Warning: Permanently added '10.128.0.167' (ED25519) to the list of known hosts. 2023/12/22 11:04:48 fuzzer started 2023/12/22 11:04:48 dialing manager at 10.128.0.163:30015 [ 21.266302][ T27] audit: type=1400 audit(1703243089.122:81): avc: denied { read } for pid=2761 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 22.444600][ T27] audit: type=1400 audit(1703243090.292:82): avc: denied { mounton } for pid=3077 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.455749][ T3077] cgroup: Unknown subsys name 'net' [ 22.467312][ T27] audit: type=1400 audit(1703243090.312:83): avc: denied { mount } for pid=3077 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.494699][ T27] audit: type=1400 audit(1703243090.322:84): avc: denied { unmount } for pid=3077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.636032][ T3077] cgroup: Unknown subsys name 'rlimit' [ 22.786284][ T27] audit: type=1400 audit(1703243090.642:85): avc: denied { mounton } for pid=3077 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.811287][ T27] audit: type=1400 audit(1703243090.642:86): avc: denied { mount } for pid=3077 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.834654][ T27] audit: type=1400 audit(1703243090.642:87): avc: denied { create } for pid=3077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.841670][ T3080] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.855145][ T27] audit: type=1400 audit(1703243090.642:88): avc: denied { write } for pid=3077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.884179][ T27] audit: type=1400 audit(1703243090.642:89): avc: denied { read } for pid=3077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.904439][ T27] audit: type=1400 audit(1703243090.712:90): avc: denied { relabelto } for pid=3080 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/12/22 11:04:50 syscalls: 2889 2023/12/22 11:04:50 code coverage: enabled 2023/12/22 11:04:50 comparison tracing: enabled 2023/12/22 11:04:50 extra coverage: enabled 2023/12/22 11:04:50 delay kcov mmap: enabled 2023/12/22 11:04:50 setuid sandbox: enabled 2023/12/22 11:04:50 namespace sandbox: enabled 2023/12/22 11:04:50 Android sandbox: enabled 2023/12/22 11:04:50 fault injection: enabled 2023/12/22 11:04:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/12/22 11:04:50 net packet injection: enabled 2023/12/22 11:04:50 net device setup: enabled 2023/12/22 11:04:50 concurrency sanitizer: enabled 2023/12/22 11:04:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/22 11:04:50 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/12/22 11:04:50 USB emulation: /dev/raw-gadget does not exist 2023/12/22 11:04:50 hci packet injection: /dev/vhci does not exist 2023/12/22 11:04:50 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/12/22 11:04:50 802.15.4 emulation: enabled 2023/12/22 11:04:50 swap file: enabled 2023/12/22 11:04:50 suppressing KCSAN reports in functions: 'ext4_free_inodes_count' 'mark_buffer_dirty_inode' 'pcpu_alloc' 'blk_mq_sched_dispatch_requests' 'ext4_mark_iloc_dirty' 'jbd2_journal_dirty_metadata' 'ext4_fill_raw_inode' 'ext4_da_write_end' 'do_sys_poll' 'xas_clear_mark' '__xa_clear_mark' '__xa_set_mark' 2023/12/22 11:04:50 fetching corpus: 0, signal 0/2000 (executing program) 2023/12/22 11:04:50 fetching corpus: 50, signal 15639/19434 (executing program) [ 22.933736][ T3077] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/12/22 11:04:50 fetching corpus: 100, signal 19188/24793 (executing program) 2023/12/22 11:04:50 fetching corpus: 150, signal 24021/31361 (executing program) 2023/12/22 11:04:50 fetching corpus: 200, signal 28986/37998 (executing program) 2023/12/22 11:04:50 fetching corpus: 250, signal 33703/44285 (executing program) 2023/12/22 11:04:50 fetching corpus: 300, signal 37893/50032 (executing program) 2023/12/22 11:04:51 fetching corpus: 350, signal 41531/55190 (executing program) 2023/12/22 11:04:51 fetching corpus: 400, signal 44623/59782 (executing program) 2023/12/22 11:04:51 fetching corpus: 450, signal 47264/63880 (executing program) 2023/12/22 11:04:51 fetching corpus: 500, signal 50876/68799 (executing program) 2023/12/22 11:04:51 fetching corpus: 550, signal 53139/72513 (executing program) 2023/12/22 11:04:51 fetching corpus: 600, signal 54917/75722 (executing program) 2023/12/22 11:04:51 fetching corpus: 650, signal 56837/79072 (executing program) 2023/12/22 11:04:51 fetching corpus: 700, signal 58211/81873 (executing program) 2023/12/22 11:04:51 fetching corpus: 750, signal 61603/86444 (executing program) 2023/12/22 11:04:51 fetching corpus: 800, signal 64030/90131 (executing program) 2023/12/22 11:04:51 fetching corpus: 850, signal 66187/93518 (executing program) 2023/12/22 11:04:51 fetching corpus: 900, signal 67769/96387 (executing program) 2023/12/22 11:04:51 fetching corpus: 949, signal 69538/99381 (executing program) 2023/12/22 11:04:51 fetching corpus: 999, signal 70995/102115 (executing program) 2023/12/22 11:04:51 fetching corpus: 1049, signal 72434/104835 (executing program) 2023/12/22 11:04:51 fetching corpus: 1099, signal 73956/107602 (executing program) 2023/12/22 11:04:51 fetching corpus: 1149, signal 75943/110741 (executing program) 2023/12/22 11:04:51 fetching corpus: 1199, signal 76921/112966 (executing program) 2023/12/22 11:04:51 fetching corpus: 1247, signal 78550/115791 (executing program) 2023/12/22 11:04:51 fetching corpus: 1297, signal 79918/118326 (executing program) 2023/12/22 11:04:51 fetching corpus: 1347, signal 80969/120591 (executing program) 2023/12/22 11:04:51 fetching corpus: 1397, signal 82285/123027 (executing program) 2023/12/22 11:04:51 fetching corpus: 1447, signal 84200/125996 (executing program) 2023/12/22 11:04:51 fetching corpus: 1497, signal 85028/128060 (executing program) 2023/12/22 11:04:51 fetching corpus: 1547, signal 86539/130679 (executing program) 2023/12/22 11:04:51 fetching corpus: 1597, signal 88285/133408 (executing program) 2023/12/22 11:04:51 fetching corpus: 1647, signal 89186/135448 (executing program) 2023/12/22 11:04:52 fetching corpus: 1697, signal 89807/137297 (executing program) 2023/12/22 11:04:52 fetching corpus: 1747, signal 90369/139062 (executing program) 2023/12/22 11:04:52 fetching corpus: 1797, signal 91330/141093 (executing program) 2023/12/22 11:04:52 fetching corpus: 1845, signal 92165/143069 (executing program) 2023/12/22 11:04:52 fetching corpus: 1895, signal 93271/145212 (executing program) 2023/12/22 11:04:52 fetching corpus: 1945, signal 94200/147177 (executing program) 2023/12/22 11:04:52 fetching corpus: 1995, signal 95267/149288 (executing program) 2023/12/22 11:04:52 fetching corpus: 2045, signal 96332/151354 (executing program) 2023/12/22 11:04:52 fetching corpus: 2095, signal 97253/153305 (executing program) 2023/12/22 11:04:52 fetching corpus: 2145, signal 97843/155009 (executing program) 2023/12/22 11:04:52 fetching corpus: 2195, signal 99140/157268 (executing program) 2023/12/22 11:04:52 fetching corpus: 2245, signal 100656/159579 (executing program) 2023/12/22 11:04:52 fetching corpus: 2295, signal 101194/161234 (executing program) 2023/12/22 11:04:52 fetching corpus: 2345, signal 101849/162894 (executing program) 2023/12/22 11:04:52 fetching corpus: 2394, signal 102802/164752 (executing program) 2023/12/22 11:04:52 fetching corpus: 2444, signal 103638/166516 (executing program) 2023/12/22 11:04:52 fetching corpus: 2494, signal 104634/168392 (executing program) 2023/12/22 11:04:52 fetching corpus: 2544, signal 105415/170118 (executing program) 2023/12/22 11:04:52 fetching corpus: 2594, signal 106122/171790 (executing program) 2023/12/22 11:04:52 fetching corpus: 2644, signal 106769/173435 (executing program) 2023/12/22 11:04:52 fetching corpus: 2694, signal 107555/175173 (executing program) 2023/12/22 11:04:52 fetching corpus: 2744, signal 108383/176878 (executing program) 2023/12/22 11:04:52 fetching corpus: 2794, signal 108987/178430 (executing program) 2023/12/22 11:04:52 fetching corpus: 2844, signal 109502/179959 (executing program) 2023/12/22 11:04:52 fetching corpus: 2894, signal 110722/181896 (executing program) 2023/12/22 11:04:52 fetching corpus: 2944, signal 111510/183558 (executing program) 2023/12/22 11:04:52 fetching corpus: 2994, signal 112626/185379 (executing program) 2023/12/22 11:04:52 fetching corpus: 3044, signal 113398/186979 (executing program) 2023/12/22 11:04:52 fetching corpus: 3094, signal 114047/188528 (executing program) 2023/12/22 11:04:52 fetching corpus: 3144, signal 114980/190179 (executing program) 2023/12/22 11:04:52 fetching corpus: 3194, signal 116121/191983 (executing program) 2023/12/22 11:04:53 fetching corpus: 3243, signal 117046/193666 (executing program) 2023/12/22 11:04:53 fetching corpus: 3293, signal 117843/195262 (executing program) 2023/12/22 11:04:53 fetching corpus: 3342, signal 118712/196852 (executing program) 2023/12/22 11:04:53 fetching corpus: 3392, signal 119315/198267 (executing program) 2023/12/22 11:04:53 fetching corpus: 3442, signal 119936/199661 (executing program) 2023/12/22 11:04:53 fetching corpus: 3492, signal 120529/201117 (executing program) 2023/12/22 11:04:53 fetching corpus: 3542, signal 121339/202649 (executing program) 2023/12/22 11:04:53 fetching corpus: 3592, signal 122221/204154 (executing program) 2023/12/22 11:04:53 fetching corpus: 3642, signal 122897/205623 (executing program) 2023/12/22 11:04:53 fetching corpus: 3692, signal 123444/207008 (executing program) 2023/12/22 11:04:53 fetching corpus: 3741, signal 124146/208423 (executing program) 2023/12/22 11:04:53 fetching corpus: 3791, signal 124776/209820 (executing program) 2023/12/22 11:04:53 fetching corpus: 3841, signal 125718/211322 (executing program) 2023/12/22 11:04:53 fetching corpus: 3891, signal 126462/212739 (executing program) 2023/12/22 11:04:53 fetching corpus: 3941, signal 127066/214132 (executing program) 2023/12/22 11:04:53 fetching corpus: 3991, signal 127521/215386 (executing program) 2023/12/22 11:04:53 fetching corpus: 4040, signal 128008/216661 (executing program) 2023/12/22 11:04:53 fetching corpus: 4090, signal 128476/217938 (executing program) 2023/12/22 11:04:53 fetching corpus: 4140, signal 128920/219172 (executing program) 2023/12/22 11:04:53 fetching corpus: 4190, signal 129527/220510 (executing program) 2023/12/22 11:04:53 fetching corpus: 4240, signal 130080/221825 (executing program) 2023/12/22 11:04:53 fetching corpus: 4290, signal 130679/223116 (executing program) 2023/12/22 11:04:53 fetching corpus: 4340, signal 131284/224395 (executing program) 2023/12/22 11:04:53 fetching corpus: 4390, signal 131919/225669 (executing program) 2023/12/22 11:04:53 fetching corpus: 4440, signal 132376/226901 (executing program) 2023/12/22 11:04:53 fetching corpus: 4490, signal 132713/228083 (executing program) 2023/12/22 11:04:53 fetching corpus: 4540, signal 133404/229359 (executing program) 2023/12/22 11:04:53 fetching corpus: 4590, signal 134101/230625 (executing program) 2023/12/22 11:04:53 fetching corpus: 4640, signal 134956/231989 (executing program) 2023/12/22 11:04:53 fetching corpus: 4690, signal 135370/233178 (executing program) 2023/12/22 11:04:54 fetching corpus: 4740, signal 136004/234424 (executing program) 2023/12/22 11:04:54 fetching corpus: 4790, signal 136521/235617 (executing program) 2023/12/22 11:04:54 fetching corpus: 4840, signal 137034/236789 (executing program) 2023/12/22 11:04:54 fetching corpus: 4890, signal 137530/237980 (executing program) 2023/12/22 11:04:54 fetching corpus: 4940, signal 138056/239144 (executing program) 2023/12/22 11:04:54 fetching corpus: 4989, signal 138481/240278 (executing program) 2023/12/22 11:04:54 fetching corpus: 5038, signal 139181/241482 (executing program) 2023/12/22 11:04:54 fetching corpus: 5088, signal 139551/242585 (executing program) 2023/12/22 11:04:54 fetching corpus: 5138, signal 139917/243686 (executing program) 2023/12/22 11:04:54 fetching corpus: 5188, signal 140272/244783 (executing program) 2023/12/22 11:04:54 fetching corpus: 5238, signal 140799/245928 (executing program) 2023/12/22 11:04:54 fetching corpus: 5287, signal 141384/247058 (executing program) 2023/12/22 11:04:54 fetching corpus: 5337, signal 142012/248162 (executing program) 2023/12/22 11:04:54 fetching corpus: 5386, signal 142504/249252 (executing program) 2023/12/22 11:04:54 fetching corpus: 5436, signal 143069/250422 (executing program) 2023/12/22 11:04:54 fetching corpus: 5486, signal 143773/251566 (executing program) 2023/12/22 11:04:54 fetching corpus: 5536, signal 144207/252593 (executing program) 2023/12/22 11:04:54 fetching corpus: 5586, signal 144677/253636 (executing program) 2023/12/22 11:04:54 fetching corpus: 5636, signal 145320/254750 (executing program) 2023/12/22 11:04:54 fetching corpus: 5686, signal 145761/255767 (executing program) 2023/12/22 11:04:54 fetching corpus: 5736, signal 146174/256769 (executing program) 2023/12/22 11:04:54 fetching corpus: 5786, signal 146908/257841 (executing program) 2023/12/22 11:04:54 fetching corpus: 5836, signal 147400/258877 (executing program) 2023/12/22 11:04:54 fetching corpus: 5886, signal 147747/259855 (executing program) 2023/12/22 11:04:54 fetching corpus: 5936, signal 148513/260925 (executing program) 2023/12/22 11:04:54 fetching corpus: 5986, signal 149038/261937 (executing program) 2023/12/22 11:04:54 fetching corpus: 6035, signal 149430/262916 (executing program) 2023/12/22 11:04:54 fetching corpus: 6085, signal 149870/263872 (executing program) 2023/12/22 11:04:54 fetching corpus: 6135, signal 150385/264824 (executing program) 2023/12/22 11:04:54 fetching corpus: 6185, signal 150830/265789 (executing program) 2023/12/22 11:04:54 fetching corpus: 6235, signal 151304/266732 (executing program) 2023/12/22 11:04:55 fetching corpus: 6285, signal 151646/267659 (executing program) 2023/12/22 11:04:55 fetching corpus: 6335, signal 152048/268617 (executing program) 2023/12/22 11:04:55 fetching corpus: 6385, signal 152398/269556 (executing program) 2023/12/22 11:04:55 fetching corpus: 6435, signal 152890/270438 (executing program) 2023/12/22 11:04:55 fetching corpus: 6485, signal 153419/271354 (executing program) 2023/12/22 11:04:55 fetching corpus: 6535, signal 153877/272251 (executing program) 2023/12/22 11:04:55 fetching corpus: 6585, signal 154322/273151 (executing program) 2023/12/22 11:04:55 fetching corpus: 6635, signal 154768/274085 (executing program) 2023/12/22 11:04:55 fetching corpus: 6685, signal 155200/274983 (executing program) 2023/12/22 11:04:55 fetching corpus: 6735, signal 155708/275881 (executing program) 2023/12/22 11:04:55 fetching corpus: 6785, signal 156120/276788 (executing program) 2023/12/22 11:04:55 fetching corpus: 6835, signal 156433/277701 (executing program) 2023/12/22 11:04:55 fetching corpus: 6885, signal 156854/278592 (executing program) 2023/12/22 11:04:55 fetching corpus: 6935, signal 157352/279088 (executing program) 2023/12/22 11:04:55 fetching corpus: 6985, signal 157927/279104 (executing program) 2023/12/22 11:04:55 fetching corpus: 7035, signal 158368/279104 (executing program) 2023/12/22 11:04:55 fetching corpus: 7085, signal 158979/279104 (executing program) 2023/12/22 11:04:55 fetching corpus: 7135, signal 159295/279104 (executing program) 2023/12/22 11:04:55 fetching corpus: 7185, signal 159760/279104 (executing program) 2023/12/22 11:04:55 fetching corpus: 7235, signal 160198/279104 (executing program) 2023/12/22 11:04:55 fetching corpus: 7285, signal 160636/279109 (executing program) 2023/12/22 11:04:55 fetching corpus: 7335, signal 160998/279109 (executing program) 2023/12/22 11:04:55 fetching corpus: 7385, signal 161411/279109 (executing program) 2023/12/22 11:04:55 fetching corpus: 7434, signal 161807/279109 (executing program) 2023/12/22 11:04:55 fetching corpus: 7484, signal 162207/279109 (executing program) 2023/12/22 11:04:55 fetching corpus: 7534, signal 162525/279109 (executing program) 2023/12/22 11:04:55 fetching corpus: 7584, signal 162913/279109 (executing program) 2023/12/22 11:04:55 fetching corpus: 7634, signal 163286/279109 (executing program) 2023/12/22 11:04:55 fetching corpus: 7684, signal 163682/279110 (executing program) 2023/12/22 11:04:55 fetching corpus: 7734, signal 164085/279112 (executing program) 2023/12/22 11:04:56 fetching corpus: 7784, signal 164531/279112 (executing program) 2023/12/22 11:04:56 fetching corpus: 7834, signal 164804/279112 (executing program) 2023/12/22 11:04:56 fetching corpus: 7884, signal 165172/279114 (executing program) 2023/12/22 11:04:56 fetching corpus: 7934, signal 165456/279114 (executing program) 2023/12/22 11:04:56 fetching corpus: 7984, signal 166028/279114 (executing program) 2023/12/22 11:04:56 fetching corpus: 8034, signal 166372/279114 (executing program) 2023/12/22 11:04:56 fetching corpus: 8084, signal 166703/279114 (executing program) 2023/12/22 11:04:56 fetching corpus: 8134, signal 167145/279122 (executing program) 2023/12/22 11:04:56 fetching corpus: 8184, signal 167383/279123 (executing program) 2023/12/22 11:04:56 fetching corpus: 8234, signal 167824/279136 (executing program) 2023/12/22 11:04:56 fetching corpus: 8283, signal 168314/279136 (executing program) 2023/12/22 11:04:56 fetching corpus: 8333, signal 168723/279136 (executing program) 2023/12/22 11:04:56 fetching corpus: 8383, signal 169104/279136 (executing program) 2023/12/22 11:04:56 fetching corpus: 8433, signal 169387/279157 (executing program) 2023/12/22 11:04:56 fetching corpus: 8483, signal 169705/279158 (executing program) 2023/12/22 11:04:56 fetching corpus: 8533, signal 170143/279162 (executing program) 2023/12/22 11:04:56 fetching corpus: 8583, signal 170542/279166 (executing program) 2023/12/22 11:04:56 fetching corpus: 8633, signal 171242/279166 (executing program) 2023/12/22 11:04:56 fetching corpus: 8683, signal 171642/279167 (executing program) 2023/12/22 11:04:56 fetching corpus: 8733, signal 171885/279171 (executing program) 2023/12/22 11:04:56 fetching corpus: 8783, signal 172285/279171 (executing program) 2023/12/22 11:04:56 fetching corpus: 8833, signal 172817/279179 (executing program) 2023/12/22 11:04:56 fetching corpus: 8883, signal 173081/279179 (executing program) 2023/12/22 11:04:56 fetching corpus: 8933, signal 173650/279179 (executing program) 2023/12/22 11:04:56 fetching corpus: 8983, signal 173999/279179 (executing program) 2023/12/22 11:04:56 fetching corpus: 9033, signal 174335/279179 (executing program) 2023/12/22 11:04:56 fetching corpus: 9083, signal 174673/279180 (executing program) 2023/12/22 11:04:56 fetching corpus: 9133, signal 175135/279180 (executing program) 2023/12/22 11:04:56 fetching corpus: 9183, signal 175416/279180 (executing program) 2023/12/22 11:04:56 fetching corpus: 9233, signal 175785/279181 (executing program) 2023/12/22 11:04:56 fetching corpus: 9283, signal 176208/279183 (executing program) 2023/12/22 11:04:57 fetching corpus: 9333, signal 176578/279183 (executing program) 2023/12/22 11:04:57 fetching corpus: 9383, signal 176948/279183 (executing program) 2023/12/22 11:04:57 fetching corpus: 9433, signal 177331/279204 (executing program) 2023/12/22 11:04:57 fetching corpus: 9483, signal 177736/279204 (executing program) 2023/12/22 11:04:57 fetching corpus: 9532, signal 178006/279204 (executing program) 2023/12/22 11:04:57 fetching corpus: 9582, signal 178303/279204 (executing program) 2023/12/22 11:04:57 fetching corpus: 9632, signal 178515/279204 (executing program) 2023/12/22 11:04:57 fetching corpus: 9682, signal 178922/279204 (executing program) 2023/12/22 11:04:57 fetching corpus: 9732, signal 179170/279204 (executing program) 2023/12/22 11:04:57 fetching corpus: 9782, signal 179503/279204 (executing program) 2023/12/22 11:04:57 fetching corpus: 9832, signal 179892/279204 (executing program) 2023/12/22 11:04:57 fetching corpus: 9882, signal 180266/279204 (executing program) 2023/12/22 11:04:57 fetching corpus: 9932, signal 180551/279204 (executing program) 2023/12/22 11:04:57 fetching corpus: 9982, signal 180756/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10032, signal 181055/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10082, signal 181346/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10132, signal 181667/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10182, signal 181860/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10232, signal 182318/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10282, signal 182550/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10332, signal 182779/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10382, signal 183130/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10432, signal 183416/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10482, signal 183741/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10532, signal 184059/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10582, signal 184315/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10632, signal 184588/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10682, signal 184988/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10731, signal 185278/279206 (executing program) 2023/12/22 11:04:57 fetching corpus: 10781, signal 185536/279207 (executing program) 2023/12/22 11:04:57 fetching corpus: 10831, signal 185763/279209 (executing program) 2023/12/22 11:04:57 fetching corpus: 10881, signal 186055/279209 (executing program) 2023/12/22 11:04:57 fetching corpus: 10931, signal 186371/279209 (executing program) 2023/12/22 11:04:57 fetching corpus: 10981, signal 186685/279210 (executing program) 2023/12/22 11:04:58 fetching corpus: 11031, signal 186961/279224 (executing program) 2023/12/22 11:04:58 fetching corpus: 11080, signal 187284/279224 (executing program) 2023/12/22 11:04:58 fetching corpus: 11130, signal 187527/279224 (executing program) 2023/12/22 11:04:58 fetching corpus: 11180, signal 187881/279227 (executing program) 2023/12/22 11:04:58 fetching corpus: 11230, signal 188238/279228 (executing program) 2023/12/22 11:04:58 fetching corpus: 11280, signal 188548/279236 (executing program) 2023/12/22 11:04:58 fetching corpus: 11330, signal 188810/279236 (executing program) 2023/12/22 11:04:58 fetching corpus: 11380, signal 189143/279236 (executing program) 2023/12/22 11:04:58 fetching corpus: 11430, signal 189370/279236 (executing program) 2023/12/22 11:04:58 fetching corpus: 11480, signal 189619/279236 (executing program) 2023/12/22 11:04:58 fetching corpus: 11530, signal 189906/279236 (executing program) 2023/12/22 11:04:58 fetching corpus: 11580, signal 190279/279237 (executing program) 2023/12/22 11:04:58 fetching corpus: 11630, signal 190515/279239 (executing program) 2023/12/22 11:04:58 fetching corpus: 11680, signal 190856/279239 (executing program) 2023/12/22 11:04:58 fetching corpus: 11730, signal 191075/279239 (executing program) 2023/12/22 11:04:58 fetching corpus: 11780, signal 191348/279239 (executing program) 2023/12/22 11:04:58 fetching corpus: 11830, signal 191713/279253 (executing program) 2023/12/22 11:04:58 fetching corpus: 11880, signal 192101/279253 (executing program) 2023/12/22 11:04:58 fetching corpus: 11929, signal 192442/279254 (executing program) 2023/12/22 11:04:58 fetching corpus: 11979, signal 192813/279283 (executing program) 2023/12/22 11:04:58 fetching corpus: 12028, signal 193169/279291 (executing program) 2023/12/22 11:04:58 fetching corpus: 12078, signal 193359/279291 (executing program) 2023/12/22 11:04:58 fetching corpus: 12128, signal 193626/279291 (executing program) 2023/12/22 11:04:58 fetching corpus: 12178, signal 193900/279293 (executing program) 2023/12/22 11:04:58 fetching corpus: 12228, signal 194113/279293 (executing program) 2023/12/22 11:04:58 fetching corpus: 12278, signal 194398/279293 (executing program) 2023/12/22 11:04:58 fetching corpus: 12328, signal 194667/279293 (executing program) 2023/12/22 11:04:58 fetching corpus: 12378, signal 194861/279293 (executing program) 2023/12/22 11:04:58 fetching corpus: 12428, signal 195147/279302 (executing program) 2023/12/22 11:04:58 fetching corpus: 12478, signal 195389/279302 (executing program) 2023/12/22 11:04:58 fetching corpus: 12527, signal 195562/279303 (executing program) 2023/12/22 11:04:59 fetching corpus: 12577, signal 195771/279303 (executing program) 2023/12/22 11:04:59 fetching corpus: 12627, signal 195935/279303 (executing program) 2023/12/22 11:04:59 fetching corpus: 12677, signal 196225/279303 (executing program) 2023/12/22 11:04:59 fetching corpus: 12727, signal 196524/279303 (executing program) 2023/12/22 11:04:59 fetching corpus: 12777, signal 196739/279303 (executing program) 2023/12/22 11:04:59 fetching corpus: 12827, signal 197068/279303 (executing program) 2023/12/22 11:04:59 fetching corpus: 12877, signal 197383/279303 (executing program) 2023/12/22 11:04:59 fetching corpus: 12927, signal 197636/279303 (executing program) 2023/12/22 11:04:59 fetching corpus: 12977, signal 197916/279303 (executing program) 2023/12/22 11:04:59 fetching corpus: 13027, signal 198228/279303 (executing program) 2023/12/22 11:04:59 fetching corpus: 13077, signal 198526/279303 (executing program) 2023/12/22 11:04:59 fetching corpus: 13127, signal 198766/279303 (executing program) 2023/12/22 11:04:59 fetching corpus: 13177, signal 199094/279308 (executing program) 2023/12/22 11:04:59 fetching corpus: 13227, signal 199555/279308 (executing program) 2023/12/22 11:04:59 fetching corpus: 13277, signal 199822/279308 (executing program) 2023/12/22 11:04:59 fetching corpus: 13327, signal 200126/279308 (executing program) 2023/12/22 11:04:59 fetching corpus: 13377, signal 200364/279308 (executing program) 2023/12/22 11:04:59 fetching corpus: 13427, signal 200661/279310 (executing program) 2023/12/22 11:04:59 fetching corpus: 13477, signal 200902/279310 (executing program) 2023/12/22 11:04:59 fetching corpus: 13527, signal 201207/279310 (executing program) 2023/12/22 11:04:59 fetching corpus: 13577, signal 201430/279310 (executing program) 2023/12/22 11:04:59 fetching corpus: 13627, signal 201722/279310 (executing program) 2023/12/22 11:04:59 fetching corpus: 13677, signal 202121/279310 (executing program) 2023/12/22 11:04:59 fetching corpus: 13727, signal 202438/279310 (executing program) 2023/12/22 11:04:59 fetching corpus: 13777, signal 203083/279312 (executing program) 2023/12/22 11:04:59 fetching corpus: 13827, signal 203346/279312 (executing program) 2023/12/22 11:04:59 fetching corpus: 13877, signal 203656/279312 (executing program) 2023/12/22 11:04:59 fetching corpus: 13927, signal 204033/279312 (executing program) 2023/12/22 11:04:59 fetching corpus: 13977, signal 204288/279312 (executing program) 2023/12/22 11:04:59 fetching corpus: 14027, signal 204559/279312 (executing program) 2023/12/22 11:04:59 fetching corpus: 14077, signal 204928/279312 (executing program) 2023/12/22 11:04:59 fetching corpus: 14127, signal 205180/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14177, signal 205436/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14227, signal 205592/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14276, signal 205868/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14326, signal 206176/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14376, signal 206413/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14426, signal 206645/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14476, signal 206896/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14526, signal 207148/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14576, signal 207389/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14626, signal 207560/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14676, signal 207796/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14726, signal 207949/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14776, signal 208119/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14826, signal 208361/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14876, signal 208683/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14926, signal 209062/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 14976, signal 209261/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 15026, signal 209587/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 15075, signal 209785/279312 (executing program) 2023/12/22 11:05:00 fetching corpus: 15125, signal 210005/279321 (executing program) 2023/12/22 11:05:00 fetching corpus: 15175, signal 210160/279321 (executing program) 2023/12/22 11:05:00 fetching corpus: 15225, signal 210403/279321 (executing program) 2023/12/22 11:05:00 fetching corpus: 15275, signal 210598/279323 (executing program) 2023/12/22 11:05:00 fetching corpus: 15325, signal 210868/279323 (executing program) 2023/12/22 11:05:00 fetching corpus: 15375, signal 211082/279323 (executing program) 2023/12/22 11:05:00 fetching corpus: 15425, signal 211361/279323 (executing program) 2023/12/22 11:05:00 fetching corpus: 15475, signal 211669/279323 (executing program) 2023/12/22 11:05:00 fetching corpus: 15525, signal 211866/279323 (executing program) 2023/12/22 11:05:00 fetching corpus: 15575, signal 212103/279323 (executing program) 2023/12/22 11:05:00 fetching corpus: 15625, signal 212327/279323 (executing program) 2023/12/22 11:05:01 fetching corpus: 15675, signal 212544/279323 (executing program) 2023/12/22 11:05:01 fetching corpus: 15725, signal 212806/279323 (executing program) 2023/12/22 11:05:01 fetching corpus: 15775, signal 213085/279323 (executing program) 2023/12/22 11:05:01 fetching corpus: 15825, signal 213284/279323 (executing program) 2023/12/22 11:05:01 fetching corpus: 15875, signal 213634/279323 (executing program) 2023/12/22 11:05:01 fetching corpus: 15923, signal 213898/279323 (executing program) 2023/12/22 11:05:01 fetching corpus: 15972, signal 214125/279323 (executing program) 2023/12/22 11:05:01 fetching corpus: 16022, signal 214422/279323 (executing program) 2023/12/22 11:05:01 fetching corpus: 16072, signal 214659/279323 (executing program) 2023/12/22 11:05:01 fetching corpus: 16122, signal 214937/279328 (executing program) 2023/12/22 11:05:01 fetching corpus: 16172, signal 215164/279328 (executing program) 2023/12/22 11:05:01 fetching corpus: 16222, signal 215419/279328 (executing program) 2023/12/22 11:05:01 fetching corpus: 16272, signal 215586/279329 (executing program) 2023/12/22 11:05:01 fetching corpus: 16321, signal 215856/279329 (executing program) 2023/12/22 11:05:01 fetching corpus: 16371, signal 216095/279330 (executing program) 2023/12/22 11:05:01 fetching corpus: 16421, signal 216305/279330 (executing program) 2023/12/22 11:05:01 fetching corpus: 16471, signal 216502/279330 (executing program) 2023/12/22 11:05:01 fetching corpus: 16521, signal 216761/279330 (executing program) 2023/12/22 11:05:01 fetching corpus: 16571, signal 217617/279337 (executing program) 2023/12/22 11:05:01 fetching corpus: 16621, signal 217808/279337 (executing program) 2023/12/22 11:05:01 fetching corpus: 16671, signal 218001/279337 (executing program) 2023/12/22 11:05:01 fetching corpus: 16721, signal 218196/279337 (executing program) 2023/12/22 11:05:01 fetching corpus: 16771, signal 218401/279337 (executing program) 2023/12/22 11:05:01 fetching corpus: 16821, signal 218631/279337 (executing program) 2023/12/22 11:05:01 fetching corpus: 16871, signal 218771/279337 (executing program) 2023/12/22 11:05:01 fetching corpus: 16921, signal 218938/279337 (executing program) 2023/12/22 11:05:01 fetching corpus: 16971, signal 219142/279337 (executing program) 2023/12/22 11:05:01 fetching corpus: 17021, signal 219341/279337 (executing program) 2023/12/22 11:05:02 fetching corpus: 17071, signal 219551/279337 (executing program) 2023/12/22 11:05:02 fetching corpus: 17121, signal 219780/279337 (executing program) 2023/12/22 11:05:02 fetching corpus: 17171, signal 219962/279337 (executing program) 2023/12/22 11:05:02 fetching corpus: 17220, signal 220258/279337 (executing program) 2023/12/22 11:05:02 fetching corpus: 17270, signal 220533/279337 (executing program) 2023/12/22 11:05:02 fetching corpus: 17320, signal 220847/279339 (executing program) 2023/12/22 11:05:02 fetching corpus: 17370, signal 221093/279339 (executing program) 2023/12/22 11:05:02 fetching corpus: 17419, signal 221324/279339 (executing program) 2023/12/22 11:05:02 fetching corpus: 17469, signal 221481/279339 (executing program) 2023/12/22 11:05:02 fetching corpus: 17519, signal 221645/279339 (executing program) 2023/12/22 11:05:02 fetching corpus: 17568, signal 221897/279349 (executing program) 2023/12/22 11:05:02 fetching corpus: 17618, signal 222534/279349 (executing program) 2023/12/22 11:05:02 fetching corpus: 17668, signal 222710/279356 (executing program) 2023/12/22 11:05:02 fetching corpus: 17718, signal 222869/279356 (executing program) 2023/12/22 11:05:02 fetching corpus: 17767, signal 223156/279356 (executing program) 2023/12/22 11:05:02 fetching corpus: 17817, signal 223377/279356 (executing program) 2023/12/22 11:05:02 fetching corpus: 17867, signal 223513/279364 (executing program) 2023/12/22 11:05:02 fetching corpus: 17916, signal 223737/279369 (executing program) 2023/12/22 11:05:02 fetching corpus: 17966, signal 223968/279369 (executing program) 2023/12/22 11:05:02 fetching corpus: 18015, signal 224269/279374 (executing program) 2023/12/22 11:05:02 fetching corpus: 18065, signal 224448/279374 (executing program) 2023/12/22 11:05:02 fetching corpus: 18115, signal 224630/279374 (executing program) 2023/12/22 11:05:02 fetching corpus: 18165, signal 224816/279374 (executing program) 2023/12/22 11:05:02 fetching corpus: 18215, signal 225101/279374 (executing program) 2023/12/22 11:05:02 fetching corpus: 18265, signal 225358/279380 (executing program) 2023/12/22 11:05:02 fetching corpus: 18315, signal 225533/279383 (executing program) 2023/12/22 11:05:02 fetching corpus: 18365, signal 225781/279383 (executing program) 2023/12/22 11:05:02 fetching corpus: 18415, signal 226234/279393 (executing program) 2023/12/22 11:05:02 fetching corpus: 18465, signal 226378/279393 (executing program) 2023/12/22 11:05:03 fetching corpus: 18515, signal 226620/279393 (executing program) 2023/12/22 11:05:03 fetching corpus: 18565, signal 226848/279393 (executing program) 2023/12/22 11:05:03 fetching corpus: 18615, signal 227054/279393 (executing program) 2023/12/22 11:05:03 fetching corpus: 18665, signal 227276/279403 (executing program) 2023/12/22 11:05:03 fetching corpus: 18715, signal 227466/279403 (executing program) 2023/12/22 11:05:03 fetching corpus: 18765, signal 227660/279403 (executing program) 2023/12/22 11:05:03 fetching corpus: 18814, signal 227871/279403 (executing program) 2023/12/22 11:05:03 fetching corpus: 18864, signal 228072/279403 (executing program) 2023/12/22 11:05:03 fetching corpus: 18914, signal 228471/279404 (executing program) 2023/12/22 11:05:03 fetching corpus: 18964, signal 228618/279408 (executing program) 2023/12/22 11:05:03 fetching corpus: 19014, signal 228855/279421 (executing program) 2023/12/22 11:05:03 fetching corpus: 19064, signal 229044/279421 (executing program) 2023/12/22 11:05:03 fetching corpus: 19114, signal 229352/279421 (executing program) 2023/12/22 11:05:03 fetching corpus: 19164, signal 229588/279421 (executing program) 2023/12/22 11:05:03 fetching corpus: 19214, signal 229748/279421 (executing program) 2023/12/22 11:05:03 fetching corpus: 19264, signal 229964/279421 (executing program) 2023/12/22 11:05:03 fetching corpus: 19314, signal 230153/279442 (executing program) 2023/12/22 11:05:03 fetching corpus: 19364, signal 230430/279451 (executing program) 2023/12/22 11:05:03 fetching corpus: 19414, signal 230626/279451 (executing program) 2023/12/22 11:05:03 fetching corpus: 19464, signal 230868/279451 (executing program) 2023/12/22 11:05:03 fetching corpus: 19514, signal 231037/279451 (executing program) 2023/12/22 11:05:03 fetching corpus: 19564, signal 231269/279451 (executing program) 2023/12/22 11:05:03 fetching corpus: 19613, signal 231497/279451 (executing program) 2023/12/22 11:05:03 fetching corpus: 19663, signal 231676/279452 (executing program) 2023/12/22 11:05:03 fetching corpus: 19713, signal 231908/279457 (executing program) 2023/12/22 11:05:03 fetching corpus: 19763, signal 232102/279457 (executing program) 2023/12/22 11:05:03 fetching corpus: 19812, signal 232286/279457 (executing program) 2023/12/22 11:05:04 fetching corpus: 19862, signal 232464/279458 (executing program) 2023/12/22 11:05:04 fetching corpus: 19912, signal 232665/279458 (executing program) 2023/12/22 11:05:04 fetching corpus: 19962, signal 232847/279458 (executing program) 2023/12/22 11:05:04 fetching corpus: 20012, signal 233045/279462 (executing program) 2023/12/22 11:05:04 fetching corpus: 20062, signal 233249/279462 (executing program) 2023/12/22 11:05:04 fetching corpus: 20112, signal 233389/279462 (executing program) 2023/12/22 11:05:04 fetching corpus: 20162, signal 233560/279462 (executing program) 2023/12/22 11:05:04 fetching corpus: 20212, signal 233802/279462 (executing program) 2023/12/22 11:05:04 fetching corpus: 20262, signal 233978/279462 (executing program) 2023/12/22 11:05:04 fetching corpus: 20312, signal 234189/279505 (executing program) 2023/12/22 11:05:04 fetching corpus: 20361, signal 234335/279505 (executing program) 2023/12/22 11:05:04 fetching corpus: 20411, signal 234548/279507 (executing program) 2023/12/22 11:05:04 fetching corpus: 20461, signal 234708/279507 (executing program) 2023/12/22 11:05:04 fetching corpus: 20510, signal 234870/279511 (executing program) 2023/12/22 11:05:04 fetching corpus: 20560, signal 235024/279514 (executing program) 2023/12/22 11:05:04 fetching corpus: 20610, signal 235217/279517 (executing program) 2023/12/22 11:05:04 fetching corpus: 20660, signal 235421/279517 (executing program) 2023/12/22 11:05:04 fetching corpus: 20710, signal 235682/279517 (executing program) 2023/12/22 11:05:04 fetching corpus: 20760, signal 236054/279517 (executing program) 2023/12/22 11:05:04 fetching corpus: 20810, signal 236259/279517 (executing program) 2023/12/22 11:05:04 fetching corpus: 20860, signal 236462/279529 (executing program) 2023/12/22 11:05:04 fetching corpus: 20910, signal 236665/279533 (executing program) 2023/12/22 11:05:04 fetching corpus: 20960, signal 236880/279533 (executing program) 2023/12/22 11:05:04 fetching corpus: 21010, signal 237085/279535 (executing program) 2023/12/22 11:05:04 fetching corpus: 21060, signal 237364/279535 (executing program) 2023/12/22 11:05:04 fetching corpus: 21110, signal 237867/279535 (executing program) 2023/12/22 11:05:04 fetching corpus: 21158, signal 238020/279543 (executing program) 2023/12/22 11:05:04 fetching corpus: 21208, signal 238231/279543 (executing program) 2023/12/22 11:05:05 fetching corpus: 21258, signal 238395/279549 (executing program) 2023/12/22 11:05:05 fetching corpus: 21308, signal 238522/279549 (executing program) 2023/12/22 11:05:05 fetching corpus: 21358, signal 238670/279549 (executing program) 2023/12/22 11:05:05 fetching corpus: 21408, signal 238838/279557 (executing program) 2023/12/22 11:05:05 fetching corpus: 21458, signal 239099/279557 (executing program) 2023/12/22 11:05:05 fetching corpus: 21508, signal 239304/279557 (executing program) 2023/12/22 11:05:05 fetching corpus: 21558, signal 239453/279557 (executing program) 2023/12/22 11:05:05 fetching corpus: 21608, signal 239645/279557 (executing program) 2023/12/22 11:05:05 fetching corpus: 21658, signal 239837/279557 (executing program) 2023/12/22 11:05:05 fetching corpus: 21708, signal 240017/279557 (executing program) 2023/12/22 11:05:05 fetching corpus: 21758, signal 240205/279557 (executing program) 2023/12/22 11:05:05 fetching corpus: 21807, signal 240355/279557 (executing program) 2023/12/22 11:05:05 fetching corpus: 21857, signal 240508/279557 (executing program) 2023/12/22 11:05:05 fetching corpus: 21907, signal 240717/279557 (executing program) 2023/12/22 11:05:05 fetching corpus: 21957, signal 240847/279562 (executing program) 2023/12/22 11:05:05 fetching corpus: 22007, signal 241039/279564 (executing program) 2023/12/22 11:05:05 fetching corpus: 22057, signal 241204/279572 (executing program) 2023/12/22 11:05:05 fetching corpus: 22107, signal 241330/279577 (executing program) 2023/12/22 11:05:05 fetching corpus: 22157, signal 241492/279577 (executing program) 2023/12/22 11:05:05 fetching corpus: 22207, signal 241695/279577 (executing program) 2023/12/22 11:05:05 fetching corpus: 22256, signal 241917/279577 (executing program) 2023/12/22 11:05:05 fetching corpus: 22306, signal 242145/279577 (executing program) 2023/12/22 11:05:05 fetching corpus: 22356, signal 242367/279578 (executing program) 2023/12/22 11:05:05 fetching corpus: 22406, signal 242579/279578 (executing program) 2023/12/22 11:05:05 fetching corpus: 22456, signal 242828/279582 (executing program) 2023/12/22 11:05:05 fetching corpus: 22506, signal 242984/279582 (executing program) 2023/12/22 11:05:05 fetching corpus: 22556, signal 243124/279582 (executing program) 2023/12/22 11:05:05 fetching corpus: 22606, signal 243312/279582 (executing program) 2023/12/22 11:05:05 fetching corpus: 22656, signal 243500/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 22706, signal 243691/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 22756, signal 243836/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 22806, signal 243974/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 22856, signal 244134/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 22906, signal 244331/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 22956, signal 244502/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 23006, signal 244657/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 23056, signal 244892/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 23106, signal 245036/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 23156, signal 245161/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 23206, signal 245323/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 23256, signal 245525/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 23306, signal 245721/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 23356, signal 245907/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 23406, signal 246079/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 23456, signal 246261/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 23506, signal 246438/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 23556, signal 246677/279582 (executing program) 2023/12/22 11:05:06 fetching corpus: 23606, signal 246835/279584 (executing program) 2023/12/22 11:05:06 fetching corpus: 23656, signal 246990/279587 (executing program) 2023/12/22 11:05:06 fetching corpus: 23705, signal 247203/279607 (executing program) 2023/12/22 11:05:06 fetching corpus: 23755, signal 247370/279607 (executing program) 2023/12/22 11:05:06 fetching corpus: 23805, signal 247594/279607 (executing program) 2023/12/22 11:05:06 fetching corpus: 23855, signal 247826/279607 (executing program) 2023/12/22 11:05:06 fetching corpus: 23905, signal 248008/279607 (executing program) 2023/12/22 11:05:06 fetching corpus: 23955, signal 248194/279607 (executing program) 2023/12/22 11:05:06 fetching corpus: 24005, signal 248355/279607 (executing program) 2023/12/22 11:05:06 fetching corpus: 24055, signal 248498/279607 (executing program) 2023/12/22 11:05:06 fetching corpus: 24105, signal 248685/279607 (executing program) 2023/12/22 11:05:06 fetching corpus: 24154, signal 248874/279607 (executing program) 2023/12/22 11:05:06 fetching corpus: 24204, signal 249064/279607 (executing program) 2023/12/22 11:05:06 fetching corpus: 24254, signal 249247/279607 (executing program) 2023/12/22 11:05:06 fetching corpus: 24304, signal 249430/279607 (executing program) 2023/12/22 11:05:07 fetching corpus: 24354, signal 249626/279607 (executing program) 2023/12/22 11:05:07 fetching corpus: 24404, signal 249780/279607 (executing program) 2023/12/22 11:05:07 fetching corpus: 24454, signal 249913/279607 (executing program) 2023/12/22 11:05:07 fetching corpus: 24504, signal 250125/279607 (executing program) 2023/12/22 11:05:07 fetching corpus: 24554, signal 250353/279607 (executing program) 2023/12/22 11:05:07 fetching corpus: 24604, signal 250540/279607 (executing program) 2023/12/22 11:05:07 fetching corpus: 24654, signal 250689/279607 (executing program) 2023/12/22 11:05:07 fetching corpus: 24704, signal 250870/279607 (executing program) 2023/12/22 11:05:07 fetching corpus: 24754, signal 251045/279607 (executing program) 2023/12/22 11:05:07 fetching corpus: 24804, signal 251162/279607 (executing program) 2023/12/22 11:05:07 fetching corpus: 24854, signal 251316/279607 (executing program) 2023/12/22 11:05:07 fetching corpus: 24904, signal 251514/279607 (executing program) 2023/12/22 11:05:07 fetching corpus: 24954, signal 251701/279612 (executing program) 2023/12/22 11:05:07 fetching corpus: 25003, signal 251902/279612 (executing program) 2023/12/22 11:05:07 fetching corpus: 25053, signal 252027/279617 (executing program) 2023/12/22 11:05:07 fetching corpus: 25103, signal 252222/279617 (executing program) 2023/12/22 11:05:07 fetching corpus: 25153, signal 252420/279617 (executing program) 2023/12/22 11:05:07 fetching corpus: 25203, signal 252599/279618 (executing program) 2023/12/22 11:05:07 fetching corpus: 25253, signal 252833/279618 (executing program) 2023/12/22 11:05:07 fetching corpus: 25303, signal 252962/279620 (executing program) 2023/12/22 11:05:07 fetching corpus: 25353, signal 253197/279620 (executing program) 2023/12/22 11:05:07 fetching corpus: 25403, signal 253400/279640 (executing program) 2023/12/22 11:05:07 fetching corpus: 25453, signal 253536/279640 (executing program) 2023/12/22 11:05:07 fetching corpus: 25503, signal 253708/279640 (executing program) 2023/12/22 11:05:07 fetching corpus: 25553, signal 253888/279640 (executing program) 2023/12/22 11:05:07 fetching corpus: 25603, signal 254047/279640 (executing program) 2023/12/22 11:05:07 fetching corpus: 25653, signal 254227/279640 (executing program) 2023/12/22 11:05:07 fetching corpus: 25703, signal 254409/279640 (executing program) 2023/12/22 11:05:07 fetching corpus: 25753, signal 254568/279640 (executing program) 2023/12/22 11:05:07 fetching corpus: 25803, signal 254757/279640 (executing program) 2023/12/22 11:05:07 fetching corpus: 25853, signal 254917/279640 (executing program) 2023/12/22 11:05:07 fetching corpus: 25903, signal 255069/279643 (executing program) 2023/12/22 11:05:07 fetching corpus: 25953, signal 255282/279656 (executing program) 2023/12/22 11:05:07 fetching corpus: 26003, signal 255560/279656 (executing program) 2023/12/22 11:05:08 fetching corpus: 26053, signal 255776/279656 (executing program) 2023/12/22 11:05:08 fetching corpus: 26103, signal 255918/279656 (executing program) 2023/12/22 11:05:08 fetching corpus: 26153, signal 256086/279656 (executing program) 2023/12/22 11:05:08 fetching corpus: 26202, signal 256298/279656 (executing program) 2023/12/22 11:05:08 fetching corpus: 26252, signal 256483/279659 (executing program) 2023/12/22 11:05:08 fetching corpus: 26302, signal 256650/279659 (executing program) 2023/12/22 11:05:08 fetching corpus: 26352, signal 256813/279659 (executing program) 2023/12/22 11:05:08 fetching corpus: 26401, signal 257000/279660 (executing program) 2023/12/22 11:05:08 fetching corpus: 26450, signal 257183/279675 (executing program) 2023/12/22 11:05:08 fetching corpus: 26500, signal 257358/279676 (executing program) 2023/12/22 11:05:08 fetching corpus: 26550, signal 257521/279676 (executing program) 2023/12/22 11:05:08 fetching corpus: 26600, signal 257667/279676 (executing program) 2023/12/22 11:05:08 fetching corpus: 26649, signal 257868/279676 (executing program) 2023/12/22 11:05:08 fetching corpus: 26699, signal 258050/279680 (executing program) 2023/12/22 11:05:08 fetching corpus: 26749, signal 258224/279680 (executing program) 2023/12/22 11:05:08 fetching corpus: 26799, signal 258372/279688 (executing program) 2023/12/22 11:05:08 fetching corpus: 26849, signal 258491/279688 (executing program) 2023/12/22 11:05:08 fetching corpus: 26899, signal 258651/279688 (executing program) 2023/12/22 11:05:08 fetching corpus: 26949, signal 258871/279688 (executing program) 2023/12/22 11:05:08 fetching corpus: 26999, signal 258986/279688 (executing program) 2023/12/22 11:05:08 fetching corpus: 27049, signal 259204/279701 (executing program) 2023/12/22 11:05:08 fetching corpus: 27099, signal 259409/279701 (executing program) 2023/12/22 11:05:08 fetching corpus: 27149, signal 259574/279701 (executing program) 2023/12/22 11:05:08 fetching corpus: 27199, signal 259755/279701 (executing program) 2023/12/22 11:05:08 fetching corpus: 27249, signal 259884/279701 (executing program) 2023/12/22 11:05:08 fetching corpus: 27299, signal 260045/279701 (executing program) 2023/12/22 11:05:08 fetching corpus: 27349, signal 260177/279703 (executing program) 2023/12/22 11:05:08 fetching corpus: 27399, signal 260303/279703 (executing program) 2023/12/22 11:05:08 fetching corpus: 27449, signal 260436/279703 (executing program) 2023/12/22 11:05:08 fetching corpus: 27499, signal 260568/279703 (executing program) 2023/12/22 11:05:09 fetching corpus: 27549, signal 260755/279703 (executing program) 2023/12/22 11:05:09 fetching corpus: 27599, signal 260920/279703 (executing program) 2023/12/22 11:05:09 fetching corpus: 27649, signal 261042/279703 (executing program) 2023/12/22 11:05:09 fetching corpus: 27699, signal 261194/279703 (executing program) 2023/12/22 11:05:09 fetching corpus: 27749, signal 261319/279703 (executing program) 2023/12/22 11:05:09 fetching corpus: 27798, signal 261469/279703 (executing program) 2023/12/22 11:05:09 fetching corpus: 27848, signal 261590/279703 (executing program) 2023/12/22 11:05:09 fetching corpus: 27898, signal 261795/279703 (executing program) 2023/12/22 11:05:09 fetching corpus: 27948, signal 261936/279703 (executing program) 2023/12/22 11:05:09 fetching corpus: 27998, signal 262068/279703 (executing program) 2023/12/22 11:05:09 fetching corpus: 28048, signal 262205/279703 (executing program) 2023/12/22 11:05:09 fetching corpus: 28098, signal 262365/279714 (executing program) 2023/12/22 11:05:09 fetching corpus: 28148, signal 262720/279714 (executing program) 2023/12/22 11:05:09 fetching corpus: 28198, signal 262842/279714 (executing program) 2023/12/22 11:05:09 fetching corpus: 28248, signal 262996/279714 (executing program) 2023/12/22 11:05:09 fetching corpus: 28298, signal 263144/279714 (executing program) 2023/12/22 11:05:09 fetching corpus: 28348, signal 263314/279714 (executing program) 2023/12/22 11:05:09 fetching corpus: 28398, signal 263469/279714 (executing program) 2023/12/22 11:05:09 fetching corpus: 28448, signal 263614/279714 (executing program) 2023/12/22 11:05:09 fetching corpus: 28498, signal 263780/279726 (executing program) 2023/12/22 11:05:09 fetching corpus: 28548, signal 263937/279733 (executing program) 2023/12/22 11:05:09 fetching corpus: 28598, signal 264126/279744 (executing program) 2023/12/22 11:05:09 fetching corpus: 28648, signal 264251/279744 (executing program) 2023/12/22 11:05:09 fetching corpus: 28698, signal 264404/279744 (executing program) 2023/12/22 11:05:09 fetching corpus: 28748, signal 264532/279744 (executing program) 2023/12/22 11:05:09 fetching corpus: 28798, signal 264682/279744 (executing program) 2023/12/22 11:05:09 fetching corpus: 28848, signal 264800/279744 (executing program) 2023/12/22 11:05:09 fetching corpus: 28898, signal 264972/279744 (executing program) 2023/12/22 11:05:09 fetching corpus: 28948, signal 265164/279744 (executing program) 2023/12/22 11:05:09 fetching corpus: 28998, signal 265320/279745 (executing program) 2023/12/22 11:05:10 fetching corpus: 29048, signal 265529/279745 (executing program) 2023/12/22 11:05:10 fetching corpus: 29098, signal 265688/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29148, signal 265829/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29198, signal 265945/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29248, signal 266134/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29298, signal 266268/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29348, signal 266421/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29398, signal 266568/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29448, signal 266707/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29498, signal 266854/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29548, signal 267012/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29598, signal 267165/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29648, signal 267324/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29698, signal 267606/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29748, signal 267755/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29798, signal 267885/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29848, signal 268109/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29898, signal 268277/279753 (executing program) 2023/12/22 11:05:10 fetching corpus: 29948, signal 268435/279768 (executing program) 2023/12/22 11:05:10 fetching corpus: 29998, signal 268603/279768 (executing program) 2023/12/22 11:05:10 fetching corpus: 30048, signal 268727/279768 (executing program) 2023/12/22 11:05:10 fetching corpus: 30098, signal 268868/279768 (executing program) 2023/12/22 11:05:10 fetching corpus: 30148, signal 268977/279768 (executing program) 2023/12/22 11:05:10 fetching corpus: 30198, signal 269119/279768 (executing program) 2023/12/22 11:05:10 fetching corpus: 30248, signal 269277/279768 (executing program) 2023/12/22 11:05:10 fetching corpus: 30298, signal 269437/279768 (executing program) 2023/12/22 11:05:10 fetching corpus: 30348, signal 269566/279768 (executing program) 2023/12/22 11:05:10 fetching corpus: 30398, signal 269688/279768 (executing program) 2023/12/22 11:05:10 fetching corpus: 30448, signal 269903/279768 (executing program) 2023/12/22 11:05:11 fetching corpus: 30498, signal 270035/279770 (executing program) 2023/12/22 11:05:11 fetching corpus: 30548, signal 270195/279776 (executing program) 2023/12/22 11:05:11 fetching corpus: 30596, signal 270302/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 30646, signal 270439/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 30696, signal 270563/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 30746, signal 270737/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 30796, signal 270909/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 30846, signal 271039/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 30896, signal 271197/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 30946, signal 271312/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 30996, signal 271493/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 31046, signal 271630/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 31096, signal 271826/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 31146, signal 271975/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 31196, signal 272099/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 31246, signal 272236/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 31296, signal 272360/279783 (executing program) 2023/12/22 11:05:11 fetching corpus: 31346, signal 272464/279798 (executing program) 2023/12/22 11:05:11 fetching corpus: 31396, signal 272602/279798 (executing program) 2023/12/22 11:05:11 fetching corpus: 31446, signal 272822/279803 (executing program) 2023/12/22 11:05:11 fetching corpus: 31496, signal 272966/279803 (executing program) 2023/12/22 11:05:11 fetching corpus: 31546, signal 273076/279803 (executing program) 2023/12/22 11:05:11 fetching corpus: 31596, signal 273280/279803 (executing program) 2023/12/22 11:05:11 fetching corpus: 31646, signal 273433/279803 (executing program) 2023/12/22 11:05:11 fetching corpus: 31696, signal 273551/279803 (executing program) 2023/12/22 11:05:11 fetching corpus: 31746, signal 273668/279803 (executing program) 2023/12/22 11:05:11 fetching corpus: 31796, signal 273816/279803 (executing program) 2023/12/22 11:05:11 fetching corpus: 31846, signal 273985/279803 (executing program) 2023/12/22 11:05:11 fetching corpus: 31896, signal 274128/279803 (executing program) 2023/12/22 11:05:11 fetching corpus: 31945, signal 274242/279803 (executing program) 2023/12/22 11:05:11 fetching corpus: 31995, signal 274354/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32045, signal 274496/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32095, signal 274634/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32145, signal 274789/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32195, signal 274986/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32245, signal 275101/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32295, signal 275269/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32345, signal 275422/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32395, signal 275539/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32445, signal 275664/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32495, signal 275800/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32545, signal 275945/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32595, signal 276064/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32645, signal 276178/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32695, signal 276311/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32730, signal 276384/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32731, signal 276384/279803 (executing program) 2023/12/22 11:05:12 fetching corpus: 32731, signal 276384/279803 (executing program) 11:05:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x0, 0x8, 0x3}, 0x14}}, 0x0) 11:05:14 executing program 2: r0 = syz_io_uring_setup(0x7d, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000980)) r1 = io_uring_setup(0x1aa5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x400000}) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a404ac, &(0x7f00000030c0)=ANY=[@ANYBLOB="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", @ANYRES8, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="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", @ANYRES64], 0xfe, 0x0, &(0x7f0000000000)) dup2(r0, r1) 2023/12/22 11:05:14 starting 6 fuzzer processes 11:05:14 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, r0, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}]}]}, 0x38}}, 0x0) 11:05:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x3a, @loopback, 0x4e21, 0x4, 'lblc\x00', 0x1f, 0xffffffff, 0x52}, 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) capset(&(0x7f00000004c0)={0x20080522, r4}, &(0x7f00000006c0)={0xffffff01, 0x2, 0xff, 0x800000fd, 0x0, 0x40}) capget(&(0x7f0000000500)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000540)={0x9, 0x2, 0x1, 0x3, 0xd8a, 0xfffffff8}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200001, 0x29) ptrace(0x8, r2) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f00000008c0)={0x100, {{0x2, 0x4e22, @loopback}}, 0x0, 0x8, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e22, @rand_addr=0x64010100}}, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @empty}}]}, 0x490) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac00000024000b0f0000f9ff0000000000001200", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007c00020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100002800c0001800800040001000080b4000a00010000000800050000000000"], 0xac}, 0x1, 0x0, 0x0, 0x24000801}, 0x80) sendto$packet(r6, &(0x7f00000003c0)="3766bec3f320528f4db33f9e7f8ba9d0627850fbae6c0ddfc3195b3f0d6fc96923c8d8de9e5e8ee6c4", 0x29, 0x20080040, &(0x7f0000000400)={0x11, 0x10, r8, 0x1, 0xec, 0x6, @link_local}, 0x14) getsockopt$inet_mreqsrc(r6, 0x0, 0x26, &(0x7f0000000840)={@multicast1, @rand_addr, @dev}, &(0x7f0000000880)=0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000440)={@initdev={0xac, 0x1e, 0xfc, 0x0}, @dev={0xac, 0x14, 0x14, 0x31}, 0x1}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000480)) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x1fffffbf, 0x0, 0x0, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'ip6gre0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r10 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) write(r10, &(0x7f00000000c0)='{', 0xfffffe1e) sendmsg$NL80211_CMD_LEAVE_OCB(r6, &(0x7f0000000680)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000000740)={0x31, 0xb7, 0x530e}) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r12, &(0x7f0000000e00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000800)={&(0x7f0000000d80)={0x74, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xfffffffffffffffd}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @broadcast}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x40041}, 0x2000c000) write$binfmt_script(r11, &(0x7f0000000040)=ANY=[], 0x208e24b) setreuid(r3, r3) 11:05:14 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x183401, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) 11:05:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8202}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 46.547817][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 46.547878][ T27] audit: type=1400 audit(1703243114.402:94): avc: denied { execmem } for pid=3087 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 46.640601][ T27] audit: type=1400 audit(1703243114.422:95): avc: denied { read } for pid=3090 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 46.662116][ T27] audit: type=1400 audit(1703243114.422:96): avc: denied { open } for pid=3090 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 46.686116][ T27] audit: type=1400 audit(1703243114.422:97): avc: denied { mounton } for pid=3090 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 46.708370][ T27] audit: type=1400 audit(1703243114.432:98): avc: denied { module_request } for pid=3090 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 46.804780][ T27] audit: type=1400 audit(1703243114.522:99): avc: denied { sys_module } for pid=3090 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 47.047424][ T3090] chnl_net:caif_netlink_parms(): no params data found [ 47.096781][ T3101] chnl_net:caif_netlink_parms(): no params data found [ 47.184264][ T3100] chnl_net:caif_netlink_parms(): no params data found [ 47.193427][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.195155][ T27] audit: type=1400 audit(1703243115.052:100): avc: denied { append } for pid=2761 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.200570][ T3090] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.222637][ T27] audit: type=1400 audit(1703243115.052:101): avc: denied { open } for pid=2761 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.230115][ T3090] bridge_slave_0: entered allmulticast mode [ 47.252044][ T27] audit: type=1400 audit(1703243115.052:102): avc: denied { getattr } for pid=2761 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.258852][ T3090] bridge_slave_0: entered promiscuous mode [ 47.287471][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.294554][ T3090] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.301683][ T3090] bridge_slave_1: entered allmulticast mode [ 47.308147][ T3090] bridge_slave_1: entered promiscuous mode [ 47.350669][ T3101] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.358037][ T3101] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.365192][ T3101] bridge_slave_0: entered allmulticast mode [ 47.371536][ T3101] bridge_slave_0: entered promiscuous mode [ 47.378101][ T3099] chnl_net:caif_netlink_parms(): no params data found [ 47.395652][ T3090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.407424][ T3090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.416624][ T3101] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.423672][ T3101] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.430981][ T3101] bridge_slave_1: entered allmulticast mode [ 47.438287][ T3101] bridge_slave_1: entered promiscuous mode [ 47.465228][ T3095] chnl_net:caif_netlink_parms(): no params data found [ 47.487177][ T3101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.499481][ T3101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.530998][ T3090] team0: Port device team_slave_0 added [ 47.560326][ T3090] team0: Port device team_slave_1 added [ 47.577386][ T3101] team0: Port device team_slave_0 added [ 47.583735][ T3101] team0: Port device team_slave_1 added [ 47.589718][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.596794][ T3100] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.604010][ T3100] bridge_slave_0: entered allmulticast mode [ 47.610517][ T3100] bridge_slave_0: entered promiscuous mode [ 47.617658][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.624836][ T3100] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.632177][ T3100] bridge_slave_1: entered allmulticast mode [ 47.638525][ T3100] bridge_slave_1: entered promiscuous mode [ 47.656427][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.663417][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.689325][ T3090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.705140][ T3099] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.712223][ T3099] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.719416][ T3099] bridge_slave_0: entered allmulticast mode [ 47.725728][ T3099] bridge_slave_0: entered promiscuous mode [ 47.750471][ T3142] chnl_net:caif_netlink_parms(): no params data found [ 47.763301][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.770572][ T3095] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.777803][ T3095] bridge_slave_0: entered allmulticast mode [ 47.784141][ T3095] bridge_slave_0: entered promiscuous mode [ 47.790711][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.797799][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.823803][ T3090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.836854][ T3099] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.843938][ T3099] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.851291][ T3099] bridge_slave_1: entered allmulticast mode [ 47.857663][ T3099] bridge_slave_1: entered promiscuous mode [ 47.867830][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.874886][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.900816][ T3101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.912407][ T3100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.922662][ T3100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.935140][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.942192][ T3095] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.949427][ T3095] bridge_slave_1: entered allmulticast mode [ 47.955752][ T3095] bridge_slave_1: entered promiscuous mode [ 47.970737][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.977742][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.003788][ T3101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.040657][ T3095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.050963][ T3099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.064194][ T3100] team0: Port device team_slave_0 added [ 48.077717][ T3090] hsr_slave_0: entered promiscuous mode [ 48.083844][ T3090] hsr_slave_1: entered promiscuous mode [ 48.090851][ T3095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.105531][ T3099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.120355][ T3100] team0: Port device team_slave_1 added [ 48.139610][ T3095] team0: Port device team_slave_0 added [ 48.158238][ T3099] team0: Port device team_slave_0 added [ 48.174740][ T3095] team0: Port device team_slave_1 added [ 48.182123][ T3101] hsr_slave_0: entered promiscuous mode [ 48.188057][ T3101] hsr_slave_1: entered promiscuous mode [ 48.193989][ T3101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.201601][ T3101] Cannot create hsr debugfs directory [ 48.207682][ T3099] team0: Port device team_slave_1 added [ 48.218070][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.225036][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.251217][ T3100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.271316][ T3142] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.278438][ T3142] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.289001][ T3142] bridge_slave_0: entered allmulticast mode [ 48.295462][ T3142] bridge_slave_0: entered promiscuous mode [ 48.315178][ T3099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.322117][ T3099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.348139][ T3099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.359127][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.366102][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.392558][ T3100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.409898][ T3142] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.417028][ T3142] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.424220][ T3142] bridge_slave_1: entered allmulticast mode [ 48.430673][ T3142] bridge_slave_1: entered promiscuous mode [ 48.437199][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.444180][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.470608][ T3095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.483934][ T3099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.490961][ T3099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.517239][ T3099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.545293][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.552397][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.578510][ T3095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.602018][ T3100] hsr_slave_0: entered promiscuous mode [ 48.608009][ T3100] hsr_slave_1: entered promiscuous mode [ 48.614039][ T3100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.615346][ T27] audit: type=1400 audit(1703243116.472:103): avc: denied { remove_name } for pid=2761 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 48.621642][ T3100] Cannot create hsr debugfs directory [ 48.650899][ T3142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.661312][ T3142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.696545][ T3099] hsr_slave_0: entered promiscuous mode [ 48.702513][ T3099] hsr_slave_1: entered promiscuous mode [ 48.709302][ T3099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.716860][ T3099] Cannot create hsr debugfs directory [ 48.731561][ T3095] hsr_slave_0: entered promiscuous mode [ 48.737546][ T3095] hsr_slave_1: entered promiscuous mode [ 48.743321][ T3095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.752152][ T3095] Cannot create hsr debugfs directory [ 48.762882][ T3142] team0: Port device team_slave_0 added [ 48.784105][ T3142] team0: Port device team_slave_1 added [ 48.827336][ T3142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.834296][ T3142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.860299][ T3142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.872398][ T3142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.881369][ T3142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.907511][ T3142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.934156][ T3101] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 48.943741][ T3101] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 48.954549][ T3101] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 48.963785][ T3101] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 49.017000][ T3142] hsr_slave_0: entered promiscuous mode [ 49.022961][ T3142] hsr_slave_1: entered promiscuous mode [ 49.029108][ T3142] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.036721][ T3142] Cannot create hsr debugfs directory [ 49.054919][ T3090] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 49.063548][ T3090] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 49.081649][ T3090] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 49.092150][ T3090] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 49.112171][ T3100] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 49.125231][ T3100] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 49.153391][ T3100] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 49.174863][ T3099] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 49.183300][ T3099] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 49.191821][ T3100] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 49.223263][ T3099] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 49.232272][ T3099] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 49.247966][ T3095] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 49.270081][ T3095] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 49.280905][ T3095] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 49.299805][ T3095] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 49.309635][ T3090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.320620][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.328023][ T3142] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 49.337177][ T3142] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 49.364721][ T3101] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.375598][ T3142] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 49.384347][ T3142] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 49.400810][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.430646][ T3100] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.439721][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.446871][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.456843][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.463951][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.473128][ T3090] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.496204][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.503418][ T3079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.514190][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.521348][ T3079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.541105][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.548287][ T3079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.557460][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.564572][ T3079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.577360][ T3099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.594051][ T3099] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.616120][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.623172][ T3079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.639445][ T3095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.648160][ T3191] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.655261][ T3191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.674546][ T3099] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 49.684991][ T3099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.727544][ T3095] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.760939][ T3090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 49.771506][ T3090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.792757][ T3194] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.799855][ T3194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.821895][ T3194] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.829015][ T3194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.850473][ T3101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.864868][ T3142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.890721][ T3099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.907360][ T3142] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.920723][ T3100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.930993][ T3090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.947780][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.954999][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.012693][ T3142] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.023187][ T3142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.038923][ T3191] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.045997][ T3191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.130554][ T3101] veth0_vlan: entered promiscuous mode [ 50.139245][ T3095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.163576][ T3090] veth0_vlan: entered promiscuous mode [ 50.178778][ T3099] veth0_vlan: entered promiscuous mode [ 50.202075][ T3099] veth1_vlan: entered promiscuous mode [ 50.209701][ T3090] veth1_vlan: entered promiscuous mode [ 50.217431][ T3101] veth1_vlan: entered promiscuous mode [ 50.231857][ T3142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.256919][ T3090] veth0_macvtap: entered promiscuous mode [ 50.274446][ T3090] veth1_macvtap: entered promiscuous mode [ 50.284493][ T3099] veth0_macvtap: entered promiscuous mode [ 50.299501][ T3099] veth1_macvtap: entered promiscuous mode [ 50.310070][ T3101] veth0_macvtap: entered promiscuous mode [ 50.320680][ T3101] veth1_macvtap: entered promiscuous mode [ 50.327834][ T3100] veth0_vlan: entered promiscuous mode [ 50.341558][ T3099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.357100][ T3100] veth1_vlan: entered promiscuous mode [ 50.363570][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.374102][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.386496][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.395299][ T3099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.420274][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.430797][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.442047][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.450207][ T3099] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.459037][ T3099] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.467944][ T3099] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.476715][ T3099] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.494569][ T3090] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.503563][ T3090] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.513344][ T3090] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.525812][ T3090] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.543488][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.554149][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.564402][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.574899][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.586392][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.607906][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.618549][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.628517][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.638996][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.649869][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.660605][ T3095] veth0_vlan: entered promiscuous mode [ 50.670861][ T3100] veth0_macvtap: entered promiscuous mode [ 50.690821][ T3142] veth0_vlan: entered promiscuous mode [ 50.698819][ T3095] veth1_vlan: entered promiscuous mode [ 50.709702][ T3101] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.718617][ T3101] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.727618][ T3101] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.736361][ T3101] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.747761][ T3100] veth1_macvtap: entered promiscuous mode 11:05:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8202}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:05:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8202}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:05:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8202}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 50.777690][ T3142] veth1_vlan: entered promiscuous mode [ 50.811693][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 11:05:18 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, r0, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}]}]}, 0x38}}, 0x0) 11:05:18 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, r0, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}]}]}, 0x38}}, 0x0) [ 50.822487][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.832414][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.842913][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.852798][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.863285][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:05:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f00000023c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x44}}, 0x0) [ 50.876916][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.918588][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.929132][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.939148][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.949669][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.959559][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.970520][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.981558][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.990391][ T3095] veth0_macvtap: entered promiscuous mode [ 51.002960][ T3142] veth0_macvtap: entered promiscuous mode [ 51.011076][ T3100] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.019842][ T3100] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.028721][ T3100] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.037568][ T3100] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.049186][ T3095] veth1_macvtap: entered promiscuous mode [ 51.061474][ T3142] veth1_macvtap: entered promiscuous mode [ 51.082977][ T3293] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 51.089628][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.096818][ T3293] IPVS: set_ctl: invalid protocol: 58 127.0.0.1:20001 [ 51.105527][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.105551][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.105564][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.117003][ T3293] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 51.122166][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.162829][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.172730][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.183610][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.196245][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.204439][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.214942][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.224994][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.235551][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.245509][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.256056][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.266005][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.276477][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.286513][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.296956][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.323569][ T3142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.337390][ T3295] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 51.376433][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.386984][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.397337][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.407921][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.417815][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.428469][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.439956][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.450556][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.462907][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.472561][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.483138][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.493196][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.504627][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.514621][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.525217][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.535098][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.546421][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.556508][ T3142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.567158][ T3142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.579268][ T3142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.596017][ T3095] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.604809][ T3095] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.613569][ T3095] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.622441][ T3095] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.647919][ T3142] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.657180][ T3142] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.666056][ T3142] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.674865][ T3142] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.759320][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 51.759331][ T27] audit: type=1400 audit(1703243119.612:120): avc: denied { append } for pid=3300 comm="syz-executor.4" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 51.792669][ T27] audit: type=1400 audit(1703243119.612:121): avc: denied { open } for pid=3300 comm="syz-executor.4" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 51.848223][ T27] audit: type=1400 audit(1703243119.672:122): avc: denied { write } for pid=3300 comm="syz-executor.4" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 51.880382][ T27] audit: type=1400 audit(1703243119.732:123): avc: denied { create } for pid=3304 comm="syz-executor.2" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 11:05:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x0, 0x8, 0x3}, 0x14}}, 0x0) [ 51.901915][ T27] audit: type=1400 audit(1703243119.732:124): avc: denied { map } for pid=3304 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3976 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 51.928938][ T27] audit: type=1400 audit(1703243119.732:125): avc: denied { read write } for pid=3304 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3976 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 51.961461][ T27] audit: type=1400 audit(1703243119.802:126): avc: denied { create } for pid=3303 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 51.982654][ T27] audit: type=1400 audit(1703243119.802:127): avc: denied { write } for pid=3303 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 11:05:19 executing program 2: r0 = syz_io_uring_setup(0x7d, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000980)) r1 = io_uring_setup(0x1aa5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x400000}) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a404ac, &(0x7f00000030c0)=ANY=[@ANYBLOB="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", @ANYRES8, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="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", @ANYRES64], 0xfe, 0x0, &(0x7f0000000000)) dup2(r0, r1) 11:05:19 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, r0, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}]}]}, 0x38}}, 0x0) [ 52.013349][ T3293] syz-executor.3 (3293) used greatest stack depth: 11144 bytes left [ 52.021526][ T27] audit: type=1400 audit(1703243119.872:128): avc: denied { remount } for pid=3304 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 52.053280][ T27] audit: type=1400 audit(1703243119.902:129): avc: denied { write } for pid=3069 comm="syz-fuzzer" path="pipe:[1616]" dev="pipefs" ino=1616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 11:05:20 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x183401, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) 11:05:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f00000023c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x44}}, 0x0) 11:05:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x0, 0x8, 0x3}, 0x14}}, 0x0) 11:05:20 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x163242, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) vmsplice(r0, 0x0, 0x0, 0x0) 11:05:20 executing program 2: r0 = syz_io_uring_setup(0x7d, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000980)) r1 = io_uring_setup(0x1aa5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x400000}) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a404ac, &(0x7f00000030c0)=ANY=[@ANYBLOB="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", @ANYRES8, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="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", @ANYRES64], 0xfe, 0x0, &(0x7f0000000000)) dup2(r0, r1) 11:05:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x3a, @loopback, 0x4e21, 0x4, 'lblc\x00', 0x1f, 0xffffffff, 0x52}, 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) capset(&(0x7f00000004c0)={0x20080522, r4}, &(0x7f00000006c0)={0xffffff01, 0x2, 0xff, 0x800000fd, 0x0, 0x40}) capget(&(0x7f0000000500)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000540)={0x9, 0x2, 0x1, 0x3, 0xd8a, 0xfffffff8}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200001, 0x29) ptrace(0x8, r2) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f00000008c0)={0x100, {{0x2, 0x4e22, @loopback}}, 0x0, 0x8, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e22, @rand_addr=0x64010100}}, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @empty}}]}, 0x490) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac00000024000b0f0000f9ff0000000000001200", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007c00020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100002800c0001800800040001000080b4000a00010000000800050000000000"], 0xac}, 0x1, 0x0, 0x0, 0x24000801}, 0x80) sendto$packet(r6, &(0x7f00000003c0)="3766bec3f320528f4db33f9e7f8ba9d0627850fbae6c0ddfc3195b3f0d6fc96923c8d8de9e5e8ee6c4", 0x29, 0x20080040, &(0x7f0000000400)={0x11, 0x10, r8, 0x1, 0xec, 0x6, @link_local}, 0x14) getsockopt$inet_mreqsrc(r6, 0x0, 0x26, &(0x7f0000000840)={@multicast1, @rand_addr, @dev}, &(0x7f0000000880)=0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000440)={@initdev={0xac, 0x1e, 0xfc, 0x0}, @dev={0xac, 0x14, 0x14, 0x31}, 0x1}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000480)) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x1fffffbf, 0x0, 0x0, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'ip6gre0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r10 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) write(r10, &(0x7f00000000c0)='{', 0xfffffe1e) sendmsg$NL80211_CMD_LEAVE_OCB(r6, &(0x7f0000000680)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000000740)={0x31, 0xb7, 0x530e}) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r12, &(0x7f0000000e00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000800)={&(0x7f0000000d80)={0x74, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xfffffffffffffffd}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @broadcast}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x40041}, 0x2000c000) write$binfmt_script(r11, &(0x7f0000000040)=ANY=[], 0x208e24b) setreuid(r3, r3) 11:05:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x0, 0x8, 0x3}, 0x14}}, 0x0) 11:05:20 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x183401, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) 11:05:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f00000023c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x44}}, 0x0) 11:05:20 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x163242, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) vmsplice(r0, 0x0, 0x0, 0x0) 11:05:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x3a, @loopback, 0x4e21, 0x4, 'lblc\x00', 0x1f, 0xffffffff, 0x52}, 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) capset(&(0x7f00000004c0)={0x20080522, r4}, &(0x7f00000006c0)={0xffffff01, 0x2, 0xff, 0x800000fd, 0x0, 0x40}) capget(&(0x7f0000000500)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000540)={0x9, 0x2, 0x1, 0x3, 0xd8a, 0xfffffff8}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200001, 0x29) ptrace(0x8, r2) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f00000008c0)={0x100, {{0x2, 0x4e22, @loopback}}, 0x0, 0x8, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e22, @rand_addr=0x64010100}}, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @empty}}]}, 0x490) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac00000024000b0f0000f9ff0000000000001200", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007c00020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100002800c0001800800040001000080b4000a00010000000800050000000000"], 0xac}, 0x1, 0x0, 0x0, 0x24000801}, 0x80) sendto$packet(r6, &(0x7f00000003c0)="3766bec3f320528f4db33f9e7f8ba9d0627850fbae6c0ddfc3195b3f0d6fc96923c8d8de9e5e8ee6c4", 0x29, 0x20080040, &(0x7f0000000400)={0x11, 0x10, r8, 0x1, 0xec, 0x6, @link_local}, 0x14) getsockopt$inet_mreqsrc(r6, 0x0, 0x26, &(0x7f0000000840)={@multicast1, @rand_addr, @dev}, &(0x7f0000000880)=0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000440)={@initdev={0xac, 0x1e, 0xfc, 0x0}, @dev={0xac, 0x14, 0x14, 0x31}, 0x1}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000480)) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x1fffffbf, 0x0, 0x0, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'ip6gre0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r10 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) write(r10, &(0x7f00000000c0)='{', 0xfffffe1e) sendmsg$NL80211_CMD_LEAVE_OCB(r6, &(0x7f0000000680)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000000740)={0x31, 0xb7, 0x530e}) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r12, &(0x7f0000000e00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000800)={&(0x7f0000000d80)={0x74, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xfffffffffffffffd}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @broadcast}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x40041}, 0x2000c000) write$binfmt_script(r11, &(0x7f0000000040)=ANY=[], 0x208e24b) setreuid(r3, r3) [ 52.225475][ T3296] syz-executor.3 (3296) used greatest stack depth: 9736 bytes left 11:05:20 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x183401, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) 11:05:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f00000023c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x44}}, 0x0) [ 52.288246][ T3331] IPVS: set_ctl: invalid protocol: 58 127.0.0.1:20001 [ 52.300253][ T3334] IPVS: set_ctl: invalid protocol: 58 127.0.0.1:20001 11:05:20 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x163242, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) vmsplice(r0, 0x0, 0x0, 0x0) 11:05:20 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000300)=0x3) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001880)=[{&(0x7f0000004800)=""/139, 0x8b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/120, 0x78}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/227, 0xe3}, {&(0x7f0000001700)=""/251, 0xfb}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000001800)=""/87, 0x57}], 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000001a00)=""/63, 0x3f}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/243, 0xf3}, {&(0x7f0000001c80)=""/83, 0x53}, {&(0x7f00000001c0), 0x200000}], 0x6, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 11:05:20 executing program 2: r0 = syz_io_uring_setup(0x7d, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000980)) r1 = io_uring_setup(0x1aa5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x400000}) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a404ac, &(0x7f00000030c0)=ANY=[@ANYBLOB="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", @ANYRES8, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="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", @ANYRES64], 0xfe, 0x0, &(0x7f0000000000)) dup2(r0, r1) 11:05:20 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x163242, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) vmsplice(r0, 0x0, 0x0, 0x0) [ 52.328661][ T3334] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 52.383830][ T3331] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 11:05:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1, 0x0, 0xffffffff, 0x2066}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x1, 0x0, 0xffffffff, 0x2066}) 11:05:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x7f}, @IFLA_GENEVE_DF={0x5}]}}}]}, 0x44}}, 0x0) 11:05:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r3}}, 0x30) 11:05:21 executing program 4: ioperm(0x0, 0x2, 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000000)) flock(r0, 0x2) 11:05:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x3a, @loopback, 0x4e21, 0x4, 'lblc\x00', 0x1f, 0xffffffff, 0x52}, 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) capset(&(0x7f00000004c0)={0x20080522, r4}, &(0x7f00000006c0)={0xffffff01, 0x2, 0xff, 0x800000fd, 0x0, 0x40}) capget(&(0x7f0000000500)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000540)={0x9, 0x2, 0x1, 0x3, 0xd8a, 0xfffffff8}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200001, 0x29) ptrace(0x8, r2) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f00000008c0)={0x100, {{0x2, 0x4e22, @loopback}}, 0x0, 0x8, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e22, @rand_addr=0x64010100}}, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @empty}}]}, 0x490) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac00000024000b0f0000f9ff0000000000001200", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007c00020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100002800c0001800800040001000080b4000a00010000000800050000000000"], 0xac}, 0x1, 0x0, 0x0, 0x24000801}, 0x80) sendto$packet(r6, &(0x7f00000003c0)="3766bec3f320528f4db33f9e7f8ba9d0627850fbae6c0ddfc3195b3f0d6fc96923c8d8de9e5e8ee6c4", 0x29, 0x20080040, &(0x7f0000000400)={0x11, 0x10, r8, 0x1, 0xec, 0x6, @link_local}, 0x14) getsockopt$inet_mreqsrc(r6, 0x0, 0x26, &(0x7f0000000840)={@multicast1, @rand_addr, @dev}, &(0x7f0000000880)=0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000440)={@initdev={0xac, 0x1e, 0xfc, 0x0}, @dev={0xac, 0x14, 0x14, 0x31}, 0x1}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000480)) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x1fffffbf, 0x0, 0x0, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'ip6gre0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r10 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) write(r10, &(0x7f00000000c0)='{', 0xfffffe1e) sendmsg$NL80211_CMD_LEAVE_OCB(r6, &(0x7f0000000680)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000000740)={0x31, 0xb7, 0x530e}) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r12, &(0x7f0000000e00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000800)={&(0x7f0000000d80)={0x74, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xfffffffffffffffd}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @broadcast}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x40041}, 0x2000c000) write$binfmt_script(r11, &(0x7f0000000040)=ANY=[], 0x208e24b) setreuid(r3, r3) 11:05:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r3}}, 0x30) 11:05:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x7f}, @IFLA_GENEVE_DF={0x5}]}}}]}, 0x44}}, 0x0) 11:05:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1, 0x0, 0xffffffff, 0x2066}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x1, 0x0, 0xffffffff, 0x2066}) 11:05:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x3a, @loopback, 0x4e21, 0x4, 'lblc\x00', 0x1f, 0xffffffff, 0x52}, 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) capset(&(0x7f00000004c0)={0x20080522, r4}, &(0x7f00000006c0)={0xffffff01, 0x2, 0xff, 0x800000fd, 0x0, 0x40}) capget(&(0x7f0000000500)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000540)={0x9, 0x2, 0x1, 0x3, 0xd8a, 0xfffffff8}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200001, 0x29) ptrace(0x8, r2) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f00000008c0)={0x100, {{0x2, 0x4e22, @loopback}}, 0x0, 0x8, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e22, @rand_addr=0x64010100}}, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @empty}}]}, 0x490) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac00000024000b0f0000f9ff0000000000001200", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007c00020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100002800c0001800800040001000080b4000a00010000000800050000000000"], 0xac}, 0x1, 0x0, 0x0, 0x24000801}, 0x80) sendto$packet(r6, &(0x7f00000003c0)="3766bec3f320528f4db33f9e7f8ba9d0627850fbae6c0ddfc3195b3f0d6fc96923c8d8de9e5e8ee6c4", 0x29, 0x20080040, &(0x7f0000000400)={0x11, 0x10, r8, 0x1, 0xec, 0x6, @link_local}, 0x14) getsockopt$inet_mreqsrc(r6, 0x0, 0x26, &(0x7f0000000840)={@multicast1, @rand_addr, @dev}, &(0x7f0000000880)=0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000440)={@initdev={0xac, 0x1e, 0xfc, 0x0}, @dev={0xac, 0x14, 0x14, 0x31}, 0x1}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000480)) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x1fffffbf, 0x0, 0x0, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'ip6gre0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r10 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) write(r10, &(0x7f00000000c0)='{', 0xfffffe1e) sendmsg$NL80211_CMD_LEAVE_OCB(r6, &(0x7f0000000680)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000000740)={0x31, 0xb7, 0x530e}) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r12, &(0x7f0000000e00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000800)={&(0x7f0000000d80)={0x74, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xfffffffffffffffd}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @broadcast}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x40041}, 0x2000c000) write$binfmt_script(r11, &(0x7f0000000040)=ANY=[], 0x208e24b) setreuid(r3, r3) 11:05:21 executing program 4: ioperm(0x0, 0x2, 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000000)) flock(r0, 0x2) [ 53.440120][ T3371] IPVS: set_ctl: invalid protocol: 58 127.0.0.1:20001 11:05:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r3}}, 0x30) 11:05:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1, 0x0, 0xffffffff, 0x2066}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x1, 0x0, 0xffffffff, 0x2066}) 11:05:21 executing program 4: ioperm(0x0, 0x2, 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000000)) flock(r0, 0x2) 11:05:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x7f}, @IFLA_GENEVE_DF={0x5}]}}}]}, 0x44}}, 0x0) [ 53.481667][ T3371] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 53.488760][ T3382] IPVS: set_ctl: invalid protocol: 58 127.0.0.1:20001 11:05:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1, 0x0, 0xffffffff, 0x2066}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x1, 0x0, 0xffffffff, 0x2066}) 11:05:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r3}}, 0x30) [ 53.532604][ T3382] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:05:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x7f}, @IFLA_GENEVE_DF={0x5}]}}}]}, 0x44}}, 0x0) 11:05:22 executing program 4: ioperm(0x0, 0x2, 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000000)) flock(r0, 0x2) 11:05:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r3}}, 0x30) 11:05:22 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:22 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x9c0) 11:05:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x3a, @loopback, 0x4e21, 0x4, 'lblc\x00', 0x1f, 0xffffffff, 0x52}, 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) capset(&(0x7f00000004c0)={0x20080522, r4}, &(0x7f00000006c0)={0xffffff01, 0x2, 0xff, 0x800000fd, 0x0, 0x40}) capget(&(0x7f0000000500)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000540)={0x9, 0x2, 0x1, 0x3, 0xd8a, 0xfffffff8}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200001, 0x29) ptrace(0x8, r2) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f00000008c0)={0x100, {{0x2, 0x4e22, @loopback}}, 0x0, 0x8, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e22, @rand_addr=0x64010100}}, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @empty}}]}, 0x490) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac00000024000b0f0000f9ff0000000000001200", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007c00020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100002800c0001800800040001000080b4000a00010000000800050000000000"], 0xac}, 0x1, 0x0, 0x0, 0x24000801}, 0x80) sendto$packet(r6, &(0x7f00000003c0)="3766bec3f320528f4db33f9e7f8ba9d0627850fbae6c0ddfc3195b3f0d6fc96923c8d8de9e5e8ee6c4", 0x29, 0x20080040, &(0x7f0000000400)={0x11, 0x10, r8, 0x1, 0xec, 0x6, @link_local}, 0x14) getsockopt$inet_mreqsrc(r6, 0x0, 0x26, &(0x7f0000000840)={@multicast1, @rand_addr, @dev}, &(0x7f0000000880)=0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000440)={@initdev={0xac, 0x1e, 0xfc, 0x0}, @dev={0xac, 0x14, 0x14, 0x31}, 0x1}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000480)) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x1fffffbf, 0x0, 0x0, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'ip6gre0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r10 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) write(r10, &(0x7f00000000c0)='{', 0xfffffe1e) sendmsg$NL80211_CMD_LEAVE_OCB(r6, &(0x7f0000000680)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000000740)={0x31, 0xb7, 0x530e}) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r12, &(0x7f0000000e00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000800)={&(0x7f0000000d80)={0x74, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xfffffffffffffffd}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @broadcast}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x40041}, 0x2000c000) write$binfmt_script(r11, &(0x7f0000000040)=ANY=[], 0x208e24b) setreuid(r3, r3) 11:05:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) 11:05:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r3}}, 0x30) 11:05:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x3a, @loopback, 0x4e21, 0x4, 'lblc\x00', 0x1f, 0xffffffff, 0x52}, 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) capset(&(0x7f00000004c0)={0x20080522, r4}, &(0x7f00000006c0)={0xffffff01, 0x2, 0xff, 0x800000fd, 0x0, 0x40}) capget(&(0x7f0000000500)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000540)={0x9, 0x2, 0x1, 0x3, 0xd8a, 0xfffffff8}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200001, 0x29) ptrace(0x8, r2) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f00000008c0)={0x100, {{0x2, 0x4e22, @loopback}}, 0x0, 0x8, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e22, @rand_addr=0x64010100}}, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @empty}}]}, 0x490) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac00000024000b0f0000f9ff0000000000001200", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007c00020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100002800c0001800800040001000080b4000a00010000000800050000000000"], 0xac}, 0x1, 0x0, 0x0, 0x24000801}, 0x80) sendto$packet(r6, &(0x7f00000003c0)="3766bec3f320528f4db33f9e7f8ba9d0627850fbae6c0ddfc3195b3f0d6fc96923c8d8de9e5e8ee6c4", 0x29, 0x20080040, &(0x7f0000000400)={0x11, 0x10, r8, 0x1, 0xec, 0x6, @link_local}, 0x14) getsockopt$inet_mreqsrc(r6, 0x0, 0x26, &(0x7f0000000840)={@multicast1, @rand_addr, @dev}, &(0x7f0000000880)=0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000440)={@initdev={0xac, 0x1e, 0xfc, 0x0}, @dev={0xac, 0x14, 0x14, 0x31}, 0x1}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000480)) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x1fffffbf, 0x0, 0x0, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'ip6gre0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r10 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) write(r10, &(0x7f00000000c0)='{', 0xfffffe1e) sendmsg$NL80211_CMD_LEAVE_OCB(r6, &(0x7f0000000680)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000000740)={0x31, 0xb7, 0x530e}) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r12, &(0x7f0000000e00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000800)={&(0x7f0000000d80)={0x74, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xfffffffffffffffd}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @broadcast}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x40041}, 0x2000c000) write$binfmt_script(r11, &(0x7f0000000040)=ANY=[], 0x208e24b) setreuid(r3, r3) 11:05:22 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x9c0) [ 54.681664][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 54.704185][ T3417] IPVS: set_ctl: invalid protocol: 58 127.0.0.1:20001 11:05:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r3}}, 0x30) [ 54.758514][ T3422] IPVS: set_ctl: invalid protocol: 58 127.0.0.1:20001 11:05:22 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x9c0) 11:05:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) 11:05:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) 11:05:22 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x9c0) [ 54.850725][ T3417] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 54.863055][ T3422] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 54.883087][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 54.945106][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. 11:05:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) 11:05:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) [ 55.324582][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 55.331187][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. 11:05:23 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) 11:05:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) 11:05:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) 11:05:23 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:23 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:23 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) 11:05:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) [ 55.929842][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 55.937217][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 55.943118][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 55.987172][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 55.992768][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. 11:05:25 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:25 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) [ 57.407985][ T3459] sched: RT throttling activated 11:05:25 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:26 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:26 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:26 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:27 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:27 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:27 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:27 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:29 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:29 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:30 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:30 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:30 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) [ 63.085159][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. 11:05:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) 11:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) 11:05:32 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:32 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) 11:05:32 executing program 3: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) execveat(0xffffffffffffffff, &(0x7f0000002180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000001c0)=[&(0x7f0000000000)='\xcd-\x94,\x00'], 0x0, 0x0) 11:05:32 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r3, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x20}}, 0x0) [ 64.396183][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 64.433434][ T27] kauditd_printk_skb: 10 callbacks suppressed 11:05:32 executing program 3: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) execveat(0xffffffffffffffff, &(0x7f0000002180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000001c0)=[&(0x7f0000000000)='\xcd-\x94,\x00'], 0x0, 0x0) 11:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) [ 64.433446][ T27] audit: type=1400 audit(1703243132.282:140): avc: denied { read } for pid=3551 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 64.435956][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 64.440935][ T27] audit: type=1400 audit(1703243132.292:141): avc: denied { open } for pid=3551 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 11:05:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) 11:05:32 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) 11:05:32 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) 11:05:32 executing program 3: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) execveat(0xffffffffffffffff, &(0x7f0000002180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000001c0)=[&(0x7f0000000000)='\xcd-\x94,\x00'], 0x0, 0x0) [ 64.499579][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. 11:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140)="a7", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x2, 0x80805, 0x0) r5 = dup2(r4, r3) dup2(r5, r1) [ 64.546285][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. 11:05:32 executing program 3: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) execveat(0xffffffffffffffff, &(0x7f0000002180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000001c0)=[&(0x7f0000000000)='\xcd-\x94,\x00'], 0x0, 0x0) [ 64.693663][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. 11:05:33 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f0000000100)=@udp, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x1}, 0x20) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:05:33 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r3, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x20}}, 0x0) 11:05:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ipvlan1\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="99ffc5e8a976"}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r4, 0x5, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6}, 0x10) write(r5, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 11:05:33 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) 11:05:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xe2a01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000b80)={@val={0x0, 0x800}, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) 11:05:33 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100", 0x4c}], 0x1) r3 = dup2(r2, r2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x4, 0xb0, 0x3, 0x0, 0x11, "95878d29971e1d2eeba7b4deaf568260bda23d"}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) sendfile(r4, r4, 0x0, 0x100000001) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r6 = accept(r2, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000240)=0x80) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getaddr={0x14, 0x16, 0x103, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xef4ab967082dc514}, 0x4) io_destroy(0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x3, 0x40, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x2}, 0x38) ftruncate(r7, 0x7fff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) sendfile(r5, r5, 0x0, 0x108000000) [ 65.331302][ T3590] ipvlan1: entered promiscuous mode [ 65.332420][ T27] audit: type=1400 audit(1703243133.182:142): avc: denied { create } for pid=3586 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 65.350730][ T3585] ipvlan1: left promiscuous mode 11:05:33 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r3, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x20}}, 0x0) 11:05:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ipvlan1\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="99ffc5e8a976"}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r4, 0x5, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6}, 0x10) write(r5, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) [ 65.357217][ T27] audit: type=1400 audit(1703243133.182:143): avc: denied { write } for pid=3586 comm="syz-executor.1" path="socket:[4430]" dev="sockfs" ino=4430 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 65.386536][ T27] audit: type=1400 audit(1703243133.182:144): avc: denied { bind } for pid=3585 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 65.406531][ T27] audit: type=1400 audit(1703243133.182:145): avc: denied { setopt } for pid=3585 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 11:05:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ipvlan1\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="99ffc5e8a976"}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r4, 0x5, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6}, 0x10) write(r5, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) [ 65.435210][ T3597] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 65.452097][ T27] audit: type=1400 audit(1703243133.192:146): avc: denied { ioctl } for pid=3586 comm="syz-executor.1" path="socket:[4430]" dev="sockfs" ino=4430 ioctlcmd=0x5404 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 11:05:33 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r3, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x20}}, 0x0) [ 65.478096][ T27] audit: type=1400 audit(1703243133.202:147): avc: denied { nlmsg_read } for pid=3585 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 11:05:33 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffcd6) splice(r0, 0x0, r3, 0x0, 0x7f, 0x0) 11:05:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ipvlan1\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="99ffc5e8a976"}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r4, 0x5, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6}, 0x10) write(r5, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) [ 65.576056][ T27] audit: type=1400 audit(1703243133.372:148): avc: denied { accept } for pid=3586 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 65.586549][ T3608] ipvlan1: entered promiscuous mode [ 65.602415][ T3603] ipvlan1: entered promiscuous mode [ 65.611492][ T3602] ipvlan1: left promiscuous mode [ 65.649437][ T3598] ipvlan1: left promiscuous mode [ 65.664497][ T3612] ipvlan1: entered promiscuous mode [ 65.683605][ T3611] ipvlan1: left promiscuous mode [ 66.139955][ T3605] ================================================================== [ 66.148040][ T3605] BUG: KCSAN: data-race in __filemap_remove_folio / page_remove_rmap [ 66.156107][ T3605] [ 66.158436][ T3605] write to 0xffffea00055eb218 of 8 bytes by task 3594 on cpu 1: [ 66.166136][ T3605] __filemap_remove_folio+0x1b8/0x2d0 [ 66.171748][ T3605] invalidate_inode_pages2_range+0x404/0x720 [ 66.177710][ T3605] kiocb_invalidate_pages+0x1b1/0x1e0 [ 66.183115][ T3605] __iomap_dio_rw+0x5ad/0x1090 [ 66.187993][ T3605] iomap_dio_rw+0x40/0x90 [ 66.192302][ T3605] ext4_file_write_iter+0xa8a/0xe10 [ 66.197486][ T3605] do_iter_write+0x4ad/0x770 [ 66.202579][ T3605] vfs_iter_write+0x56/0x70 [ 66.207172][ T3605] iter_file_splice_write+0x462/0x7e0 [ 66.212529][ T3605] direct_splice_actor+0x8a/0xb0 [ 66.217467][ T3605] splice_direct_to_actor+0x31d/0x690 [ 66.222844][ T3605] do_splice_direct+0x10d/0x190 [ 66.227812][ T3605] do_sendfile+0x3c4/0x980 [ 66.232235][ T3605] __x64_sys_sendfile64+0x110/0x150 [ 66.237571][ T3605] do_syscall_64+0x44/0x110 [ 66.242157][ T3605] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 66.248035][ T3605] [ 66.250341][ T3605] read to 0xffffea00055eb218 of 8 bytes by task 3605 on cpu 0: [ 66.258033][ T3605] page_remove_rmap+0x135/0x260 [ 66.262871][ T3605] unmap_page_range+0xdb6/0x1cd0 [ 66.267785][ T3605] unmap_single_vma+0x142/0x1d0 [ 66.272613][ T3605] zap_page_range_single+0x213/0x2f0 [ 66.277879][ T3605] unmap_mapping_range_tree+0xa6/0xe0 [ 66.283230][ T3605] unmap_mapping_pages+0xc0/0xd0 [ 66.288149][ T3605] invalidate_inode_pages2_range+0x203/0x720 [ 66.294110][ T3605] kiocb_invalidate_pages+0x1b1/0x1e0 [ 66.299461][ T3605] __iomap_dio_rw+0x5ad/0x1090 [ 66.304211][ T3605] iomap_dio_rw+0x40/0x90 [ 66.308535][ T3605] ext4_file_write_iter+0xa8a/0xe10 [ 66.313808][ T3605] do_iter_write+0x4ad/0x770 [ 66.318472][ T3605] vfs_iter_write+0x56/0x70 [ 66.322968][ T3605] iter_file_splice_write+0x462/0x7e0 [ 66.328339][ T3605] direct_splice_actor+0x8a/0xb0 [ 66.333272][ T3605] splice_direct_to_actor+0x31d/0x690 [ 66.338631][ T3605] do_splice_direct+0x10d/0x190 [ 66.343482][ T3605] do_sendfile+0x3c4/0x980 [ 66.347903][ T3605] __x64_sys_sendfile64+0x110/0x150 [ 66.353090][ T3605] do_syscall_64+0x44/0x110 [ 66.357588][ T3605] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 66.363477][ T3605] [ 66.365783][ T3605] value changed: 0xffff8881274b8bc0 -> 0x0000000000000000 [ 66.372866][ T3605] [ 66.375170][ T3605] Reported by Kernel Concurrency Sanitizer on: [ 66.382435][ T3605] CPU: 0 PID: 3605 Comm: syz-executor.1 Not tainted 6.7.0-rc6-syzkaller-00176-g24e0d2e527a3 #0 [ 66.392742][ T3605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 66.402883][ T3605] ================================================================== 11:05:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ipvlan1\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="99ffc5e8a976"}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r4, 0x5, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6}, 0x10) write(r5, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 11:05:34 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffcd6) splice(r0, 0x0, r3, 0x0, 0x7f, 0x0) 11:05:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xe2a01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000b80)={@val={0x0, 0x800}, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) 11:05:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ipvlan1\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="99ffc5e8a976"}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r4, 0x5, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6}, 0x10) write(r5, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 11:05:34 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$msdos(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x410, &(0x7f0000000340)=ANY=[], 0x81, 0x54a, &(0x7f0000001a80)="$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") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000001a40)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4103fe) r4 = dup2(r1, r2) pwritev2(r4, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000000)="c3", 0x60000}], 0x2, 0x0, 0x0, 0x0) [ 66.434911][ T3605] syz-executor.1 (3605) used greatest stack depth: 9544 bytes left [ 66.458857][ T3621] ipvlan1: entered promiscuous mode [ 66.474019][ T27] audit: type=1400 audit(1703243134.322:149): avc: denied { prog_load } for pid=3622 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 66.497868][ T3620] ipvlan1: entered promiscuous mode [ 66.503343][ T3618] ipvlan1: left promiscuous mode [ 66.506041][ T3624] loop5: detected capacity change from 0 to 2048 [ 66.508935][ T3616] ipvlan1: left promiscuous mode [ 66.532281][ T3624] syz-executor.5: attempt to access beyond end of device [ 66.532281][ T3624] loop5: rw=34817, sector=1552, nr_sectors = 512 limit=2048 11:05:34 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100", 0x4c}], 0x1) r3 = dup2(r2, r2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x4, 0xb0, 0x3, 0x0, 0x11, "95878d29971e1d2eeba7b4deaf568260bda23d"}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) sendfile(r4, r4, 0x0, 0x100000001) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r6 = accept(r2, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000240)=0x80) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getaddr={0x14, 0x16, 0x103, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xef4ab967082dc514}, 0x4) io_destroy(0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x3, 0x40, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x2}, 0x38) ftruncate(r7, 0x7fff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) sendfile(r5, r5, 0x0, 0x108000000) 11:05:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ipvlan1\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="99ffc5e8a976"}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r4, 0x5, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6}, 0x10) write(r5, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 11:05:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000015c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 11:05:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xe2a01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000b80)={@val={0x0, 0x800}, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) 11:05:34 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$msdos(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x410, &(0x7f0000000340)=ANY=[], 0x81, 0x54a, &(0x7f0000001a80)="$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") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000001a40)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4103fe) r4 = dup2(r1, r2) pwritev2(r4, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000000)="c3", 0x60000}], 0x2, 0x0, 0x0, 0x0) 11:05:34 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$msdos(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x410, &(0x7f0000000340)=ANY=[], 0x81, 0x54a, &(0x7f0000001a80)="$eJzs1bFrE1EcB/Bf2rRGp87i8MBBp1LdnIxICsUDQcniZKBxyYmQWy5ZzD8g+Af4hzm4u0qmbpFwiW0lOmi4K+3ns+TLffPy3u8Nubf33o9OPxTvvn7+Ep1uK3a6cXvnrBUHsRNrswAArpOzxSJ+LCpNnwUAqIf3PwDcPK/33rx4lmW9Vyl1Iuazsl/2q8+qPz7Jekdpaf/CqnlZ9nd/9Y9S5XK/F3dW/eON/X48vF/1y+75y+y3/lac/vXk37d0AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHMdptSOiJRSOjh/Oi/L/m7VHy6rFBGzuNxX6fgk6x2ltP7Shb4dd9t1TQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABsQzGZjgZ5Phxfn7D4mA/HEd+i5t07qyv9z9950N5UdeJPq7qrbc+fRDvqnr2m8PTfl7daEZurJxHR1FyfrsKtbg4N/ikBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACNKibTbuT5cFw0fRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4KooJtPRIM+H42XorsNgq6HpGQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBm/AwAAP//OJMpzg==") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000001a40)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4103fe) r4 = dup2(r1, r2) pwritev2(r4, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000000)="c3", 0x60000}], 0x2, 0x0, 0x0, 0x0) [ 66.626963][ T3629] ipvlan1: entered promiscuous mode [ 66.643845][ T3626] ipvlan1: left promiscuous mode 11:05:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xe2a01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000b80)={@val={0x0, 0x800}, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) 11:05:34 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100", 0x4c}], 0x1) r3 = dup2(r2, r2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x4, 0xb0, 0x3, 0x0, 0x11, "95878d29971e1d2eeba7b4deaf568260bda23d"}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) sendfile(r4, r4, 0x0, 0x100000001) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r6 = accept(r2, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000240)=0x80) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getaddr={0x14, 0x16, 0x103, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xef4ab967082dc514}, 0x4) io_destroy(0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x3, 0x40, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x2}, 0x38) ftruncate(r7, 0x7fff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) sendfile(r5, r5, 0x0, 0x108000000) [ 66.745643][ T3635] loop0: detected capacity change from 0 to 2048 [ 66.776775][ T3633] loop5: detected capacity change from 0 to 2048 [ 66.855957][ T3635] syz-executor.0: attempt to access beyond end of device [ 66.855957][ T3635] loop0: rw=34817, sector=1552, nr_sectors = 512 limit=2048 [ 66.880575][ T3633] syz-executor.5: attempt to access beyond end of device [ 66.880575][ T3633] loop5: rw=34817, sector=1552, nr_sectors = 512 limit=2048 11:05:35 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffcd6) splice(r0, 0x0, r3, 0x0, 0x7f, 0x0) 11:05:35 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$msdos(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x410, &(0x7f0000000340)=ANY=[], 0x81, 0x54a, &(0x7f0000001a80)="$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") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000001a40)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4103fe) r4 = dup2(r1, r2) pwritev2(r4, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000000)="c3", 0x60000}], 0x2, 0x0, 0x0, 0x0) 11:05:35 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100", 0x4c}], 0x1) r3 = dup2(r2, r2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x4, 0xb0, 0x3, 0x0, 0x11, "95878d29971e1d2eeba7b4deaf568260bda23d"}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) sendfile(r4, r4, 0x0, 0x100000001) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r6 = accept(r2, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000240)=0x80) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getaddr={0x14, 0x16, 0x103, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xef4ab967082dc514}, 0x4) io_destroy(0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x3, 0x40, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x2}, 0x38) ftruncate(r7, 0x7fff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) sendfile(r5, r5, 0x0, 0x108000000) 11:05:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$msdos(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x410, &(0x7f0000000340)=ANY=[], 0x81, 0x54a, &(0x7f0000001a80)="$eJzs1bFrE1EcB/Bf2rRGp87i8MBBp1LdnIxICsUDQcniZKBxyYmQWy5ZzD8g+Af4hzm4u0qmbpFwiW0lOmi4K+3ns+TLffPy3u8Nubf33o9OPxTvvn7+Ep1uK3a6cXvnrBUHsRNrswAArpOzxSJ+LCpNnwUAqIf3PwDcPK/33rx4lmW9Vyl1Iuazsl/2q8+qPz7Jekdpaf/CqnlZ9nd/9Y9S5XK/F3dW/eON/X48vF/1y+75y+y3/lac/vXk37d0AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHMdptSOiJRSOjh/Oi/L/m7VHy6rFBGzuNxX6fgk6x2ltP7Shb4dd9t1TQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABsQzGZjgZ5Phxfn7D4mA/HEd+i5t07qyv9z9950N5UdeJPq7qrbc+fRDvqnr2m8PTfl7daEZurJxHR1FyfrsKtbg4N/ikBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACNKibTbuT5cFw0fRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4KooJtPRIM+H42XorsNgq6HpGQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBm/AwAAP//OJMpzg==") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000001a40)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4103fe) r4 = dup2(r1, r2) pwritev2(r4, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000000)="c3", 0x60000}], 0x2, 0x0, 0x0, 0x0) 11:05:35 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100", 0x4c}], 0x1) r3 = dup2(r2, r2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x4, 0xb0, 0x3, 0x0, 0x11, "95878d29971e1d2eeba7b4deaf568260bda23d"}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) sendfile(r4, r4, 0x0, 0x100000001) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r6 = accept(r2, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000240)=0x80) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getaddr={0x14, 0x16, 0x103, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xef4ab967082dc514}, 0x4) io_destroy(0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x3, 0x40, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x2}, 0x38) ftruncate(r7, 0x7fff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) sendfile(r5, r5, 0x0, 0x108000000) 11:05:35 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100", 0x4c}], 0x1) r3 = dup2(r2, r2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x4, 0xb0, 0x3, 0x0, 0x11, "95878d29971e1d2eeba7b4deaf568260bda23d"}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) sendfile(r4, r4, 0x0, 0x100000001) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r6 = accept(r2, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000240)=0x80) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getaddr={0x14, 0x16, 0x103, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xef4ab967082dc514}, 0x4) io_destroy(0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x3, 0x40, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x2}, 0x38) ftruncate(r7, 0x7fff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) sendfile(r5, r5, 0x0, 0x108000000) [ 67.339981][ T3649] loop0: detected capacity change from 0 to 2048 [ 67.346402][ T3645] loop5: detected capacity change from 0 to 2048 [ 67.415780][ T3645] syz-executor.5: attempt to access beyond end of device [ 67.415780][ T3645] loop5: rw=34817, sector=1552, nr_sectors = 512 limit=2048 [ 67.423304][ T3649] syz-executor.0: attempt to access beyond end of device [ 67.423304][ T3649] loop0: rw=34817, sector=1552, nr_sectors = 512 limit=2048 11:05:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$msdos(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x410, &(0x7f0000000340)=ANY=[], 0x81, 0x54a, &(0x7f0000001a80)="$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") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000001a40)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4103fe) r4 = dup2(r1, r2) pwritev2(r4, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000000)="c3", 0x60000}], 0x2, 0x0, 0x0, 0x0) 11:05:35 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$msdos(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x410, &(0x7f0000000340)=ANY=[], 0x81, 0x54a, &(0x7f0000001a80)="$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") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000001a40)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4103fe) r4 = dup2(r1, r2) pwritev2(r4, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000000)="c3", 0x60000}], 0x2, 0x0, 0x0, 0x0) [ 67.557206][ T3663] loop5: detected capacity change from 0 to 2048 [ 67.565953][ T3662] loop0: detected capacity change from 0 to 2048 [ 67.597649][ T3662] syz-executor.0: attempt to access beyond end of device [ 67.597649][ T3662] loop0: rw=34817, sector=1552, nr_sectors = 512 limit=2048 [ 67.618676][ T3663] syz-executor.5: attempt to access beyond end of device [ 67.618676][ T3663] loop5: rw=34817, sector=1552, nr_sectors = 512 limit=2048 11:05:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xb, 0x101301) ioctl$USBDEVFS_ALLOC_STREAMS(r0, 0x8008551c, &(0x7f0000000000)={0xa458, 0x1, [{0x1, 0x1}]}) 11:05:35 executing program 5: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000180)=0x0) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000000)=@NCI_OP_RF_DEACTIVATE_RSP={0x1, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x4) 11:05:35 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f11c72b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:05:35 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f11c72b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 67.718699][ T3666] usb usb1: usbfs: process 3666 (syz-executor.0) did not claim interface 0 before use 11:05:36 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffcd6) splice(r0, 0x0, r3, 0x0, 0x7f, 0x0) 11:05:36 executing program 5: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000180)=0x0) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000000)=@NCI_OP_RF_DEACTIVATE_RSP={0x1, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x4) 11:05:36 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f11c72b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:05:36 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100", 0x4c}], 0x1) r3 = dup2(r2, r2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x4, 0xb0, 0x3, 0x0, 0x11, "95878d29971e1d2eeba7b4deaf568260bda23d"}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) sendfile(r4, r4, 0x0, 0x100000001) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r6 = accept(r2, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000240)=0x80) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getaddr={0x14, 0x16, 0x103, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xef4ab967082dc514}, 0x4) io_destroy(0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x3, 0x40, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x2}, 0x38) ftruncate(r7, 0x7fff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) sendfile(r5, r5, 0x0, 0x108000000) 11:05:36 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100", 0x4c}], 0x1) r3 = dup2(r2, r2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x4, 0xb0, 0x3, 0x0, 0x11, "95878d29971e1d2eeba7b4deaf568260bda23d"}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) sendfile(r4, r4, 0x0, 0x100000001) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r6 = accept(r2, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000240)=0x80) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getaddr={0x14, 0x16, 0x103, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xef4ab967082dc514}, 0x4) io_destroy(0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x3, 0x40, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x2}, 0x38) ftruncate(r7, 0x7fff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) sendfile(r5, r5, 0x0, 0x108000000) 11:05:36 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100", 0x4c}], 0x1) r3 = dup2(r2, r2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x4, 0xb0, 0x3, 0x0, 0x11, "95878d29971e1d2eeba7b4deaf568260bda23d"}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) sendfile(r4, r4, 0x0, 0x100000001) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r6 = accept(r2, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000240)=0x80) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getaddr={0x14, 0x16, 0x103, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xef4ab967082dc514}, 0x4) io_destroy(0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x3, 0x40, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x2}, 0x38) ftruncate(r7, 0x7fff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) sendfile(r5, r5, 0x0, 0x108000000) 11:05:36 executing program 5: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000180)=0x0) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000000)=@NCI_OP_RF_DEACTIVATE_RSP={0x1, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x4) 11:05:36 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f11c72b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:05:36 executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000180)=0x0) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000000)=@NCI_OP_RF_DEACTIVATE_RSP={0x1, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x4) 11:05:36 executing program 5: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000180)=0x0) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000000)=@NCI_OP_RF_DEACTIVATE_RSP={0x1, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x4) 11:05:36 executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000180)=0x0) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000000)=@NCI_OP_RF_DEACTIVATE_RSP={0x1, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x4) 11:05:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x733, 0x0, 0x0, {0x52}}, 0x14}}, 0x0) 11:05:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r0, &(0x7f0000001140)={0x10, 0x0, 0x0, 0x4010021}, 0xc) close(r0) 11:05:36 executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000180)=0x0) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000000)=@NCI_OP_RF_DEACTIVATE_RSP={0x1, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x4) 11:05:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x733, 0x0, 0x0, {0x52}}, 0x14}}, 0x0) 11:05:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001000010400010a000475000000000000", @ANYRES32=r1, @ANYBLOB="9a"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe703, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r1, 0x22a0b}}, 0x20}}, 0x0) 11:05:37 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100", 0x4c}], 0x1) r3 = dup2(r2, r2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x4, 0xb0, 0x3, 0x0, 0x11, "95878d29971e1d2eeba7b4deaf568260bda23d"}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) sendfile(r4, r4, 0x0, 0x100000001) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r6 = accept(r2, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000240)=0x80) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getaddr={0x14, 0x16, 0x103, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xef4ab967082dc514}, 0x4) io_destroy(0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x3, 0x40, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x2}, 0x38) ftruncate(r7, 0x7fff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) sendfile(r5, r5, 0x0, 0x108000000) 11:05:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005000)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="0000000000000000020000000a0001006261736963000000400002003c000280300002802c0001000000090000000000080001000000000005000400000000000b000200706f6c6963790000d75eb2540800010002"], 0x70}}, 0x0) 11:05:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x733, 0x0, 0x0, {0x52}}, 0x14}}, 0x0) 11:05:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r0, &(0x7f0000001140)={0x10, 0x0, 0x0, 0x4010021}, 0xc) close(r0) 11:05:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 11:05:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 11:05:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r0, &(0x7f0000001140)={0x10, 0x0, 0x0, 0x4010021}, 0xc) close(r0) 11:05:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x733, 0x0, 0x0, {0x52}}, 0x14}}, 0x0) 11:05:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) [ 69.226375][ T3745] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:05:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r0, &(0x7f0000001140)={0x10, 0x0, 0x0, 0x4010021}, 0xc) close(r0) 11:05:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000080)=@framed={{}, [@printk={@p, {0x4, 0x3, 0x3, 0xa, 0x2}}]}, &(0x7f0000000100)='syzkaller\x00', 0x8}, 0x90) [ 69.289245][ T3745] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 69.321576][ T3755] bond0: entered allmulticast mode [ 69.326804][ T3755] bond_slave_0: entered allmulticast mode [ 69.332614][ T3755] bond_slave_1: entered allmulticast mode 11:05:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{0x0, 0x2}, {}]}, @ptr]}}, &(0x7f0000000200)=""/224, 0x42, 0xe0, 0x1}, 0x20) [ 69.343168][ T3755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.352655][ T3745] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:05:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{0x0, 0x2}, {}]}, @ptr]}}, &(0x7f0000000200)=""/224, 0x42, 0xe0, 0x1}, 0x20) 11:05:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 11:05:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000080)=@framed={{}, [@printk={@p, {0x4, 0x3, 0x3, 0xa, 0x2}}]}, &(0x7f0000000100)='syzkaller\x00', 0x8}, 0x90) 11:05:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005000)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="0000000000000000020000000a0001006261736963000000400002003c000280300002802c0001000000090000000000080001000000000005000400000000000b000200706f6c6963790000d75eb2540800010002"], 0x70}}, 0x0) 11:05:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001000010400010a000475000000000000", @ANYRES32=r1, @ANYBLOB="9a"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe703, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r1, 0x22a0b}}, 0x20}}, 0x0) 11:05:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{0x0, 0x2}, {}]}, @ptr]}}, &(0x7f0000000200)=""/224, 0x42, 0xe0, 0x1}, 0x20) 11:05:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005000)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="0000000000000000020000000a0001006261736963000000400002003c000280300002802c0001000000090000000000080001000000000005000400000000000b000200706f6c6963790000d75eb2540800010002"], 0x70}}, 0x0) 11:05:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000080)=@framed={{}, [@printk={@p, {0x4, 0x3, 0x3, 0xa, 0x2}}]}, &(0x7f0000000100)='syzkaller\x00', 0x8}, 0x90) 11:05:37 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000007, 0x1832, 0xffffffffffffffff, 0x0) [ 69.883439][ T3769] bond0: left allmulticast mode [ 69.888566][ T3769] bond_slave_0: left allmulticast mode [ 69.894056][ T3769] bond_slave_1: left allmulticast mode 11:05:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{0x0, 0x2}, {}]}, @ptr]}}, &(0x7f0000000200)=""/224, 0x42, 0xe0, 0x1}, 0x20) 11:05:37 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000007, 0x1832, 0xffffffffffffffff, 0x0) 11:05:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000080)=@framed={{}, [@printk={@p, {0x4, 0x3, 0x3, 0xa, 0x2}}]}, &(0x7f0000000100)='syzkaller\x00', 0x8}, 0x90) 11:05:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)='[', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x9, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000240), &(0x7f0000000980)=@tcp}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002440)={{r2}, &(0x7f00000023c0), &(0x7f0000002400)}, 0x20) 11:05:37 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000007, 0x1832, 0xffffffffffffffff, 0x0) [ 69.926689][ T3774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 69.936108][ T3776] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 69.945708][ T3769] bond0: entered allmulticast mode [ 69.951082][ T3769] bond_slave_0: entered allmulticast mode [ 69.957107][ T3769] bond_slave_1: entered allmulticast mode [ 69.966719][ T3769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.998218][ T3774] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.007658][ T3776] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.007680][ T27] kauditd_printk_skb: 14 callbacks suppressed 11:05:37 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000007, 0x1832, 0xffffffffffffffff, 0x0) 11:05:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005000)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="0000000000000000020000000a0001006261736963000000400002003c000280300002802c0001000000090000000000080001000000000005000400000000000b000200706f6c6963790000d75eb2540800010002"], 0x70}}, 0x0) 11:05:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) 11:05:37 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x5, 0x3, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3acf1ec7ae70bb24"}}, 0x38}}, 0x0) [ 70.007688][ T27] audit: type=1400 audit(1703243137.852:164): avc: denied { ioctl } for pid=3788 comm="syz-executor.1" path="socket:[5770]" dev="sockfs" ino=5770 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.050302][ T3776] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.063810][ T3798] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:05:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005000)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="0000000000000000020000000a0001006261736963000000400002003c000280300002802c0001000000090000000000080001000000000005000400000000000b000200706f6c6963790000d75eb2540800010002"], 0x70}}, 0x0) 11:05:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001000010400010a000475000000000000", @ANYRES32=r1, @ANYBLOB="9a"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe703, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r1, 0x22a0b}}, 0x20}}, 0x0) 11:05:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)='[', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x9, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000240), &(0x7f0000000980)=@tcp}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002440)={{r2}, &(0x7f00000023c0), &(0x7f0000002400)}, 0x20) [ 70.099031][ T3803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.115650][ T3806] bond0: left allmulticast mode [ 70.116728][ T27] audit: type=1400 audit(1703243137.962:165): avc: denied { create } for pid=3800 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 70.120613][ T3806] bond_slave_0: left allmulticast mode 11:05:38 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x5, 0x3, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3acf1ec7ae70bb24"}}, 0x38}}, 0x0) 11:05:38 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x5, 0x3, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3acf1ec7ae70bb24"}}, 0x38}}, 0x0) 11:05:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)='[', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x9, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000240), &(0x7f0000000980)=@tcp}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002440)={{r2}, &(0x7f00000023c0), &(0x7f0000002400)}, 0x20) [ 70.140290][ T27] audit: type=1400 audit(1703243137.962:166): avc: denied { connect } for pid=3800 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 70.146142][ T3806] bond_slave_1: left allmulticast mode [ 70.166303][ T27] audit: type=1400 audit(1703243137.962:167): avc: denied { write } for pid=3800 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 11:05:38 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x5, 0x3, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3acf1ec7ae70bb24"}}, 0x38}}, 0x0) 11:05:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x1c4, 0x0, 0x0, "4932f5866adb7074f2fda49d2fe98303", "2d7bcdea7e0619f2f01264254410598329310831fff76b2d0c5a8e27c9fac82b50bf1d2bb3e2b8203be2756433d448373304fe97c36b62e39c48ef1cb5b13f2eb96e4d06ee2b2bb94bb76865bebf5430517a94b5af4bd665fc971f17f9531fec5b06712560e2020b377dabc6241a4d7b009cce92a04360504aac9d7286387d280951655b0a45c40d0712ab845b0d5c347505e2a495031916f2cb2ebcf96c94a1b446d68735cff9db051eccd128450bb440f6af07a36309436b782039555fca254cb6b6f0405a76760840f7ee8226ac659baeb350fea9d25da4e581432c3cdaebf9d51d745672e83d8fcad19f9e840ec77f18c8b39bd466e0e86ae0f4cad5090aa062922add594c0a697d28f306ea589bc5d737f8ac4009c3dd3a8b21380bff8557d7a7d5ef3d2004606e9536f7e43d7943d18705af6b58408275aa733967885cf333105cd3e8ceeb5e9f4e08a1ebf87905f8b12a0ab62bebf660462ecb675db8d36b333ce74f877cf68f1662dcc7bfecbb5b606b2abedaa6e2853e6aeac4b165e23dcfcbc331e7c0dd81f316ba769481cd2ff0108ac86c78989f7e3007a4896e4502126869b83b30294b382d085089"}, 0x1c4, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0)={0x0, 0xfb, 0x15, 0x0, 0x1, "94bbc831442e2e80747923931277b2dd"}, 0x15, 0x2) 11:05:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) 11:05:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005000)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="0000000000000000020000000a0001006261736963000000400002003c000280300002802c0001000000090000000000080001000000000005000400000000000b000200706f6c6963790000d75eb2540800010002"], 0x70}}, 0x0) [ 70.222484][ T3814] bond0: entered allmulticast mode [ 70.227700][ T3814] bond_slave_0: entered allmulticast mode [ 70.233480][ T3814] bond_slave_1: entered allmulticast mode [ 70.240877][ T3814] 8021q: adding VLAN 0 to HW filter on device bond0 11:05:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005000)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="0000000000000000020000000a0001006261736963000000400002003c000280300002802c0001000000090000000000080001000000000005000400000000000b000200706f6c6963790000d75eb2540800010002"], 0x70}}, 0x0) 11:05:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)='[', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x9, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000240), &(0x7f0000000980)=@tcp}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002440)={{r2}, &(0x7f00000023c0), &(0x7f0000002400)}, 0x20) 11:05:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001000010400010a000475000000000000", @ANYRES32=r1, @ANYBLOB="9a"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe703, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r1, 0x22a0b}}, 0x20}}, 0x0) 11:05:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x9, 0x37}) 11:05:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x1c4, 0x0, 0x0, "4932f5866adb7074f2fda49d2fe98303", "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"}, 0x1c4, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0)={0x0, 0xfb, 0x15, 0x0, 0x1, "94bbc831442e2e80747923931277b2dd"}, 0x15, 0x2) 11:05:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x9, 0x37}) 11:05:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x1c4, 0x0, 0x0, "4932f5866adb7074f2fda49d2fe98303", "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"}, 0x1c4, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0)={0x0, 0xfb, 0x15, 0x0, 0x1, "94bbc831442e2e80747923931277b2dd"}, 0x15, 0x2) [ 70.330073][ T3835] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.331550][ T27] audit: type=1400 audit(1703243138.182:168): avc: denied { read } for pid=3833 comm="syz-executor.2" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 11:05:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x15) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xa, 0x1, 0x9, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0xfffffffc, 0x0, r0}, 0x48) [ 70.364071][ T27] audit: type=1400 audit(1703243138.182:169): avc: denied { open } for pid=3833 comm="syz-executor.2" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 70.385173][ T3840] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.399879][ T27] audit: type=1400 audit(1703243138.252:170): avc: denied { open } for pid=3842 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 11:05:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x9, 0x37}) 11:05:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x1c4, 0x0, 0x0, "4932f5866adb7074f2fda49d2fe98303", "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"}, 0x1c4, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0)={0x0, 0xfb, 0x15, 0x0, 0x1, "94bbc831442e2e80747923931277b2dd"}, 0x15, 0x2) [ 70.419741][ T27] audit: type=1400 audit(1703243138.252:171): avc: denied { kernel } for pid=3842 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 70.438375][ T3845] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.460298][ T3836] bond0: left allmulticast mode [ 70.465228][ T3836] bond_slave_0: left allmulticast mode [ 70.470703][ T3836] bond_slave_1: left allmulticast mode [ 70.504975][ T3841] bond0: entered allmulticast mode [ 70.510126][ T3841] bond_slave_0: entered allmulticast mode [ 70.516009][ T3841] bond_slave_1: entered allmulticast mode [ 70.522646][ T3841] 8021q: adding VLAN 0 to HW filter on device bond0 11:05:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) 11:05:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x15) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xa, 0x1, 0x9, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0xfffffffc, 0x0, r0}, 0x48) 11:05:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x9, 0x37}) 11:05:38 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x5) syz_open_procfs(0x0, &(0x7f0000000bc0)='environ\x00') r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)=0x9) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = getpid() getpgid(r4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x8000) syz_open_procfs$namespace(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003400)={0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000005600)=ANY=[@ANYBLOB="a8210000350020070000000000000000b900098008000500cebd25e7dd3f31d51baf28d3e90d07de730b63bdf7739bdd79a0575721b69435cf27fabf9080daffac897ab8c7cb18f2b25dd2580657f698262880e38b467f3561d8fa6d28b7510d13ed07324eb354b05f8f1d775e98bfb30e4aecb0f796cd70dbd9d7d9b1", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000883fd936a2e3f9ce483012d286b6df00"], 0x21a8}, {0x0, 0x10}], 0x2}, 0x0) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caa