44 executing program 2: umount2(&(0x7f0000000100)='./file1\x00', 0x5) timer_create(0x9, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) chdir(&(0x7f0000000180)='\x00') r2 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x80) mlockall(0x2) ftruncate(r2, 0x2008002) timer_settime(0x0, 0xae2c33311b389868, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000480)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) timer_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005980)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff8c02000000", @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b0001006772657461700000", @ANYRES32, @ANYRES32, @ANYBLOB="31cb690a1ba845421670476ed6c55afad20dcca6c028acd2fad023fad879cf664828d7474c759849b3619bb415d64ace28d60c0b938f0984686c43cfa2bcdc6af1ed0f6149f8f47e92"], 0x44}}, 0x0) mount$9p_xen(&(0x7f0000000440), 0x0, 0x0, 0x80, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=xen,cache=loose,afid=0x0000000000006105,uname=ramfs\x00,nodevmap,permit_directio,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c6170fb62616973652c6f626a5f726f6c653d622e696f5f735f726563752f73697665002c636f6e74657874761e03693b72bc7610"]) signalfd4(r5, 0x0, 0x0, 0x0) 16:14:44 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x2000000) 16:14:44 executing program 1: r0 = getpid() capget(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)={0x0, 0x0, 0x17fe293f, 0xe4, 0x8001}) capget(&(0x7f0000000080), &(0x7f00000000c0)={0x6, 0x6, 0x0, 0x80000001}) capset(0x0, 0x0) getpid() ptrace$ARCH_SHSTK_ENABLE(0x1e, 0x0, 0x0, 0x5001) capset(0x0, 0x0) fsopen(0x0, 0x1) r1 = getpid() capget(&(0x7f0000002340)={0x0, r1}, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x5, 0xe}) ptrace$ARCH_GET_FS(0x1e, 0x0, &(0x7f00000023c0), 0x1003) capget(&(0x7f0000002400)={0x20080522}, &(0x7f0000002440)={0x81, 0x5, 0x0, 0x80, 0x4, 0xffffffff}) capget(&(0x7f0000002480)={0x20071026}, &(0x7f00000024c0)={0xdc6, 0x5, 0x40, 0x6c6d, 0xb489}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002540), 0x10000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000002680)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002640)={&(0x7f00000025c0)={0x48, 0x0, 0x8, 0x0, 0x0, 0x0, {0x1, 0x0, 0x1}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x48}, 0x1, 0x0, 0x0, 0x40045}, 0x4040041) syz_clone(0x41000000, &(0x7f00000026c0)="8da4c267f8ad8367ba4e613c82e4de1c14de3f24856b506b53a4550920fc6a8c222e9a70782c48548a68ed048be1db93a5eb9f391c33fa1ba04deed07cbc2468e97c3d11c1e57d8b524e5dc170bd4432543b6bd72e819c162f8a8075a99fcd16326b4d5140f41cff7a8efdf595d9ff98b4a68aff73210468a3cb0c623b7aced2266ee8964db57023cf2ffe7e9e2ad75dd2f609160d56", 0x96, 0x0, 0x0, 0x0) [ 149.553758][ T4270] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 149.574881][ T4245] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:14:44 executing program 4: umount2(&(0x7f0000000100)='./file1\x00', 0x5) timer_create(0x9, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) chdir(&(0x7f0000000180)='\x00') r2 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x80) mlockall(0x2) ftruncate(r2, 0x2008002) timer_settime(0x0, 0xae2c33311b389868, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000480)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) timer_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005980)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff8c02000000", @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b0001006772657461700000", @ANYRES32, @ANYRES32, @ANYBLOB="31cb690a1ba845421670476ed6c55afad20dcca6c028acd2fad023fad879cf664828d7474c759849b3619bb415d64ace28d60c0b938f0984686c43cfa2bcdc6af1ed0f6149f8f47e92"], 0x44}}, 0x0) mount$9p_xen(&(0x7f0000000440), 0x0, 0x0, 0x80, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=xen,cache=loose,afid=0x0000000000006105,uname=ramfs\x00,nodevmap,permit_directio,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c6170fb62616973652c6f626a5f726f6c653d622e696f5f735f726563752f73697665002c636f6e74657874761e03693b72bc7610"]) signalfd4(r5, 0x0, 0x0, 0x0) 16:14:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) read$nci(r0, 0x0, 0x0) [ 149.778749][ T4262] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x14, r1, 0x721}, 0x14}}, 0x0) 16:14:44 executing program 2: umount2(&(0x7f0000000100)='./file1\x00', 0x5) timer_create(0x9, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) chdir(&(0x7f0000000180)='\x00') r2 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x80) mlockall(0x2) ftruncate(r2, 0x2008002) timer_settime(0x0, 0xae2c33311b389868, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000480)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) timer_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005980)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff8c02000000", @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b0001006772657461700000", @ANYRES32, @ANYRES32, @ANYBLOB="31cb690a1ba845421670476ed6c55afad20dcca6c028acd2fad023fad879cf664828d7474c759849b3619bb415d64ace28d60c0b938f0984686c43cfa2bcdc6af1ed0f6149f8f47e92"], 0x44}}, 0x0) mount$9p_xen(&(0x7f0000000440), 0x0, 0x0, 0x80, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=xen,cache=loose,afid=0x0000000000006105,uname=ramfs\x00,nodevmap,permit_directio,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c6170fb62616973652c6f626a5f726f6c653d622e696f5f735f726563752f73697665002c636f6e74657874761e03693b72bc7610"]) signalfd4(r5, 0x0, 0x0, 0x0) 16:14:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xffffffffffffffe7, 0x0, 0x0) 16:14:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x3d}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:14:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xffffffffffffffe7, 0x0, 0x0) 16:14:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xffffffffffffffe7, 0x0, 0x0) 16:14:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xffff}]}}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 16:14:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x7c}, [@ldst={0x4}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:14:45 executing program 3: r0 = getpid() move_pages(r0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 16:14:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xffffffffffffffe7, 0x0, 0x0) 16:14:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@local, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xa0}}, 0x0) 16:14:45 executing program 5: socket$igmp6(0xa, 0x3, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a6ff2", 0x14, 0x2, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:14:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000640000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 150.181858][ T4273] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:14:45 executing program 2: umount2(&(0x7f0000000100)='./file1\x00', 0x5) timer_create(0x9, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) chdir(&(0x7f0000000180)='\x00') r2 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x80) mlockall(0x2) ftruncate(r2, 0x2008002) timer_settime(0x0, 0xae2c33311b389868, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000480)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) timer_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005980)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff8c02000000", @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b0001006772657461700000", @ANYRES32, @ANYRES32, @ANYBLOB="31cb690a1ba845421670476ed6c55afad20dcca6c028acd2fad023fad879cf664828d7474c759849b3619bb415d64ace28d60c0b938f0984686c43cfa2bcdc6af1ed0f6149f8f47e92"], 0x44}}, 0x0) mount$9p_xen(&(0x7f0000000440), 0x0, 0x0, 0x80, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=xen,cache=loose,afid=0x0000000000006105,uname=ramfs\x00,nodevmap,permit_directio,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c6170fb62616973652c6f626a5f726f6c653d622e696f5f735f726563752f73697665002c636f6e74657874761e03693b72bc7610"]) signalfd4(r5, 0x0, 0x0, 0x0) 16:14:45 executing program 4: clock_gettime(0x7fffffffeff0, 0x0) 16:14:45 executing program 1: r0 = inotify_init1(0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 16:14:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4111, &(0x7f0000000180)={[{@data_err_abort}, {@nodiscard}, {@resuid={'resuid', 0x3d, 0xee01}}, {@nombcache}, {@nojournal_checksum}, {@stripe={'stripe', 0x3d, 0x40}}, {@errors_continue}, {@usrquota}, {@usrquota}]}, 0x12, 0x4cc, &(0x7f0000000f00)="$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") 16:14:45 executing program 5: socket$igmp6(0xa, 0x3, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a6ff2", 0x14, 0x2, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 150.358795][ T4283] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 16:14:45 executing program 5: socket$igmp6(0xa, 0x3, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a6ff2", 0x14, 0x2, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:14:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x9c}}, 0x0) 16:14:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x58}, [@ldst={0x4, 0x0, 0x4, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0xa, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 16:14:45 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@bridge_getlink={0x34, 0x12, 0x30b, 0x0, 0x0, {}, [@IFLA_MTU={0x8}, @IFLA_PHYS_PORT_ID={0x4}, @IFLA_EXT_MASK={0x8, 0x1d, 0xf7d}]}, 0x34}}, 0x0) [ 150.438914][ T4315] loop3: detected capacity change from 0 to 512 16:14:45 executing program 5: socket$igmp6(0xa, 0x3, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a6ff2", 0x14, 0x2, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:14:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000640000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 150.481952][ T4315] EXT4-fs (loop3): orphan cleanup on readonly fs [ 150.507926][ T4315] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #17: comm syz-executor.3: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 16:14:45 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@bridge_getlink={0x34, 0x12, 0x30b, 0x0, 0x0, {}, [@IFLA_MTU={0x8}, @IFLA_PHYS_PORT_ID={0x4}, @IFLA_EXT_MASK={0x8, 0x1d, 0xf7d}]}, 0x34}}, 0x0) [ 150.530896][ T4315] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz-executor.3: couldn't read orphan inode 17 (err -117) [ 150.545889][ T4315] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 150.581657][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 150.581672][ T25] audit: type=1400 audit(1683908085.508:230): avc: denied { mount } for pid=4310 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 150.661699][ T3078] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.878516][ T4335] ================================================================== [ 150.886662][ T4335] BUG: KCSAN: data-race in next_uptodate_page / simple_write_end [ 150.894420][ T4335] [ 150.896744][ T4335] write to 0xffff888109e2b378 of 8 bytes by task 4334 on cpu 1: [ 150.904404][ T4335] simple_write_end+0x22d/0x410 [ 150.909286][ T4335] generic_perform_write+0x253/0x3d0 [ 150.914502][ T4334] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 150.914591][ T4335] __generic_file_write_iter+0xe6/0x290 [ 150.929445][ T4335] generic_file_write_iter+0x7d/0x1c0 [ 150.934831][ T4335] vfs_write+0x47b/0x780 [ 150.939095][ T4335] ksys_write+0xeb/0x1a0 [ 150.943339][ T4335] __x64_sys_write+0x42/0x50 [ 150.947935][ T4335] do_syscall_64+0x41/0xc0 [ 150.952361][ T4335] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 150.958268][ T4335] [ 150.960599][ T4335] read to 0xffff888109e2b378 of 8 bytes by task 4335 on cpu 0: [ 150.968145][ T4335] next_uptodate_page+0x47b/0x560 [ 150.973183][ T4335] filemap_map_pages+0x73c/0x860 [ 150.978128][ T4335] handle_mm_fault+0x1120/0x2c60 [ 150.983075][ T4335] __get_user_pages+0x363/0xc30 [ 150.987927][ T4335] __mm_populate+0x23d/0x370 [ 150.992524][ T4335] vm_mmap_pgoff+0x1a3/0x240 [ 150.997138][ T4335] ksys_mmap_pgoff+0x2ac/0x320 [ 151.001911][ T4335] do_syscall_64+0x41/0xc0 [ 151.006332][ T4335] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 151.012245][ T4335] [ 151.014568][ T4335] value changed: 0x0000000000ffb000 -> 0x0000000000ffc000 [ 151.021668][ T4335] 16:14:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000640000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:46 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@bridge_getlink={0x34, 0x12, 0x30b, 0x0, 0x0, {}, [@IFLA_MTU={0x8}, @IFLA_PHYS_PORT_ID={0x4}, @IFLA_EXT_MASK={0x8, 0x1d, 0xf7d}]}, 0x34}}, 0x0) 16:14:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x27) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x5936}, 0x0, 0x0, 0x0, 0x2, 0x3}}}]}, 0x78}}, 0x0) 16:14:46 executing program 5: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x880, &(0x7f0000000000)=ANY=[@ANYRES8=0x0], 0x1, 0x65a, &(0x7f0000000700)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x0, 0x0) 16:14:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300090e00000000ffffff8000000005000600000000000a0000000000110000000000000000000000ffff000400000000000000000000020001000000000000000002fffffffb05000500000000000a"], 0x70}}, 0x0) 16:14:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x2}}]}, 0x24}}, 0x0) [ 151.023983][ T4335] Reported by Kernel Concurrency Sanitizer on: [ 151.030124][ T4335] CPU: 0 PID: 4335 Comm: syz-executor.2 Not tainted 6.4.0-rc1-syzkaller-00109-gcc3c44c9fda2 #0 [ 151.040470][ T4335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 151.050525][ T4335] ================================================================== 16:14:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x29, 0xb, 0x0, 0x0) 16:14:46 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@bridge_getlink={0x34, 0x12, 0x30b, 0x0, 0x0, {}, [@IFLA_MTU={0x8}, @IFLA_PHYS_PORT_ID={0x4}, @IFLA_EXT_MASK={0x8, 0x1d, 0xf7d}]}, 0x34}}, 0x0) 16:14:46 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x24, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 16:14:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x3c, 0x0, 0x8, 0x903, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88bd}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x3c}}, 0x0) [ 151.116704][ T4344] loop5: detected capacity change from 0 to 764 [ 151.143002][ T25] audit: type=1400 audit(1683908086.068:231): avc: denied { mount } for pid=4339 comm="syz-executor.5" name="/" dev="loop5" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 16:14:46 executing program 5: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x880, &(0x7f0000000000)=ANY=[@ANYRES8=0x0], 0x1, 0x65a, &(0x7f0000000700)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x0, 0x0) 16:14:46 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a000000ac", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x24, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback=0x7f000002}}}}}}, 0x0) [ 151.224956][ T25] audit: type=1400 audit(1683908086.118:232): avc: denied { ioctl } for pid=4350 comm="syz-executor.4" path="socket:[21539]" dev="sockfs" ino=21539 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 151.250980][ T25] audit: type=1400 audit(1683908086.128:233): avc: denied { unmount } for pid=3087 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 151.294301][ T4358] loop5: detected capacity change from 0 to 764 [ 151.334831][ T4360] validate_nla: 2 callbacks suppressed [ 151.334842][ T4360] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 16:14:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000640000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x64}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:14:46 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0x7, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @exit], &(0x7f0000003240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:14:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x7ffe) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x4, 0x3) 16:14:46 executing program 5: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x880, &(0x7f0000000000)=ANY=[@ANYRES8=0x0], 0x1, 0x65a, &(0x7f0000000700)="$eJzs3W9vE/cdAPDvUVCjTELTNiGEKL3CJoFEg+2UoKjSJM85J9faPuvOqeBRh0qoEKGdoJMKz3jSbdL2Ivp0L2J7RdVewqY7OzRAiPmbMPT5RPD72fe9+33vbN1Xv8R3DgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgkt5aq9VOYpCPNq+mz9ZbK4vhPst3tvfvx5p9xo1I6n+xsBAnp0+d/M3Pi0/U/52N09NHp2OhbhbiwS9O/PLTXx89srP+PgkdiHv3H9y+vr29dfewEzkk69kor4p82F3P0rwq0tWVldaljX6V9vNBVl2rJtkw7ZVZd1KU6fnehbS9urqcZkvXis3R+lp3kO08eeXjTqu1kn62NM66ZVWMLn22VPU28sEgH603MfXiOuZK/Ub8PJ+kk6w7TNObt7a3luclWQe1nyeoMy+o0+p02u1Op71yefXylVbr6FNPtJ4QT0Uc/puWw/Waz+Dw8o7M6n8MIo9RbMbVSPf86cValFHE8BnLZ3bq/+8uZfuOu7v+71T5kz8vPhVN/T8zfXTmWfX/Gbm8zp+FfZfei/vxIG7H9diO7diKuweQ0dv0sx5ZjCKPKorIYxjd5pk03p+9jquxEivRii9jI/pRRRr9yGMQWVRxLaqYRNa8o3pRRhbdmEQRZaRxPnpxIdJox2qsxnKkkcVSXIsiNmMU67EW3WYrN+NWc9yX98nxUVD7eYI6+wSp/7y613sCh1fw3536P5N+f6jpAAAAAG9A0vz2vZ7/H4sPml4/H2Stw04LAAAAeI2av/yfrptjde+DSMz/AQAA4F2TNNfYJRGxGB9OeztXQvklAAAAALwjmr//n6mbxbr3YSTm/wAAAPCu+evce+xX4/eTf/0nyvJY8nB89bfJnW4d173z3nS9957c4qR/Kjk+20jTrBydPeplp5PZaI9ugvnTrLk5L4/kNSQQf4+PpjEf3Zi2N3aWTEdZ7OeD7I+zuw53jx+ZZFcnf/7m1vfR7P7fRsPjSdy8tb219NW32zeaXB7WkQ/vzG6gmLxALt8191torrnYc4+PNRdizMZdnI7b2r3/R6arH3mBMX+Is9MDdnZxGrv4aP/rVyRZqMdsL33aju5eez/Lor3Hnv/+hbI4N405d/7ctHn8VWiy6MzLorM7i5c6Fs+RxfK8LJZfMQuAw3JzThVKni78L3GWO5jq/kOcn8acP9WcWI+e2uOM3pp3Rm+9Yl3/Z1yYxlzYCd4ji6bG1uP+44mq+mO9wo/PHLcadJL6EL733Z0/xYl79x98fOvO9a+3vt76ptNZXml90mpd7sSxZjdmjdoDwB7mf8fO3Ijkkzmz6l89+kjBUnwV38Z23IiLzdUGzScO9tzq4q6PIVysZ62x56z1idh2XJwzq1vc9UUvzx+7fACvBAAcnLNz6vDz1P+Lc+bdj9fy/WfHu2s5APBmZOVPyeLkL0lZ5uMv26ur7e5kI0vLovd5WuZr61majyZZ2dvojtazdFwWk6JXDOrOF/laVqXV5nhclJO0X5TpuKjyq803v6ezr36vsmF3NMl71XiQdass7RWjSbc3SdfyqpeON/8wyKuNrGxWrsZZL+/nve4kL0ZpVWyWvWwpTass2xWYr2WjSd7P6+4oHZf5sFteS78oBpvDLF3Lql6ZjyfFdIM7Y+WjflEOm80uHfbBBoC3xL37D25f397euvsGO4e9jwDA41RpAAAAAAAAAAAAAAB4+x3E9X86Ojr/b53DPjMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwNP+FwAA///+2lak") r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x0, 0x0) 16:14:46 executing program 2: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000280), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000002940)={r0, &(0x7f0000001700), 0x0}, 0x20) 16:14:46 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x1277, &(0x7f00000000c0)) 16:14:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r1, 0x1, 0x0, 0x0, {0x3a}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 16:14:46 executing program 1: r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x90) 16:14:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x0, 0x0, 0x0, 0x0, 0xd8}, 0x20) [ 151.448750][ T4371] loop5: detected capacity change from 0 to 764 16:14:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") truncate(&(0x7f0000000000)='./file1\x00', 0x7) 16:14:46 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0x1, 0x9, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x0, 0x7, 0x0, 0x0, 0x10}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000025000000000000001800000000000000000000000000000095000000000000009500001d000000"], &(0x7f0000000740)='syzkaller\x00', 0x4, 0xf9, &(0x7f00000001c0)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40904000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 151.489437][ T25] audit: type=1400 audit(1683908086.418:234): avc: denied { create } for pid=4376 comm="syz-executor.3" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 151.552414][ T25] audit: type=1400 audit(1683908086.438:235): avc: denied { write } for pid=4376 comm="syz-executor.3" name="file0" dev="sda1" ino=1967 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 151.575034][ T25] audit: type=1400 audit(1683908086.438:236): avc: denied { open } for pid=4376 comm="syz-executor.3" path="/root/syzkaller-testdir445805667/syzkaller.JmN2xu/68/file0" dev="sda1" ino=1967 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 151.602280][ T25] audit: type=1400 audit(1683908086.438:237): avc: denied { read } for pid=4376 comm="syz-executor.3" name="file0" dev="sda1" ino=1967 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 151.624798][ T25] audit: type=1400 audit(1683908086.438:238): avc: denied { ioctl } for pid=4376 comm="syz-executor.3" path="/root/syzkaller-testdir445805667/syzkaller.JmN2xu/68/file0" dev="sda1" ino=1967 ioctlcmd=0x1277 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 151.653412][ T25] audit: type=1400 audit(1683908086.478:239): avc: denied { unlink } for pid=3078 comm="syz-executor.3" name="file0" dev="sda1" ino=1967 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 16:14:46 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @private=0xa010102}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = memfd_secret(0x80000) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x1, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose}, {@loose}, {@loose}, {@fscache}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfsdef={'smackfsdef', 0x3d, '^'}}, {@smackfshat}, {@fowner_gt}, {@obj_type={'obj_type', 0x3d, 'ext2\x00'}}, {@pcr={'pcr', 0x3d, 0x3d}}]}}) 16:14:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) 16:14:46 executing program 5: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x880, &(0x7f0000000000)=ANY=[@ANYRES8=0x0], 0x1, 0x65a, &(0x7f0000000700)="$eJzs3W9vE/cdAPDvUVCjTELTNiGEKL3CJoFEg+2UoKjSJM85J9faPuvOqeBRh0qoEKGdoJMKz3jSbdL2Ivp0L2J7RdVewqY7OzRAiPmbMPT5RPD72fe9+33vbN1Xv8R3DgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgkt5aq9VOYpCPNq+mz9ZbK4vhPst3tvfvx5p9xo1I6n+xsBAnp0+d/M3Pi0/U/52N09NHp2OhbhbiwS9O/PLTXx89srP+PgkdiHv3H9y+vr29dfewEzkk69kor4p82F3P0rwq0tWVldaljX6V9vNBVl2rJtkw7ZVZd1KU6fnehbS9urqcZkvXis3R+lp3kO08eeXjTqu1kn62NM66ZVWMLn22VPU28sEgH603MfXiOuZK/Ub8PJ+kk6w7TNObt7a3luclWQe1nyeoMy+o0+p02u1Op71yefXylVbr6FNPtJ4QT0Uc/puWw/Waz+Dw8o7M6n8MIo9RbMbVSPf86cValFHE8BnLZ3bq/+8uZfuOu7v+71T5kz8vPhVN/T8zfXTmWfX/Gbm8zp+FfZfei/vxIG7H9diO7diKuweQ0dv0sx5ZjCKPKorIYxjd5pk03p+9jquxEivRii9jI/pRRRr9yGMQWVRxLaqYRNa8o3pRRhbdmEQRZaRxPnpxIdJox2qsxnKkkcVSXIsiNmMU67EW3WYrN+NWc9yX98nxUVD7eYI6+wSp/7y613sCh1fw3536P5N+f6jpAAAAAG9A0vz2vZ7/H4sPml4/H2Stw04LAAAAeI2av/yfrptjde+DSMz/AQAA4F2TNNfYJRGxGB9OeztXQvklAAAAALwjmr//n6mbxbr3YSTm/wAAAPCu+evce+xX4/eTf/0nyvJY8nB89bfJnW4d173z3nS9957c4qR/Kjk+20jTrBydPeplp5PZaI9ugvnTrLk5L4/kNSQQf4+PpjEf3Zi2N3aWTEdZ7OeD7I+zuw53jx+ZZFcnf/7m1vfR7P7fRsPjSdy8tb219NW32zeaXB7WkQ/vzG6gmLxALt8191torrnYc4+PNRdizMZdnI7b2r3/R6arH3mBMX+Is9MDdnZxGrv4aP/rVyRZqMdsL33aju5eez/Lor3Hnv/+hbI4N405d/7ctHn8VWiy6MzLorM7i5c6Fs+RxfK8LJZfMQuAw3JzThVKni78L3GWO5jq/kOcn8acP9WcWI+e2uOM3pp3Rm+9Yl3/Z1yYxlzYCd4ji6bG1uP+44mq+mO9wo/PHLcadJL6EL733Z0/xYl79x98fOvO9a+3vt76ptNZXml90mpd7sSxZjdmjdoDwB7mf8fO3Ijkkzmz6l89+kjBUnwV38Z23IiLzdUGzScO9tzq4q6PIVysZ62x56z1idh2XJwzq1vc9UUvzx+7fACvBAAcnLNz6vDz1P+Lc+bdj9fy/WfHu2s5APBmZOVPyeLkL0lZ5uMv26ur7e5kI0vLovd5WuZr61majyZZ2dvojtazdFwWk6JXDOrOF/laVqXV5nhclJO0X5TpuKjyq803v6ezr36vsmF3NMl71XiQdass7RWjSbc3SdfyqpeON/8wyKuNrGxWrsZZL+/nve4kL0ZpVWyWvWwpTass2xWYr2WjSd7P6+4oHZf5sFteS78oBpvDLF3Lql6ZjyfFdIM7Y+WjflEOm80uHfbBBoC3xL37D25f397euvsGO4e9jwDA41RpAAAAAAAAAAAAAAB4+x3E9X86Ojr/b53DPjMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwNP+FwAA///+2lak") r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x0, 0x0) 16:14:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 16:14:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) 16:14:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000002f00)={0x0, 0x10, &(0x7f0000002ec0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000080)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) 16:14:46 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000059d40)) set_mempolicy(0x3, &(0x7f0000000000)=0x400080000001, 0x3f) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x12000, 0x0, 0x3) 16:14:46 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81901) fchdir(r0) openat2$dir(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x13}, 0x18) [ 151.969318][ T4392] loop5: detected capacity change from 0 to 764 16:14:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) 16:14:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) 16:14:47 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81901) fchdir(r0) openat2$dir(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x13}, 0x18) 16:14:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) close(r0)