Warning: Permanently added '10.128.1.107' (ECDSA) to the list of known hosts. 2023/07/10 10:20:34 fuzzer started 2023/07/10 10:20:34 dialing manager at 10.128.0.163:30000 [ 22.122778][ T23] audit: type=1400 audit(1688984434.649:66): avc: denied { mounton } for pid=353 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.124275][ T353] cgroup1: Unknown subsys name 'net' [ 22.145317][ T23] audit: type=1400 audit(1688984434.649:67): avc: denied { mount } for pid=353 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.150808][ T353] cgroup1: Unknown subsys name 'net_prio' [ 22.178558][ T353] cgroup1: Unknown subsys name 'devices' [ 22.184924][ T23] audit: type=1400 audit(1688984434.709:68): avc: denied { unmount } for pid=353 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.383657][ T353] cgroup1: Unknown subsys name 'hugetlb' [ 22.389366][ T353] cgroup1: Unknown subsys name 'rlimit' [ 22.602864][ T23] audit: type=1400 audit(1688984435.129:69): avc: denied { mounton } for pid=353 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.627389][ T23] audit: type=1400 audit(1688984435.129:70): avc: denied { mount } for pid=353 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.650737][ T23] audit: type=1400 audit(1688984435.129:71): avc: denied { setattr } for pid=353 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.656477][ T355] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.674825][ T23] audit: type=1400 audit(1688984435.159:72): avc: denied { read } for pid=144 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 22.704904][ T23] audit: type=1400 audit(1688984435.209:73): avc: denied { relabelto } for pid=355 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/07/10 10:20:35 syscalls: 2493 2023/07/10 10:20:35 code coverage: enabled 2023/07/10 10:20:35 comparison tracing: enabled 2023/07/10 10:20:35 extra coverage: enabled 2023/07/10 10:20:35 delay kcov mmap: mmap returned an invalid pointer 2023/07/10 10:20:35 setuid sandbox: enabled 2023/07/10 10:20:35 namespace sandbox: enabled 2023/07/10 10:20:35 Android sandbox: enabled 2023/07/10 10:20:35 fault injection: enabled 2023/07/10 10:20:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/10 10:20:35 net packet injection: enabled 2023/07/10 10:20:35 net device setup: enabled 2023/07/10 10:20:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/10 10:20:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/10 10:20:35 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/10 10:20:35 USB emulation: enabled 2023/07/10 10:20:35 hci packet injection: /dev/vhci does not exist 2023/07/10 10:20:35 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/07/10 10:20:35 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/07/10 10:20:35 swap file: enabled 2023/07/10 10:20:35 fetching corpus: 0, signal 0/2000 (executing program) [ 22.730446][ T23] audit: type=1400 audit(1688984435.209:74): avc: denied { write } for pid=355 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.758467][ T23] audit: type=1400 audit(1688984435.279:75): avc: denied { read } for pid=353 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.785583][ T353] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/07/10 10:20:35 fetching corpus: 50, signal 24827/28629 (executing program) 2023/07/10 10:20:35 fetching corpus: 100, signal 35147/40723 (executing program) 2023/07/10 10:20:35 fetching corpus: 150, signal 42744/50053 (executing program) 2023/07/10 10:20:36 fetching corpus: 200, signal 50118/59118 (executing program) 2023/07/10 10:20:36 fetching corpus: 250, signal 57852/68464 (executing program) 2023/07/10 10:20:36 fetching corpus: 300, signal 62961/75156 (executing program) 2023/07/10 10:20:36 fetching corpus: 350, signal 67565/81364 (executing program) 2023/07/10 10:20:36 fetching corpus: 400, signal 71574/86938 (executing program) 2023/07/10 10:20:37 fetching corpus: 450, signal 75373/92279 (executing program) 2023/07/10 10:20:37 fetching corpus: 500, signal 79256/97679 (executing program) 2023/07/10 10:20:37 fetching corpus: 550, signal 84107/103972 (executing program) 2023/07/10 10:20:37 fetching corpus: 600, signal 86822/108192 (executing program) 2023/07/10 10:20:38 fetching corpus: 650, signal 90604/113424 (executing program) 2023/07/10 10:20:38 fetching corpus: 700, signal 93355/117634 (executing program) 2023/07/10 10:20:38 fetching corpus: 750, signal 97101/122772 (executing program) 2023/07/10 10:20:38 fetching corpus: 800, signal 99789/126835 (executing program) 2023/07/10 10:20:39 fetching corpus: 850, signal 102532/130952 (executing program) 2023/07/10 10:20:39 fetching corpus: 900, signal 105307/135083 (executing program) 2023/07/10 10:20:39 fetching corpus: 950, signal 107633/138799 (executing program) 2023/07/10 10:20:39 fetching corpus: 1000, signal 110337/142836 (executing program) 2023/07/10 10:20:40 fetching corpus: 1050, signal 112774/146618 (executing program) 2023/07/10 10:20:40 fetching corpus: 1100, signal 115136/150308 (executing program) 2023/07/10 10:20:40 fetching corpus: 1150, signal 116959/153457 (executing program) 2023/07/10 10:20:40 fetching corpus: 1200, signal 119080/156884 (executing program) 2023/07/10 10:20:41 fetching corpus: 1250, signal 120845/160007 (executing program) 2023/07/10 10:20:41 fetching corpus: 1300, signal 122040/162606 (executing program) 2023/07/10 10:20:41 fetching corpus: 1350, signal 123348/165263 (executing program) 2023/07/10 10:20:41 fetching corpus: 1400, signal 125591/168759 (executing program) 2023/07/10 10:20:41 fetching corpus: 1450, signal 127217/171651 (executing program) 2023/07/10 10:20:42 fetching corpus: 1500, signal 128469/174255 (executing program) 2023/07/10 10:20:42 fetching corpus: 1550, signal 130396/177427 (executing program) 2023/07/10 10:20:42 fetching corpus: 1600, signal 132055/180357 (executing program) 2023/07/10 10:20:42 fetching corpus: 1650, signal 133775/183234 (executing program) 2023/07/10 10:20:43 fetching corpus: 1700, signal 135016/185737 (executing program) 2023/07/10 10:20:43 fetching corpus: 1750, signal 136512/188443 (executing program) 2023/07/10 10:20:43 fetching corpus: 1800, signal 138334/191435 (executing program) 2023/07/10 10:20:43 fetching corpus: 1850, signal 139482/193859 (executing program) 2023/07/10 10:20:43 fetching corpus: 1900, signal 140577/196204 (executing program) 2023/07/10 10:20:43 fetching corpus: 1950, signal 141885/198691 (executing program) 2023/07/10 10:20:44 fetching corpus: 2000, signal 143290/201255 (executing program) 2023/07/10 10:20:44 fetching corpus: 2050, signal 144600/203781 (executing program) 2023/07/10 10:20:44 fetching corpus: 2100, signal 146186/206501 (executing program) 2023/07/10 10:20:44 fetching corpus: 2150, signal 147706/209143 (executing program) 2023/07/10 10:20:44 fetching corpus: 2200, signal 149265/211818 (executing program) 2023/07/10 10:20:45 fetching corpus: 2250, signal 150236/214034 (executing program) 2023/07/10 10:20:45 fetching corpus: 2300, signal 150967/216059 (executing program) 2023/07/10 10:20:45 fetching corpus: 2350, signal 152224/218501 (executing program) 2023/07/10 10:20:45 fetching corpus: 2400, signal 153267/220717 (executing program) 2023/07/10 10:20:45 fetching corpus: 2450, signal 154476/223074 (executing program) 2023/07/10 10:20:46 fetching corpus: 2500, signal 155575/225304 (executing program) 2023/07/10 10:20:46 fetching corpus: 2550, signal 157885/228465 (executing program) 2023/07/10 10:20:46 fetching corpus: 2600, signal 158800/230554 (executing program) 2023/07/10 10:20:46 fetching corpus: 2650, signal 159924/232793 (executing program) 2023/07/10 10:20:46 fetching corpus: 2700, signal 160914/234907 (executing program) 2023/07/10 10:20:47 fetching corpus: 2750, signal 161939/237096 (executing program) 2023/07/10 10:20:47 fetching corpus: 2800, signal 162793/239099 (executing program) 2023/07/10 10:20:47 fetching corpus: 2850, signal 163644/241107 (executing program) 2023/07/10 10:20:47 fetching corpus: 2900, signal 164610/243132 (executing program) 2023/07/10 10:20:47 fetching corpus: 2950, signal 165382/245061 (executing program) 2023/07/10 10:20:48 fetching corpus: 3000, signal 166496/247215 (executing program) 2023/07/10 10:20:48 fetching corpus: 3050, signal 167650/249394 (executing program) 2023/07/10 10:20:48 fetching corpus: 3100, signal 168725/251531 (executing program) 2023/07/10 10:20:49 fetching corpus: 3150, signal 169745/253624 (executing program) 2023/07/10 10:20:49 fetching corpus: 3200, signal 170842/255715 (executing program) 2023/07/10 10:20:49 fetching corpus: 3250, signal 172281/258128 (executing program) 2023/07/10 10:20:49 fetching corpus: 3300, signal 173141/260057 (executing program) 2023/07/10 10:20:49 fetching corpus: 3350, signal 174018/262000 (executing program) 2023/07/10 10:20:50 fetching corpus: 3400, signal 174795/263835 (executing program) 2023/07/10 10:20:50 fetching corpus: 3450, signal 176036/265984 (executing program) 2023/07/10 10:20:50 fetching corpus: 3500, signal 177143/268048 (executing program) 2023/07/10 10:20:50 fetching corpus: 3550, signal 178057/269999 (executing program) 2023/07/10 10:20:50 fetching corpus: 3600, signal 179350/272212 (executing program) 2023/07/10 10:20:51 fetching corpus: 3650, signal 180019/273938 (executing program) 2023/07/10 10:20:51 fetching corpus: 3700, signal 180864/275832 (executing program) 2023/07/10 10:20:51 fetching corpus: 3750, signal 181677/277653 (executing program) 2023/07/10 10:20:51 fetching corpus: 3800, signal 182390/279373 (executing program) 2023/07/10 10:20:52 fetching corpus: 3850, signal 183450/281392 (executing program) 2023/07/10 10:20:52 fetching corpus: 3900, signal 184237/283120 (executing program) 2023/07/10 10:20:52 fetching corpus: 3950, signal 184971/284852 (executing program) 2023/07/10 10:20:52 fetching corpus: 4000, signal 186133/286885 (executing program) 2023/07/10 10:20:53 fetching corpus: 4050, signal 186978/288713 (executing program) 2023/07/10 10:20:53 fetching corpus: 4100, signal 187511/290332 (executing program) 2023/07/10 10:20:53 fetching corpus: 4150, signal 188509/292210 (executing program) 2023/07/10 10:20:53 fetching corpus: 4200, signal 189492/294136 (executing program) 2023/07/10 10:20:53 fetching corpus: 4250, signal 190666/296125 (executing program) 2023/07/10 10:20:54 fetching corpus: 4300, signal 191568/297934 (executing program) 2023/07/10 10:20:54 fetching corpus: 4350, signal 192265/299603 (executing program) 2023/07/10 10:20:54 fetching corpus: 4400, signal 193090/301307 (executing program) 2023/07/10 10:20:54 fetching corpus: 4450, signal 193736/302890 (executing program) 2023/07/10 10:20:54 fetching corpus: 4500, signal 194150/304314 (executing program) 2023/07/10 10:20:55 fetching corpus: 4550, signal 194963/306020 (executing program) 2023/07/10 10:20:55 fetching corpus: 4600, signal 195682/307699 (executing program) 2023/07/10 10:20:55 fetching corpus: 4650, signal 196117/309165 (executing program) 2023/07/10 10:20:55 fetching corpus: 4700, signal 196708/310745 (executing program) 2023/07/10 10:20:55 fetching corpus: 4750, signal 197363/312356 (executing program) 2023/07/10 10:20:55 fetching corpus: 4800, signal 197912/313843 (executing program) 2023/07/10 10:20:55 fetching corpus: 4850, signal 198607/315453 (executing program) 2023/07/10 10:20:56 fetching corpus: 4900, signal 199666/317300 (executing program) 2023/07/10 10:20:56 fetching corpus: 4950, signal 200271/318905 (executing program) 2023/07/10 10:20:56 fetching corpus: 5000, signal 200837/320434 (executing program) 2023/07/10 10:20:56 fetching corpus: 5050, signal 201408/321943 (executing program) 2023/07/10 10:20:56 fetching corpus: 5100, signal 202066/323522 (executing program) 2023/07/10 10:20:57 fetching corpus: 5150, signal 203075/325303 (executing program) 2023/07/10 10:20:57 fetching corpus: 5200, signal 203805/326885 (executing program) 2023/07/10 10:20:57 fetching corpus: 5250, signal 204359/328385 (executing program) 2023/07/10 10:20:57 fetching corpus: 5300, signal 205197/329996 (executing program) 2023/07/10 10:20:57 fetching corpus: 5350, signal 205854/331562 (executing program) 2023/07/10 10:20:58 fetching corpus: 5400, signal 206396/333030 (executing program) 2023/07/10 10:20:58 fetching corpus: 5450, signal 207083/334553 (executing program) 2023/07/10 10:20:58 fetching corpus: 5500, signal 208096/336270 (executing program) 2023/07/10 10:20:58 fetching corpus: 5550, signal 208578/337697 (executing program) 2023/07/10 10:20:58 fetching corpus: 5600, signal 209348/339246 (executing program) 2023/07/10 10:20:59 fetching corpus: 5650, signal 210065/340793 (executing program) 2023/07/10 10:20:59 fetching corpus: 5700, signal 210575/342218 (executing program) 2023/07/10 10:20:59 fetching corpus: 5750, signal 211051/343624 (executing program) 2023/07/10 10:21:00 fetching corpus: 5800, signal 211850/345189 (executing program) 2023/07/10 10:21:00 fetching corpus: 5850, signal 212341/346598 (executing program) 2023/07/10 10:21:00 fetching corpus: 5900, signal 213070/348141 (executing program) 2023/07/10 10:21:00 fetching corpus: 5950, signal 213460/349482 (executing program) 2023/07/10 10:21:01 fetching corpus: 6000, signal 214248/351019 (executing program) 2023/07/10 10:21:01 fetching corpus: 6050, signal 214833/352416 (executing program) 2023/07/10 10:21:01 fetching corpus: 6100, signal 215552/353900 (executing program) 2023/07/10 10:21:01 fetching corpus: 6150, signal 216204/355377 (executing program) 2023/07/10 10:21:02 fetching corpus: 6200, signal 216836/356731 (executing program) 2023/07/10 10:21:02 fetching corpus: 6250, signal 217179/357995 (executing program) 2023/07/10 10:21:02 fetching corpus: 6300, signal 217707/359354 (executing program) 2023/07/10 10:21:02 fetching corpus: 6350, signal 218624/360917 (executing program) 2023/07/10 10:21:02 fetching corpus: 6400, signal 219285/362367 (executing program) 2023/07/10 10:21:03 fetching corpus: 6450, signal 219882/363771 (executing program) 2023/07/10 10:21:03 fetching corpus: 6500, signal 220694/365211 (executing program) 2023/07/10 10:21:03 fetching corpus: 6550, signal 221359/366577 (executing program) 2023/07/10 10:21:03 fetching corpus: 6600, signal 221919/367910 (executing program) 2023/07/10 10:21:03 fetching corpus: 6650, signal 222517/369276 (executing program) 2023/07/10 10:21:04 fetching corpus: 6700, signal 222856/370536 (executing program) 2023/07/10 10:21:04 fetching corpus: 6750, signal 223250/371800 (executing program) 2023/07/10 10:21:04 fetching corpus: 6800, signal 223943/373237 (executing program) 2023/07/10 10:21:04 fetching corpus: 6850, signal 224510/374560 (executing program) 2023/07/10 10:21:04 fetching corpus: 6900, signal 224938/375821 (executing program) 2023/07/10 10:21:05 fetching corpus: 6950, signal 225571/377158 (executing program) 2023/07/10 10:21:05 fetching corpus: 7000, signal 226046/378440 (executing program) 2023/07/10 10:21:05 fetching corpus: 7050, signal 226826/379830 (executing program) 2023/07/10 10:21:05 fetching corpus: 7100, signal 227545/381194 (executing program) 2023/07/10 10:21:06 fetching corpus: 7150, signal 228184/382503 (executing program) 2023/07/10 10:21:06 fetching corpus: 7200, signal 228540/383724 (executing program) 2023/07/10 10:21:06 fetching corpus: 7250, signal 229315/385103 (executing program) 2023/07/10 10:21:06 fetching corpus: 7300, signal 229872/386394 (executing program) 2023/07/10 10:21:06 fetching corpus: 7350, signal 230432/387702 (executing program) 2023/07/10 10:21:07 fetching corpus: 7400, signal 231044/388996 (executing program) 2023/07/10 10:21:07 fetching corpus: 7450, signal 231637/390288 (executing program) 2023/07/10 10:21:07 fetching corpus: 7500, signal 232172/391521 (executing program) 2023/07/10 10:21:08 fetching corpus: 7550, signal 232649/392717 (executing program) 2023/07/10 10:21:08 fetching corpus: 7600, signal 232985/393913 (executing program) 2023/07/10 10:21:08 fetching corpus: 7650, signal 233616/395201 (executing program) 2023/07/10 10:21:08 fetching corpus: 7700, signal 234199/396455 (executing program) 2023/07/10 10:21:08 fetching corpus: 7750, signal 234763/397735 (executing program) 2023/07/10 10:21:09 fetching corpus: 7800, signal 235213/398896 (executing program) 2023/07/10 10:21:09 fetching corpus: 7850, signal 235650/400124 (executing program) 2023/07/10 10:21:09 fetching corpus: 7900, signal 236107/401371 (executing program) 2023/07/10 10:21:09 fetching corpus: 7950, signal 236509/402555 (executing program) 2023/07/10 10:21:09 fetching corpus: 8000, signal 237046/403744 (executing program) 2023/07/10 10:21:09 fetching corpus: 8050, signal 237537/404947 (executing program) 2023/07/10 10:21:10 fetching corpus: 8100, signal 237922/406131 (executing program) 2023/07/10 10:21:10 fetching corpus: 8150, signal 238408/407328 (executing program) 2023/07/10 10:21:10 fetching corpus: 8200, signal 238904/408480 (executing program) 2023/07/10 10:21:10 fetching corpus: 8250, signal 239264/409622 (executing program) 2023/07/10 10:21:10 fetching corpus: 8300, signal 239607/410774 (executing program) 2023/07/10 10:21:11 fetching corpus: 8350, signal 240325/412011 (executing program) 2023/07/10 10:21:11 fetching corpus: 8400, signal 240767/413206 (executing program) 2023/07/10 10:21:11 fetching corpus: 8450, signal 241233/414419 (executing program) 2023/07/10 10:21:11 fetching corpus: 8500, signal 241594/415555 (executing program) 2023/07/10 10:21:11 fetching corpus: 8550, signal 241904/416676 (executing program) 2023/07/10 10:21:11 fetching corpus: 8600, signal 242215/417774 (executing program) 2023/07/10 10:21:12 fetching corpus: 8650, signal 242538/418866 (executing program) 2023/07/10 10:21:12 fetching corpus: 8700, signal 243088/420028 (executing program) 2023/07/10 10:21:12 fetching corpus: 8750, signal 243566/421189 (executing program) 2023/07/10 10:21:12 fetching corpus: 8800, signal 243966/422291 (executing program) 2023/07/10 10:21:12 fetching corpus: 8850, signal 244459/423446 (executing program) 2023/07/10 10:21:13 fetching corpus: 8900, signal 244902/424603 (executing program) 2023/07/10 10:21:13 fetching corpus: 8950, signal 245259/425703 (executing program) 2023/07/10 10:21:13 fetching corpus: 9000, signal 245619/426758 (executing program) 2023/07/10 10:21:13 fetching corpus: 9050, signal 246249/427925 (executing program) 2023/07/10 10:21:14 fetching corpus: 9100, signal 246758/429061 (executing program) 2023/07/10 10:21:14 fetching corpus: 9150, signal 247329/430173 (executing program) 2023/07/10 10:21:14 fetching corpus: 9200, signal 247727/431282 (executing program) 2023/07/10 10:21:14 fetching corpus: 9250, signal 248339/432431 (executing program) 2023/07/10 10:21:15 fetching corpus: 9300, signal 248801/433519 (executing program) 2023/07/10 10:21:15 fetching corpus: 9350, signal 249212/434627 (executing program) 2023/07/10 10:21:15 fetching corpus: 9400, signal 249689/435730 (executing program) 2023/07/10 10:21:15 fetching corpus: 9450, signal 250098/436795 (executing program) 2023/07/10 10:21:15 fetching corpus: 9500, signal 250412/437870 (executing program) 2023/07/10 10:21:16 fetching corpus: 9550, signal 250845/438991 (executing program) 2023/07/10 10:21:16 fetching corpus: 9600, signal 251240/440045 (executing program) 2023/07/10 10:21:16 fetching corpus: 9650, signal 251707/441092 (executing program) 2023/07/10 10:21:16 fetching corpus: 9700, signal 252192/442137 (executing program) 2023/07/10 10:21:17 fetching corpus: 9750, signal 252638/443244 (executing program) 2023/07/10 10:21:17 fetching corpus: 9800, signal 252971/444287 (executing program) 2023/07/10 10:21:17 fetching corpus: 9850, signal 253263/445304 (executing program) 2023/07/10 10:21:17 fetching corpus: 9900, signal 253709/446330 (executing program) 2023/07/10 10:21:17 fetching corpus: 9950, signal 254135/447375 (executing program) 2023/07/10 10:21:18 fetching corpus: 10000, signal 254413/448417 (executing program) 2023/07/10 10:21:18 fetching corpus: 10050, signal 255039/449481 (executing program) 2023/07/10 10:21:18 fetching corpus: 10100, signal 255452/450494 (executing program) 2023/07/10 10:21:18 fetching corpus: 10150, signal 255778/451521 (executing program) 2023/07/10 10:21:18 fetching corpus: 10200, signal 256147/452526 (executing program) 2023/07/10 10:21:19 fetching corpus: 10250, signal 256589/453515 (executing program) [ 66.520826][ T74] cfg80211: failed to load regulatory.db 2023/07/10 10:21:19 fetching corpus: 10300, signal 257030/454517 (executing program) 2023/07/10 10:21:19 fetching corpus: 10350, signal 257509/455521 (executing program) 2023/07/10 10:21:19 fetching corpus: 10400, signal 257934/456570 (executing program) 2023/07/10 10:21:19 fetching corpus: 10450, signal 258361/457576 (executing program) 2023/07/10 10:21:20 fetching corpus: 10500, signal 260036/458808 (executing program) 2023/07/10 10:21:20 fetching corpus: 10550, signal 260401/459739 (executing program) 2023/07/10 10:21:20 fetching corpus: 10600, signal 260787/460717 (executing program) 2023/07/10 10:21:20 fetching corpus: 10650, signal 261205/461726 (executing program) 2023/07/10 10:21:21 fetching corpus: 10700, signal 261671/462723 (executing program) 2023/07/10 10:21:21 fetching corpus: 10750, signal 262200/463726 (executing program) 2023/07/10 10:21:21 fetching corpus: 10800, signal 262534/464712 (executing program) 2023/07/10 10:21:21 fetching corpus: 10850, signal 262946/465729 (executing program) 2023/07/10 10:21:21 fetching corpus: 10900, signal 263517/466716 (executing program) 2023/07/10 10:21:22 fetching corpus: 10950, signal 263949/467729 (executing program) 2023/07/10 10:21:22 fetching corpus: 11000, signal 264406/468689 (executing program) 2023/07/10 10:21:22 fetching corpus: 11050, signal 264826/469681 (executing program) 2023/07/10 10:21:22 fetching corpus: 11100, signal 265269/470639 (executing program) 2023/07/10 10:21:23 fetching corpus: 11150, signal 265730/471601 (executing program) 2023/07/10 10:21:23 fetching corpus: 11200, signal 266082/472496 (executing program) 2023/07/10 10:21:23 fetching corpus: 11250, signal 266724/473516 (executing program) 2023/07/10 10:21:23 fetching corpus: 11300, signal 267137/474465 (executing program) 2023/07/10 10:21:23 fetching corpus: 11350, signal 267487/475337 (executing program) 2023/07/10 10:21:24 fetching corpus: 11400, signal 267947/476254 (executing program) 2023/07/10 10:21:24 fetching corpus: 11450, signal 268314/477172 (executing program) 2023/07/10 10:21:24 fetching corpus: 11500, signal 268690/478084 (executing program) 2023/07/10 10:21:24 fetching corpus: 11550, signal 269026/478950 (executing program) 2023/07/10 10:21:24 fetching corpus: 11600, signal 269533/479839 (executing program) 2023/07/10 10:21:25 fetching corpus: 11650, signal 270051/480785 (executing program) 2023/07/10 10:21:25 fetching corpus: 11700, signal 270514/481713 (executing program) 2023/07/10 10:21:25 fetching corpus: 11750, signal 270979/482654 (executing program) 2023/07/10 10:21:25 fetching corpus: 11800, signal 271439/483560 (executing program) 2023/07/10 10:21:26 fetching corpus: 11850, signal 271813/484469 (executing program) 2023/07/10 10:21:26 fetching corpus: 11900, signal 272124/485360 (executing program) 2023/07/10 10:21:26 fetching corpus: 11950, signal 272465/486283 (executing program) 2023/07/10 10:21:26 fetching corpus: 12000, signal 272889/487201 (executing program) 2023/07/10 10:21:27 fetching corpus: 12050, signal 273366/488134 (executing program) 2023/07/10 10:21:27 fetching corpus: 12100, signal 273764/489027 (executing program) 2023/07/10 10:21:27 fetching corpus: 12150, signal 274251/489912 (executing program) 2023/07/10 10:21:27 fetching corpus: 12200, signal 274725/490809 (executing program) 2023/07/10 10:21:28 fetching corpus: 12250, signal 275174/491542 (executing program) 2023/07/10 10:21:28 fetching corpus: 12300, signal 275499/491542 (executing program) 2023/07/10 10:21:28 fetching corpus: 12350, signal 275897/491542 (executing program) 2023/07/10 10:21:28 fetching corpus: 12400, signal 276284/491542 (executing program) 2023/07/10 10:21:28 fetching corpus: 12450, signal 276565/491542 (executing program) 2023/07/10 10:21:28 fetching corpus: 12500, signal 276851/491542 (executing program) 2023/07/10 10:21:29 fetching corpus: 12550, signal 277153/491542 (executing program) 2023/07/10 10:21:29 fetching corpus: 12600, signal 277500/491542 (executing program) 2023/07/10 10:21:29 fetching corpus: 12650, signal 277999/491542 (executing program) 2023/07/10 10:21:29 fetching corpus: 12700, signal 278322/491542 (executing program) 2023/07/10 10:21:29 fetching corpus: 12750, signal 278716/491542 (executing program) 2023/07/10 10:21:30 fetching corpus: 12800, signal 279142/491542 (executing program) 2023/07/10 10:21:30 fetching corpus: 12850, signal 279455/491542 (executing program) 2023/07/10 10:21:30 fetching corpus: 12900, signal 279748/491542 (executing program) 2023/07/10 10:21:30 fetching corpus: 12950, signal 280000/491542 (executing program) 2023/07/10 10:21:30 fetching corpus: 13000, signal 280391/491542 (executing program) 2023/07/10 10:21:31 fetching corpus: 13050, signal 280634/491542 (executing program) 2023/07/10 10:21:31 fetching corpus: 13100, signal 280965/491542 (executing program) 2023/07/10 10:21:31 fetching corpus: 13150, signal 281523/491542 (executing program) 2023/07/10 10:21:31 fetching corpus: 13200, signal 281914/491542 (executing program) 2023/07/10 10:21:31 fetching corpus: 13250, signal 282184/491542 (executing program) 2023/07/10 10:21:32 fetching corpus: 13300, signal 282544/491542 (executing program) 2023/07/10 10:21:32 fetching corpus: 13350, signal 282876/491542 (executing program) 2023/07/10 10:21:32 fetching corpus: 13400, signal 283258/491542 (executing program) 2023/07/10 10:21:32 fetching corpus: 13450, signal 283640/491542 (executing program) 2023/07/10 10:21:32 fetching corpus: 13500, signal 283993/491542 (executing program) 2023/07/10 10:21:33 fetching corpus: 13550, signal 284453/491542 (executing program) 2023/07/10 10:21:33 fetching corpus: 13600, signal 284837/491542 (executing program) 2023/07/10 10:21:33 fetching corpus: 13650, signal 285204/491542 (executing program) 2023/07/10 10:21:33 fetching corpus: 13700, signal 285619/491542 (executing program) 2023/07/10 10:21:33 fetching corpus: 13750, signal 285990/491542 (executing program) 2023/07/10 10:21:33 fetching corpus: 13800, signal 286199/491542 (executing program) 2023/07/10 10:21:34 fetching corpus: 13850, signal 286512/491542 (executing program) 2023/07/10 10:21:34 fetching corpus: 13900, signal 286779/491542 (executing program) 2023/07/10 10:21:34 fetching corpus: 13950, signal 287261/491542 (executing program) 2023/07/10 10:21:34 fetching corpus: 14000, signal 287599/491542 (executing program) 2023/07/10 10:21:34 fetching corpus: 14050, signal 287896/491542 (executing program) 2023/07/10 10:21:35 fetching corpus: 14100, signal 288270/491542 (executing program) 2023/07/10 10:21:35 fetching corpus: 14150, signal 288605/491542 (executing program) 2023/07/10 10:21:35 fetching corpus: 14200, signal 288931/491542 (executing program) 2023/07/10 10:21:35 fetching corpus: 14250, signal 289130/491542 (executing program) 2023/07/10 10:21:35 fetching corpus: 14300, signal 289408/491542 (executing program) 2023/07/10 10:21:35 fetching corpus: 14350, signal 289879/491542 (executing program) 2023/07/10 10:21:36 fetching corpus: 14400, signal 290239/491542 (executing program) 2023/07/10 10:21:36 fetching corpus: 14450, signal 290483/491542 (executing program) 2023/07/10 10:21:36 fetching corpus: 14500, signal 290804/491542 (executing program) 2023/07/10 10:21:36 fetching corpus: 14550, signal 291089/491543 (executing program) 2023/07/10 10:21:36 fetching corpus: 14600, signal 291344/491543 (executing program) 2023/07/10 10:21:37 fetching corpus: 14650, signal 291664/491543 (executing program) 2023/07/10 10:21:37 fetching corpus: 14700, signal 291965/491543 (executing program) 2023/07/10 10:21:37 fetching corpus: 14750, signal 292249/491543 (executing program) 2023/07/10 10:21:37 fetching corpus: 14800, signal 292599/491543 (executing program) 2023/07/10 10:21:37 fetching corpus: 14850, signal 292845/491543 (executing program) 2023/07/10 10:21:37 fetching corpus: 14900, signal 293432/491543 (executing program) 2023/07/10 10:21:38 fetching corpus: 14950, signal 293730/491543 (executing program) 2023/07/10 10:21:38 fetching corpus: 15000, signal 294109/491543 (executing program) 2023/07/10 10:21:38 fetching corpus: 15050, signal 294402/491543 (executing program) 2023/07/10 10:21:38 fetching corpus: 15100, signal 294732/491543 (executing program) 2023/07/10 10:21:39 fetching corpus: 15150, signal 295174/491543 (executing program) 2023/07/10 10:21:39 fetching corpus: 15200, signal 295438/491543 (executing program) 2023/07/10 10:21:39 fetching corpus: 15250, signal 295750/491543 (executing program) 2023/07/10 10:21:39 fetching corpus: 15300, signal 296194/491543 (executing program) 2023/07/10 10:21:39 fetching corpus: 15350, signal 296517/491543 (executing program) 2023/07/10 10:21:40 fetching corpus: 15400, signal 297044/491543 (executing program) 2023/07/10 10:21:40 fetching corpus: 15450, signal 297290/491543 (executing program) 2023/07/10 10:21:40 fetching corpus: 15500, signal 297669/491543 (executing program) 2023/07/10 10:21:40 fetching corpus: 15550, signal 297924/491543 (executing program) 2023/07/10 10:21:40 fetching corpus: 15600, signal 298216/491543 (executing program) 2023/07/10 10:21:41 fetching corpus: 15650, signal 298526/491543 (executing program) 2023/07/10 10:21:41 fetching corpus: 15700, signal 298807/491543 (executing program) 2023/07/10 10:21:41 fetching corpus: 15750, signal 299204/491543 (executing program) 2023/07/10 10:21:41 fetching corpus: 15800, signal 299509/491543 (executing program) 2023/07/10 10:21:41 fetching corpus: 15850, signal 299834/491543 (executing program) 2023/07/10 10:21:41 fetching corpus: 15900, signal 300148/491543 (executing program) 2023/07/10 10:21:42 fetching corpus: 15950, signal 300490/491543 (executing program) 2023/07/10 10:21:42 fetching corpus: 16000, signal 300860/491543 (executing program) 2023/07/10 10:21:42 fetching corpus: 16050, signal 301162/491543 (executing program) 2023/07/10 10:21:42 fetching corpus: 16100, signal 301566/491543 (executing program) 2023/07/10 10:21:42 fetching corpus: 16150, signal 301868/491543 (executing program) 2023/07/10 10:21:43 fetching corpus: 16200, signal 302112/491543 (executing program) 2023/07/10 10:21:43 fetching corpus: 16250, signal 302422/491543 (executing program) 2023/07/10 10:21:43 fetching corpus: 16300, signal 302662/491543 (executing program) 2023/07/10 10:21:43 fetching corpus: 16350, signal 302990/491543 (executing program) 2023/07/10 10:21:44 fetching corpus: 16400, signal 303264/491543 (executing program) 2023/07/10 10:21:44 fetching corpus: 16450, signal 303630/491543 (executing program) 2023/07/10 10:21:44 fetching corpus: 16500, signal 303938/491543 (executing program) 2023/07/10 10:21:44 fetching corpus: 16550, signal 304358/491543 (executing program) 2023/07/10 10:21:45 fetching corpus: 16600, signal 304526/491543 (executing program) 2023/07/10 10:21:45 fetching corpus: 16650, signal 304832/491543 (executing program) 2023/07/10 10:21:45 fetching corpus: 16700, signal 305118/491543 (executing program) 2023/07/10 10:21:45 fetching corpus: 16750, signal 305418/491543 (executing program) 2023/07/10 10:21:46 fetching corpus: 16800, signal 305811/491543 (executing program) 2023/07/10 10:21:46 fetching corpus: 16850, signal 306101/491543 (executing program) 2023/07/10 10:21:46 fetching corpus: 16900, signal 306337/491543 (executing program) 2023/07/10 10:21:46 fetching corpus: 16950, signal 306724/491543 (executing program) 2023/07/10 10:21:46 fetching corpus: 17000, signal 307005/491543 (executing program) 2023/07/10 10:21:47 fetching corpus: 17050, signal 307262/491543 (executing program) 2023/07/10 10:21:47 fetching corpus: 17100, signal 307633/491543 (executing program) 2023/07/10 10:21:47 fetching corpus: 17150, signal 307899/491543 (executing program) 2023/07/10 10:21:47 fetching corpus: 17200, signal 308162/491543 (executing program) 2023/07/10 10:21:48 fetching corpus: 17250, signal 308485/491543 (executing program) 2023/07/10 10:21:48 fetching corpus: 17300, signal 308797/491543 (executing program) 2023/07/10 10:21:48 fetching corpus: 17350, signal 309044/491543 (executing program) 2023/07/10 10:21:48 fetching corpus: 17400, signal 309343/491543 (executing program) 2023/07/10 10:21:48 fetching corpus: 17450, signal 309646/491543 (executing program) 2023/07/10 10:21:49 fetching corpus: 17500, signal 309930/491543 (executing program) 2023/07/10 10:21:49 fetching corpus: 17550, signal 310166/491543 (executing program) 2023/07/10 10:21:49 fetching corpus: 17600, signal 310616/491543 (executing program) 2023/07/10 10:21:49 fetching corpus: 17650, signal 310970/491543 (executing program) 2023/07/10 10:21:50 fetching corpus: 17700, signal 311280/491543 (executing program) 2023/07/10 10:21:50 fetching corpus: 17750, signal 311588/491543 (executing program) 2023/07/10 10:21:50 fetching corpus: 17800, signal 311782/491543 (executing program) 2023/07/10 10:21:50 fetching corpus: 17850, signal 311996/491543 (executing program) 2023/07/10 10:21:50 fetching corpus: 17900, signal 312309/491543 (executing program) 2023/07/10 10:21:50 fetching corpus: 17950, signal 312602/491543 (executing program) 2023/07/10 10:21:51 fetching corpus: 18000, signal 312876/491543 (executing program) 2023/07/10 10:21:51 fetching corpus: 18050, signal 313163/491543 (executing program) 2023/07/10 10:21:51 fetching corpus: 18100, signal 313365/491543 (executing program) 2023/07/10 10:21:51 fetching corpus: 18150, signal 313598/491543 (executing program) 2023/07/10 10:21:52 fetching corpus: 18200, signal 313813/491543 (executing program) 2023/07/10 10:21:52 fetching corpus: 18250, signal 314352/491543 (executing program) 2023/07/10 10:21:52 fetching corpus: 18300, signal 314650/491543 (executing program) 2023/07/10 10:21:52 fetching corpus: 18350, signal 314952/491543 (executing program) 2023/07/10 10:21:52 fetching corpus: 18400, signal 315188/491543 (executing program) 2023/07/10 10:21:53 fetching corpus: 18450, signal 315441/491543 (executing program) 2023/07/10 10:21:53 fetching corpus: 18500, signal 315656/491543 (executing program) 2023/07/10 10:21:53 fetching corpus: 18550, signal 315956/491543 (executing program) 2023/07/10 10:21:53 fetching corpus: 18600, signal 316187/491543 (executing program) 2023/07/10 10:21:53 fetching corpus: 18650, signal 316374/491543 (executing program) 2023/07/10 10:21:53 fetching corpus: 18700, signal 316664/491543 (executing program) 2023/07/10 10:21:53 fetching corpus: 18750, signal 316925/491543 (executing program) 2023/07/10 10:21:54 fetching corpus: 18800, signal 317180/491543 (executing program) 2023/07/10 10:21:54 fetching corpus: 18850, signal 317408/491543 (executing program) 2023/07/10 10:21:54 fetching corpus: 18900, signal 317566/491543 (executing program) 2023/07/10 10:21:54 fetching corpus: 18950, signal 317793/491543 (executing program) 2023/07/10 10:21:54 fetching corpus: 19000, signal 318061/491543 (executing program) 2023/07/10 10:21:55 fetching corpus: 19050, signal 318270/491543 (executing program) 2023/07/10 10:21:55 fetching corpus: 19100, signal 318573/491543 (executing program) 2023/07/10 10:21:55 fetching corpus: 19150, signal 318875/491543 (executing program) 2023/07/10 10:21:55 fetching corpus: 19200, signal 319116/491543 (executing program) 2023/07/10 10:21:55 fetching corpus: 19250, signal 319384/491543 (executing program) 2023/07/10 10:21:56 fetching corpus: 19300, signal 319597/491543 (executing program) 2023/07/10 10:21:56 fetching corpus: 19350, signal 319861/491543 (executing program) 2023/07/10 10:21:56 fetching corpus: 19400, signal 320129/491543 (executing program) 2023/07/10 10:21:56 fetching corpus: 19450, signal 320376/491543 (executing program) 2023/07/10 10:21:57 fetching corpus: 19500, signal 320651/491543 (executing program) 2023/07/10 10:21:57 fetching corpus: 19550, signal 321058/491543 (executing program) 2023/07/10 10:21:57 fetching corpus: 19600, signal 321262/491543 (executing program) 2023/07/10 10:21:57 fetching corpus: 19650, signal 321519/491543 (executing program) 2023/07/10 10:21:57 fetching corpus: 19700, signal 321742/491543 (executing program) 2023/07/10 10:21:58 fetching corpus: 19750, signal 322012/491545 (executing program) 2023/07/10 10:21:58 fetching corpus: 19800, signal 322262/491545 (executing program) 2023/07/10 10:21:58 fetching corpus: 19850, signal 322487/491545 (executing program) 2023/07/10 10:21:58 fetching corpus: 19900, signal 322779/491545 (executing program) 2023/07/10 10:21:58 fetching corpus: 19950, signal 323131/491545 (executing program) 2023/07/10 10:21:58 fetching corpus: 20000, signal 323384/491545 (executing program) 2023/07/10 10:21:59 fetching corpus: 20050, signal 323648/491545 (executing program) 2023/07/10 10:21:59 fetching corpus: 20100, signal 323875/491545 (executing program) 2023/07/10 10:21:59 fetching corpus: 20150, signal 324071/491545 (executing program) 2023/07/10 10:21:59 fetching corpus: 20200, signal 324305/491546 (executing program) 2023/07/10 10:22:00 fetching corpus: 20250, signal 324521/491546 (executing program) 2023/07/10 10:22:00 fetching corpus: 20300, signal 324728/491546 (executing program) 2023/07/10 10:22:00 fetching corpus: 20350, signal 324942/491546 (executing program) 2023/07/10 10:22:00 fetching corpus: 20400, signal 325160/491546 (executing program) 2023/07/10 10:22:00 fetching corpus: 20450, signal 325509/491546 (executing program) 2023/07/10 10:22:01 fetching corpus: 20500, signal 325760/491546 (executing program) 2023/07/10 10:22:01 fetching corpus: 20550, signal 326056/491546 (executing program) 2023/07/10 10:22:01 fetching corpus: 20600, signal 326314/491546 (executing program) 2023/07/10 10:22:01 fetching corpus: 20650, signal 326566/491546 (executing program) 2023/07/10 10:22:01 fetching corpus: 20700, signal 326936/491546 (executing program) 2023/07/10 10:22:02 fetching corpus: 20750, signal 327154/491546 (executing program) 2023/07/10 10:22:02 fetching corpus: 20800, signal 327402/491546 (executing program) 2023/07/10 10:22:02 fetching corpus: 20850, signal 327655/491546 (executing program) 2023/07/10 10:22:02 fetching corpus: 20900, signal 327843/491546 (executing program) 2023/07/10 10:22:02 fetching corpus: 20950, signal 328053/491546 (executing program) 2023/07/10 10:22:03 fetching corpus: 21000, signal 328361/491546 (executing program) 2023/07/10 10:22:03 fetching corpus: 21050, signal 328585/491547 (executing program) 2023/07/10 10:22:03 fetching corpus: 21100, signal 328852/491547 (executing program) 2023/07/10 10:22:03 fetching corpus: 21150, signal 329048/491547 (executing program) 2023/07/10 10:22:03 fetching corpus: 21200, signal 329285/491547 (executing program) 2023/07/10 10:22:04 fetching corpus: 21250, signal 329557/491547 (executing program) 2023/07/10 10:22:04 fetching corpus: 21300, signal 329771/491547 (executing program) 2023/07/10 10:22:04 fetching corpus: 21350, signal 330002/491547 (executing program) 2023/07/10 10:22:04 fetching corpus: 21400, signal 330211/491547 (executing program) 2023/07/10 10:22:04 fetching corpus: 21450, signal 330545/491547 (executing program) 2023/07/10 10:22:05 fetching corpus: 21500, signal 330749/491547 (executing program) 2023/07/10 10:22:05 fetching corpus: 21550, signal 331015/491547 (executing program) 2023/07/10 10:22:05 fetching corpus: 21600, signal 331253/491547 (executing program) 2023/07/10 10:22:05 fetching corpus: 21650, signal 331471/491547 (executing program) 2023/07/10 10:22:05 fetching corpus: 21700, signal 331674/491547 (executing program) 2023/07/10 10:22:06 fetching corpus: 21750, signal 331895/491547 (executing program) 2023/07/10 10:22:06 fetching corpus: 21800, signal 332150/491547 (executing program) 2023/07/10 10:22:06 fetching corpus: 21850, signal 332339/491547 (executing program) 2023/07/10 10:22:06 fetching corpus: 21900, signal 332573/491547 (executing program) 2023/07/10 10:22:07 fetching corpus: 21950, signal 332873/491547 (executing program) 2023/07/10 10:22:07 fetching corpus: 22000, signal 333127/491547 (executing program) 2023/07/10 10:22:07 fetching corpus: 22050, signal 333467/491547 (executing program) 2023/07/10 10:22:07 fetching corpus: 22100, signal 333673/491547 (executing program) 2023/07/10 10:22:07 fetching corpus: 22150, signal 333856/491547 (executing program) 2023/07/10 10:22:08 fetching corpus: 22200, signal 334102/491547 (executing program) 2023/07/10 10:22:08 fetching corpus: 22250, signal 334334/491547 (executing program) 2023/07/10 10:22:08 fetching corpus: 22300, signal 334564/491547 (executing program) 2023/07/10 10:22:08 fetching corpus: 22350, signal 334841/491547 (executing program) 2023/07/10 10:22:09 fetching corpus: 22400, signal 335056/491547 (executing program) 2023/07/10 10:22:09 fetching corpus: 22450, signal 335268/491547 (executing program) 2023/07/10 10:22:09 fetching corpus: 22500, signal 335502/491547 (executing program) 2023/07/10 10:22:09 fetching corpus: 22550, signal 335780/491547 (executing program) 2023/07/10 10:22:10 fetching corpus: 22600, signal 336021/491547 (executing program) 2023/07/10 10:22:10 fetching corpus: 22650, signal 336423/491547 (executing program) 2023/07/10 10:22:10 fetching corpus: 22700, signal 336775/491547 (executing program) 2023/07/10 10:22:10 fetching corpus: 22750, signal 337076/491547 (executing program) 2023/07/10 10:22:11 fetching corpus: 22800, signal 337349/491547 (executing program) 2023/07/10 10:22:11 fetching corpus: 22850, signal 337699/491547 (executing program) 2023/07/10 10:22:11 fetching corpus: 22900, signal 337949/491547 (executing program) 2023/07/10 10:22:11 fetching corpus: 22950, signal 338235/491547 (executing program) 2023/07/10 10:22:11 fetching corpus: 23000, signal 338412/491547 (executing program) 2023/07/10 10:22:12 fetching corpus: 23050, signal 338639/491547 (executing program) 2023/07/10 10:22:12 fetching corpus: 23100, signal 338918/491547 (executing program) 2023/07/10 10:22:12 fetching corpus: 23150, signal 339140/491548 (executing program) 2023/07/10 10:22:12 fetching corpus: 23200, signal 339361/491548 (executing program) 2023/07/10 10:22:13 fetching corpus: 23250, signal 339595/491548 (executing program) 2023/07/10 10:22:13 fetching corpus: 23300, signal 339868/491548 (executing program) 2023/07/10 10:22:13 fetching corpus: 23350, signal 340058/491548 (executing program) 2023/07/10 10:22:13 fetching corpus: 23400, signal 340361/491548 (executing program) 2023/07/10 10:22:13 fetching corpus: 23450, signal 340522/491548 (executing program) 2023/07/10 10:22:14 fetching corpus: 23500, signal 340901/491548 (executing program) 2023/07/10 10:22:14 fetching corpus: 23550, signal 341112/491548 (executing program) 2023/07/10 10:22:14 fetching corpus: 23600, signal 341528/491548 (executing program) 2023/07/10 10:22:15 fetching corpus: 23650, signal 341701/491548 (executing program) 2023/07/10 10:22:15 fetching corpus: 23700, signal 341956/491548 (executing program) 2023/07/10 10:22:15 fetching corpus: 23750, signal 342221/491548 (executing program) 2023/07/10 10:22:15 fetching corpus: 23800, signal 342447/491548 (executing program) 2023/07/10 10:22:16 fetching corpus: 23850, signal 342785/491548 (executing program) 2023/07/10 10:22:16 fetching corpus: 23900, signal 343006/491548 (executing program) 2023/07/10 10:22:16 fetching corpus: 23950, signal 343240/491548 (executing program) 2023/07/10 10:22:16 fetching corpus: 24000, signal 343453/491548 (executing program) 2023/07/10 10:22:16 fetching corpus: 24050, signal 343645/491548 (executing program) 2023/07/10 10:22:17 fetching corpus: 24100, signal 343871/491548 (executing program) 2023/07/10 10:22:17 fetching corpus: 24150, signal 344103/491548 (executing program) 2023/07/10 10:22:17 fetching corpus: 24200, signal 344348/491548 (executing program) 2023/07/10 10:22:17 fetching corpus: 24250, signal 344574/491548 (executing program) 2023/07/10 10:22:17 fetching corpus: 24300, signal 344826/491548 (executing program) 2023/07/10 10:22:18 fetching corpus: 24350, signal 345001/491548 (executing program) 2023/07/10 10:22:18 fetching corpus: 24400, signal 345199/491548 (executing program) 2023/07/10 10:22:18 fetching corpus: 24450, signal 345406/491548 (executing program) 2023/07/10 10:22:18 fetching corpus: 24500, signal 345651/491548 (executing program) 2023/07/10 10:22:18 fetching corpus: 24550, signal 345863/491548 (executing program) 2023/07/10 10:22:19 fetching corpus: 24600, signal 346133/491548 (executing program) 2023/07/10 10:22:19 fetching corpus: 24650, signal 346407/491548 (executing program) 2023/07/10 10:22:19 fetching corpus: 24700, signal 346693/491548 (executing program) 2023/07/10 10:22:19 fetching corpus: 24750, signal 346874/491548 (executing program) 2023/07/10 10:22:19 fetching corpus: 24800, signal 347023/491548 (executing program) 2023/07/10 10:22:20 fetching corpus: 24850, signal 347191/491548 (executing program) 2023/07/10 10:22:20 fetching corpus: 24900, signal 347348/491548 (executing program) 2023/07/10 10:22:20 fetching corpus: 24950, signal 347594/491548 (executing program) 2023/07/10 10:22:20 fetching corpus: 25000, signal 347752/491548 (executing program) 2023/07/10 10:22:20 fetching corpus: 25050, signal 347926/491548 (executing program) 2023/07/10 10:22:21 fetching corpus: 25100, signal 348130/491548 (executing program) 2023/07/10 10:22:21 fetching corpus: 25150, signal 348334/491548 (executing program) 2023/07/10 10:22:21 fetching corpus: 25200, signal 348532/491548 (executing program) 2023/07/10 10:22:21 fetching corpus: 25250, signal 348791/491548 (executing program) 2023/07/10 10:22:21 fetching corpus: 25300, signal 348920/491548 (executing program) 2023/07/10 10:22:21 fetching corpus: 25350, signal 349145/491548 (executing program) 2023/07/10 10:22:22 fetching corpus: 25400, signal 350352/491548 (executing program) 2023/07/10 10:22:22 fetching corpus: 25450, signal 350631/491548 (executing program) 2023/07/10 10:22:22 fetching corpus: 25500, signal 350860/491548 (executing program) 2023/07/10 10:22:22 fetching corpus: 25550, signal 351086/491548 (executing program) 2023/07/10 10:22:23 fetching corpus: 25600, signal 351292/491548 (executing program) 2023/07/10 10:22:23 fetching corpus: 25650, signal 351535/491548 (executing program) 2023/07/10 10:22:23 fetching corpus: 25700, signal 351816/491548 (executing program) 2023/07/10 10:22:23 fetching corpus: 25750, signal 352006/491548 (executing program) 2023/07/10 10:22:23 fetching corpus: 25800, signal 352190/491548 (executing program) 2023/07/10 10:22:24 fetching corpus: 25850, signal 353054/491548 (executing program) 2023/07/10 10:22:24 fetching corpus: 25900, signal 353305/491548 (executing program) 2023/07/10 10:22:24 fetching corpus: 25950, signal 353581/491548 (executing program) 2023/07/10 10:22:24 fetching corpus: 26000, signal 353834/491548 (executing program) 2023/07/10 10:22:25 fetching corpus: 26050, signal 354054/491548 (executing program) 2023/07/10 10:22:25 fetching corpus: 26100, signal 354234/491548 (executing program) 2023/07/10 10:22:25 fetching corpus: 26150, signal 354467/491548 (executing program) 2023/07/10 10:22:25 fetching corpus: 26200, signal 354656/491548 (executing program) 2023/07/10 10:22:25 fetching corpus: 26250, signal 354824/491548 (executing program) 2023/07/10 10:22:26 fetching corpus: 26300, signal 355059/491548 (executing program) 2023/07/10 10:22:26 fetching corpus: 26350, signal 355294/491548 (executing program) 2023/07/10 10:22:26 fetching corpus: 26400, signal 355495/491548 (executing program) 2023/07/10 10:22:26 fetching corpus: 26450, signal 355655/491548 (executing program) 2023/07/10 10:22:26 fetching corpus: 26500, signal 355857/491548 (executing program) 2023/07/10 10:22:27 fetching corpus: 26550, signal 356159/491548 (executing program) 2023/07/10 10:22:27 fetching corpus: 26600, signal 356370/491548 (executing program) 2023/07/10 10:22:27 fetching corpus: 26650, signal 356626/491548 (executing program) 2023/07/10 10:22:27 fetching corpus: 26700, signal 356762/491548 (executing program) 2023/07/10 10:22:28 fetching corpus: 26750, signal 356950/491548 (executing program) 2023/07/10 10:22:28 fetching corpus: 26800, signal 357185/491548 (executing program) 2023/07/10 10:22:28 fetching corpus: 26850, signal 357356/491548 (executing program) 2023/07/10 10:22:28 fetching corpus: 26900, signal 357634/491548 (executing program) 2023/07/10 10:22:29 fetching corpus: 26950, signal 357759/491548 (executing program) 2023/07/10 10:22:29 fetching corpus: 27000, signal 357916/491548 (executing program) 2023/07/10 10:22:29 fetching corpus: 27050, signal 358098/491548 (executing program) 2023/07/10 10:22:29 fetching corpus: 27100, signal 358337/491548 (executing program) 2023/07/10 10:22:30 fetching corpus: 27150, signal 358536/491548 (executing program) 2023/07/10 10:22:30 fetching corpus: 27200, signal 358752/491548 (executing program) 2023/07/10 10:22:30 fetching corpus: 27250, signal 358973/491548 (executing program) 2023/07/10 10:22:30 fetching corpus: 27300, signal 359149/491548 (executing program) 2023/07/10 10:22:30 fetching corpus: 27350, signal 359315/491548 (executing program) 2023/07/10 10:22:31 fetching corpus: 27400, signal 359530/491548 (executing program) 2023/07/10 10:22:31 fetching corpus: 27450, signal 359677/491548 (executing program) 2023/07/10 10:22:31 fetching corpus: 27500, signal 359846/491548 (executing program) 2023/07/10 10:22:31 fetching corpus: 27550, signal 360092/491548 (executing program) 2023/07/10 10:22:31 fetching corpus: 27600, signal 360307/491548 (executing program) 2023/07/10 10:22:32 fetching corpus: 27650, signal 360512/491548 (executing program) 2023/07/10 10:22:32 fetching corpus: 27700, signal 360709/491548 (executing program) 2023/07/10 10:22:32 fetching corpus: 27750, signal 360916/491548 (executing program) 2023/07/10 10:22:32 fetching corpus: 27800, signal 361125/491548 (executing program) 2023/07/10 10:22:32 fetching corpus: 27850, signal 361311/491548 (executing program) 2023/07/10 10:22:33 fetching corpus: 27900, signal 361480/491548 (executing program) 2023/07/10 10:22:33 fetching corpus: 27950, signal 361669/491548 (executing program) 2023/07/10 10:22:33 fetching corpus: 28000, signal 361793/491548 (executing program) 2023/07/10 10:22:33 fetching corpus: 28050, signal 361952/491548 (executing program) 2023/07/10 10:22:33 fetching corpus: 28100, signal 362108/491548 (executing program) 2023/07/10 10:22:34 fetching corpus: 28150, signal 362300/491548 (executing program) 2023/07/10 10:22:34 fetching corpus: 28200, signal 362533/491548 (executing program) 2023/07/10 10:22:34 fetching corpus: 28250, signal 362685/491548 (executing program) 2023/07/10 10:22:34 fetching corpus: 28300, signal 362851/491548 (executing program) 2023/07/10 10:22:35 fetching corpus: 28350, signal 363038/491548 (executing program) 2023/07/10 10:22:35 fetching corpus: 28400, signal 363233/491548 (executing program) 2023/07/10 10:22:35 fetching corpus: 28450, signal 363438/491548 (executing program) 2023/07/10 10:22:35 fetching corpus: 28500, signal 363655/491548 (executing program) 2023/07/10 10:22:35 fetching corpus: 28550, signal 363831/491548 (executing program) 2023/07/10 10:22:36 fetching corpus: 28600, signal 364022/491548 (executing program) 2023/07/10 10:22:36 fetching corpus: 28650, signal 364193/491548 (executing program) 2023/07/10 10:22:36 fetching corpus: 28700, signal 364411/491548 (executing program) 2023/07/10 10:22:36 fetching corpus: 28750, signal 364592/491548 (executing program) 2023/07/10 10:22:37 fetching corpus: 28800, signal 364848/491548 (executing program) 2023/07/10 10:22:37 fetching corpus: 28850, signal 365046/491548 (executing program) 2023/07/10 10:22:37 fetching corpus: 28900, signal 365243/491548 (executing program) 2023/07/10 10:22:37 fetching corpus: 28950, signal 365452/491548 (executing program) 2023/07/10 10:22:37 fetching corpus: 29000, signal 365657/491548 (executing program) 2023/07/10 10:22:38 fetching corpus: 29050, signal 365842/491548 (executing program) 2023/07/10 10:22:38 fetching corpus: 29100, signal 366032/491548 (executing program) 2023/07/10 10:22:38 fetching corpus: 29150, signal 366153/491548 (executing program) 2023/07/10 10:22:38 fetching corpus: 29200, signal 366351/491548 (executing program) 2023/07/10 10:22:39 fetching corpus: 29250, signal 366593/491548 (executing program) 2023/07/10 10:22:39 fetching corpus: 29300, signal 366779/491548 (executing program) 2023/07/10 10:22:39 fetching corpus: 29350, signal 367010/491548 (executing program) 2023/07/10 10:22:39 fetching corpus: 29400, signal 367240/491548 (executing program) 2023/07/10 10:22:40 fetching corpus: 29450, signal 367414/491548 (executing program) 2023/07/10 10:22:40 fetching corpus: 29500, signal 367589/491548 (executing program) 2023/07/10 10:22:40 fetching corpus: 29550, signal 367759/491548 (executing program) 2023/07/10 10:22:40 fetching corpus: 29600, signal 367992/491548 (executing program) 2023/07/10 10:22:40 fetching corpus: 29650, signal 368232/491548 (executing program) 2023/07/10 10:22:41 fetching corpus: 29700, signal 368414/491548 (executing program) 2023/07/10 10:22:41 fetching corpus: 29750, signal 368562/491548 (executing program) 2023/07/10 10:22:41 fetching corpus: 29800, signal 368732/491548 (executing program) 2023/07/10 10:22:41 fetching corpus: 29850, signal 368937/491548 (executing program) 2023/07/10 10:22:41 fetching corpus: 29900, signal 369125/491548 (executing program) 2023/07/10 10:22:42 fetching corpus: 29950, signal 369299/491548 (executing program) 2023/07/10 10:22:42 fetching corpus: 30000, signal 369456/491548 (executing program) 2023/07/10 10:22:42 fetching corpus: 30050, signal 369639/491548 (executing program) 2023/07/10 10:22:42 fetching corpus: 30100, signal 369792/491548 (executing program) 2023/07/10 10:22:42 fetching corpus: 30150, signal 369978/491548 (executing program) 2023/07/10 10:22:43 fetching corpus: 30200, signal 370147/491548 (executing program) 2023/07/10 10:22:43 fetching corpus: 30250, signal 370280/491548 (executing program) 2023/07/10 10:22:43 fetching corpus: 30300, signal 370536/491548 (executing program) 2023/07/10 10:22:43 fetching corpus: 30350, signal 370696/491548 (executing program) 2023/07/10 10:22:43 fetching corpus: 30400, signal 370982/491548 (executing program) 2023/07/10 10:22:44 fetching corpus: 30450, signal 371116/491548 (executing program) 2023/07/10 10:22:44 fetching corpus: 30500, signal 371259/491548 (executing program) 2023/07/10 10:22:44 fetching corpus: 30550, signal 371473/491548 (executing program) 2023/07/10 10:22:45 fetching corpus: 30600, signal 371674/491548 (executing program) 2023/07/10 10:22:45 fetching corpus: 30650, signal 371942/491548 (executing program) 2023/07/10 10:22:45 fetching corpus: 30700, signal 372145/491548 (executing program) 2023/07/10 10:22:45 fetching corpus: 30750, signal 372340/491548 (executing program) 2023/07/10 10:22:45 fetching corpus: 30800, signal 372482/491548 (executing program) 2023/07/10 10:22:46 fetching corpus: 30850, signal 372631/491548 (executing program) 2023/07/10 10:22:46 fetching corpus: 30900, signal 372826/491548 (executing program) 2023/07/10 10:22:46 fetching corpus: 30950, signal 373017/491548 (executing program) 2023/07/10 10:22:46 fetching corpus: 31000, signal 373213/491548 (executing program) 2023/07/10 10:22:46 fetching corpus: 31050, signal 373401/491549 (executing program) 2023/07/10 10:22:47 fetching corpus: 31100, signal 373575/491549 (executing program) 2023/07/10 10:22:47 fetching corpus: 31150, signal 373759/491549 (executing program) 2023/07/10 10:22:47 fetching corpus: 31200, signal 374077/491549 (executing program) 2023/07/10 10:22:47 fetching corpus: 31250, signal 374242/491549 (executing program) 2023/07/10 10:22:48 fetching corpus: 31300, signal 374508/491549 (executing program) 2023/07/10 10:22:48 fetching corpus: 31350, signal 374695/491549 (executing program) 2023/07/10 10:22:48 fetching corpus: 31400, signal 374895/491549 (executing program) 2023/07/10 10:22:48 fetching corpus: 31450, signal 375044/491549 (executing program) 2023/07/10 10:22:48 fetching corpus: 31500, signal 375202/491549 (executing program) 2023/07/10 10:22:48 fetching corpus: 31550, signal 375429/491549 (executing program) 2023/07/10 10:22:49 fetching corpus: 31600, signal 375578/491549 (executing program) 2023/07/10 10:22:49 fetching corpus: 31650, signal 375799/491549 (executing program) 2023/07/10 10:22:49 fetching corpus: 31700, signal 375958/491549 (executing program) 2023/07/10 10:22:49 fetching corpus: 31750, signal 376139/491549 (executing program) 2023/07/10 10:22:49 fetching corpus: 31800, signal 376364/491549 (executing program) 2023/07/10 10:22:50 fetching corpus: 31850, signal 376508/491549 (executing program) 2023/07/10 10:22:50 fetching corpus: 31900, signal 376695/491549 (executing program) 2023/07/10 10:22:50 fetching corpus: 31950, signal 376901/491549 (executing program) 2023/07/10 10:22:50 fetching corpus: 32000, signal 377069/491549 (executing program) 2023/07/10 10:22:51 fetching corpus: 32050, signal 377227/491549 (executing program) 2023/07/10 10:22:51 fetching corpus: 32100, signal 377389/491549 (executing program) 2023/07/10 10:22:51 fetching corpus: 32150, signal 377568/491549 (executing program) 2023/07/10 10:22:51 fetching corpus: 32200, signal 377759/491549 (executing program) 2023/07/10 10:22:51 fetching corpus: 32250, signal 378057/491549 (executing program) 2023/07/10 10:22:52 fetching corpus: 32300, signal 378211/491549 (executing program) 2023/07/10 10:22:52 fetching corpus: 32350, signal 378341/491549 (executing program) 2023/07/10 10:22:52 fetching corpus: 32400, signal 378523/491549 (executing program) 2023/07/10 10:22:52 fetching corpus: 32450, signal 378771/491549 (executing program) 2023/07/10 10:22:53 fetching corpus: 32500, signal 378910/491549 (executing program) 2023/07/10 10:22:53 fetching corpus: 32550, signal 379088/491549 (executing program) 2023/07/10 10:22:53 fetching corpus: 32600, signal 379282/491550 (executing program) 2023/07/10 10:22:53 fetching corpus: 32650, signal 379520/491550 (executing program) 2023/07/10 10:22:53 fetching corpus: 32700, signal 379710/491550 (executing program) 2023/07/10 10:22:54 fetching corpus: 32750, signal 379892/491550 (executing program) 2023/07/10 10:22:54 fetching corpus: 32800, signal 380102/491550 (executing program) 2023/07/10 10:22:54 fetching corpus: 32850, signal 380264/491550 (executing program) 2023/07/10 10:22:54 fetching corpus: 32900, signal 380381/491550 (executing program) 2023/07/10 10:22:54 fetching corpus: 32950, signal 380547/491550 (executing program) 2023/07/10 10:22:54 fetching corpus: 33000, signal 380699/491550 (executing program) 2023/07/10 10:22:54 fetching corpus: 33050, signal 380830/491550 (executing program) 2023/07/10 10:22:55 fetching corpus: 33100, signal 381084/491550 (executing program) 2023/07/10 10:22:55 fetching corpus: 33150, signal 381266/491550 (executing program) 2023/07/10 10:22:55 fetching corpus: 33200, signal 381487/491550 (executing program) 2023/07/10 10:22:55 fetching corpus: 33250, signal 381672/491550 (executing program) 2023/07/10 10:22:56 fetching corpus: 33300, signal 381824/491550 (executing program) 2023/07/10 10:22:56 fetching corpus: 33350, signal 382016/491550 (executing program) 2023/07/10 10:22:56 fetching corpus: 33400, signal 382239/491550 (executing program) 2023/07/10 10:22:56 fetching corpus: 33450, signal 382411/491550 (executing program) 2023/07/10 10:22:56 fetching corpus: 33500, signal 382581/491550 (executing program) 2023/07/10 10:22:57 fetching corpus: 33550, signal 382782/491550 (executing program) 2023/07/10 10:22:57 fetching corpus: 33600, signal 382911/491550 (executing program) 2023/07/10 10:22:57 fetching corpus: 33650, signal 383078/491550 (executing program) 2023/07/10 10:22:57 fetching corpus: 33700, signal 383269/491550 (executing program) 2023/07/10 10:22:57 fetching corpus: 33750, signal 383439/491550 (executing program) 2023/07/10 10:22:58 fetching corpus: 33800, signal 383662/491550 (executing program) 2023/07/10 10:22:58 fetching corpus: 33850, signal 383838/491550 (executing program) 2023/07/10 10:22:58 fetching corpus: 33900, signal 383983/491550 (executing program) 2023/07/10 10:22:58 fetching corpus: 33950, signal 384110/491550 (executing program) 2023/07/10 10:22:58 fetching corpus: 34000, signal 384300/491550 (executing program) 2023/07/10 10:22:59 fetching corpus: 34050, signal 384483/491550 (executing program) 2023/07/10 10:22:59 fetching corpus: 34100, signal 384648/491550 (executing program) 2023/07/10 10:22:59 fetching corpus: 34150, signal 384800/491550 (executing program) 2023/07/10 10:22:59 fetching corpus: 34200, signal 385022/491550 (executing program) 2023/07/10 10:22:59 fetching corpus: 34250, signal 385149/491550 (executing program) 2023/07/10 10:22:59 fetching corpus: 34300, signal 385327/491550 (executing program) 2023/07/10 10:23:00 fetching corpus: 34350, signal 385497/491550 (executing program) 2023/07/10 10:23:00 fetching corpus: 34400, signal 385675/491550 (executing program) 2023/07/10 10:23:00 fetching corpus: 34450, signal 385827/491550 (executing program) 2023/07/10 10:23:00 fetching corpus: 34500, signal 385985/491550 (executing program) 2023/07/10 10:23:01 fetching corpus: 34550, signal 386150/491550 (executing program) 2023/07/10 10:23:01 fetching corpus: 34600, signal 386332/491550 (executing program) 2023/07/10 10:23:01 fetching corpus: 34650, signal 386524/491550 (executing program) 2023/07/10 10:23:01 fetching corpus: 34700, signal 386665/491550 (executing program) 2023/07/10 10:23:01 fetching corpus: 34750, signal 386825/491550 (executing program) 2023/07/10 10:23:02 fetching corpus: 34800, signal 386990/491550 (executing program) 2023/07/10 10:23:02 fetching corpus: 34850, signal 387193/491550 (executing program) 2023/07/10 10:23:02 fetching corpus: 34900, signal 387457/491550 (executing program) 2023/07/10 10:23:02 fetching corpus: 34950, signal 387655/491550 (executing program) 2023/07/10 10:23:03 fetching corpus: 35000, signal 387847/491550 (executing program) 2023/07/10 10:23:03 fetching corpus: 35050, signal 387991/491551 (executing program) 2023/07/10 10:23:03 fetching corpus: 35100, signal 388132/491551 (executing program) 2023/07/10 10:23:03 fetching corpus: 35150, signal 388289/491551 (executing program) 2023/07/10 10:23:04 fetching corpus: 35200, signal 388443/491551 (executing program) 2023/07/10 10:23:04 fetching corpus: 35250, signal 388664/491551 (executing program) 2023/07/10 10:23:04 fetching corpus: 35300, signal 388798/491551 (executing program) 2023/07/10 10:23:04 fetching corpus: 35350, signal 388965/491551 (executing program) 2023/07/10 10:23:05 fetching corpus: 35400, signal 389134/491551 (executing program) 2023/07/10 10:23:05 fetching corpus: 35450, signal 389300/491551 (executing program) 2023/07/10 10:23:05 fetching corpus: 35500, signal 389472/491551 (executing program) 2023/07/10 10:23:06 fetching corpus: 35550, signal 389631/491551 (executing program) 2023/07/10 10:23:06 fetching corpus: 35600, signal 389784/491552 (executing program) 2023/07/10 10:23:06 fetching corpus: 35650, signal 389962/491554 (executing program) 2023/07/10 10:23:06 fetching corpus: 35700, signal 390152/491554 (executing program) 2023/07/10 10:23:06 fetching corpus: 35750, signal 390299/491554 (executing program) 2023/07/10 10:23:07 fetching corpus: 35800, signal 390501/491554 (executing program) 2023/07/10 10:23:07 fetching corpus: 35850, signal 390656/491554 (executing program) 2023/07/10 10:23:07 fetching corpus: 35900, signal 390803/491554 (executing program) 2023/07/10 10:23:07 fetching corpus: 35950, signal 390936/491554 (executing program) 2023/07/10 10:23:07 fetching corpus: 36000, signal 391103/491554 (executing program) 2023/07/10 10:23:07 fetching corpus: 36050, signal 391244/491554 (executing program) 2023/07/10 10:23:08 fetching corpus: 36100, signal 391413/491554 (executing program) 2023/07/10 10:23:08 fetching corpus: 36150, signal 391642/491554 (executing program) 2023/07/10 10:23:08 fetching corpus: 36200, signal 391849/491554 (executing program) 2023/07/10 10:23:08 fetching corpus: 36250, signal 392042/491554 (executing program) 2023/07/10 10:23:08 fetching corpus: 36300, signal 392183/491554 (executing program) 2023/07/10 10:23:09 fetching corpus: 36350, signal 392317/491554 (executing program) 2023/07/10 10:23:09 fetching corpus: 36400, signal 392493/491554 (executing program) 2023/07/10 10:23:09 fetching corpus: 36450, signal 392639/491554 (executing program) 2023/07/10 10:23:09 fetching corpus: 36500, signal 392795/491554 (executing program) 2023/07/10 10:23:10 fetching corpus: 36550, signal 392917/491554 (executing program) 2023/07/10 10:23:10 fetching corpus: 36600, signal 393125/491554 (executing program) 2023/07/10 10:23:10 fetching corpus: 36650, signal 393272/491554 (executing program) 2023/07/10 10:23:10 fetching corpus: 36700, signal 393477/491554 (executing program) 2023/07/10 10:23:11 fetching corpus: 36750, signal 393591/491554 (executing program) 2023/07/10 10:23:11 fetching corpus: 36800, signal 393790/491554 (executing program) 2023/07/10 10:23:11 fetching corpus: 36850, signal 393924/491554 (executing program) 2023/07/10 10:23:11 fetching corpus: 36900, signal 394140/491554 (executing program) 2023/07/10 10:23:11 fetching corpus: 36950, signal 394335/491554 (executing program) 2023/07/10 10:23:12 fetching corpus: 37000, signal 394483/491554 (executing program) 2023/07/10 10:23:12 fetching corpus: 37050, signal 394643/491554 (executing program) 2023/07/10 10:23:12 fetching corpus: 37100, signal 394789/491554 (executing program) 2023/07/10 10:23:12 fetching corpus: 37150, signal 394979/491555 (executing program) 2023/07/10 10:23:12 fetching corpus: 37200, signal 395158/491555 (executing program) 2023/07/10 10:23:13 fetching corpus: 37250, signal 395349/491555 (executing program) 2023/07/10 10:23:13 fetching corpus: 37300, signal 395522/491555 (executing program) 2023/07/10 10:23:13 fetching corpus: 37350, signal 395694/491555 (executing program) 2023/07/10 10:23:14 fetching corpus: 37400, signal 395876/491555 (executing program) 2023/07/10 10:23:14 fetching corpus: 37450, signal 396028/491555 (executing program) 2023/07/10 10:23:14 fetching corpus: 37500, signal 396296/491555 (executing program) 2023/07/10 10:23:15 fetching corpus: 37550, signal 396440/491555 (executing program) 2023/07/10 10:23:15 fetching corpus: 37600, signal 396557/491555 (executing program) 2023/07/10 10:23:15 fetching corpus: 37650, signal 396735/491555 (executing program) 2023/07/10 10:23:15 fetching corpus: 37700, signal 396918/491555 (executing program) 2023/07/10 10:23:16 fetching corpus: 37750, signal 397082/491555 (executing program) 2023/07/10 10:23:16 fetching corpus: 37800, signal 397223/491555 (executing program) 2023/07/10 10:23:16 fetching corpus: 37850, signal 397446/491555 (executing program) 2023/07/10 10:23:16 fetching corpus: 37900, signal 397599/491555 (executing program) 2023/07/10 10:23:17 fetching corpus: 37950, signal 397749/491555 (executing program) 2023/07/10 10:23:17 fetching corpus: 38000, signal 397931/491555 (executing program) 2023/07/10 10:23:17 fetching corpus: 38050, signal 398110/491555 (executing program) 2023/07/10 10:23:17 fetching corpus: 38100, signal 398258/491555 (executing program) 2023/07/10 10:23:18 fetching corpus: 38150, signal 398410/491555 (executing program) 2023/07/10 10:23:18 fetching corpus: 38200, signal 398573/491555 (executing program) 2023/07/10 10:23:18 fetching corpus: 38250, signal 398696/491555 (executing program) 2023/07/10 10:23:19 fetching corpus: 38300, signal 398876/491555 (executing program) 2023/07/10 10:23:19 fetching corpus: 38350, signal 399059/491555 (executing program) 2023/07/10 10:23:19 fetching corpus: 38400, signal 399235/491555 (executing program) 2023/07/10 10:23:19 fetching corpus: 38450, signal 399359/491555 (executing program) 2023/07/10 10:23:19 fetching corpus: 38500, signal 399539/491555 (executing program) 2023/07/10 10:23:20 fetching corpus: 38550, signal 399672/491555 (executing program) 2023/07/10 10:23:20 fetching corpus: 38600, signal 399818/491555 (executing program) 2023/07/10 10:23:20 fetching corpus: 38650, signal 399956/491555 (executing program) 2023/07/10 10:23:20 fetching corpus: 38700, signal 400085/491555 (executing program) 2023/07/10 10:23:21 fetching corpus: 38750, signal 400264/491555 (executing program) 2023/07/10 10:23:21 fetching corpus: 38800, signal 400462/491555 (executing program) 2023/07/10 10:23:21 fetching corpus: 38850, signal 400618/491555 (executing program) 2023/07/10 10:23:21 fetching corpus: 38900, signal 400730/491555 (executing program) 2023/07/10 10:23:21 fetching corpus: 38950, signal 400917/491555 (executing program) 2023/07/10 10:23:22 fetching corpus: 39000, signal 401043/491555 (executing program) 2023/07/10 10:23:22 fetching corpus: 39050, signal 401170/491555 (executing program) 2023/07/10 10:23:22 fetching corpus: 39100, signal 401325/491555 (executing program) 2023/07/10 10:23:22 fetching corpus: 39150, signal 401468/491555 (executing program) 2023/07/10 10:23:22 fetching corpus: 39200, signal 401632/491555 (executing program) 2023/07/10 10:23:23 fetching corpus: 39250, signal 401847/491555 (executing program) 2023/07/10 10:23:23 fetching corpus: 39300, signal 402029/491556 (executing program) 2023/07/10 10:23:23 fetching corpus: 39350, signal 402200/491556 (executing program) 2023/07/10 10:23:23 fetching corpus: 39400, signal 402355/491556 (executing program) 2023/07/10 10:23:24 fetching corpus: 39450, signal 402531/491556 (executing program) 2023/07/10 10:23:24 fetching corpus: 39500, signal 402649/491556 (executing program) 2023/07/10 10:23:24 fetching corpus: 39550, signal 402776/491557 (executing program) 2023/07/10 10:23:25 fetching corpus: 39600, signal 402964/491557 (executing program) 2023/07/10 10:23:25 fetching corpus: 39650, signal 403136/491557 (executing program) 2023/07/10 10:23:25 fetching corpus: 39700, signal 403294/491557 (executing program) 2023/07/10 10:23:25 fetching corpus: 39750, signal 403453/491557 (executing program) 2023/07/10 10:23:25 fetching corpus: 39800, signal 403604/491557 (executing program) 2023/07/10 10:23:26 fetching corpus: 39850, signal 403753/491557 (executing program) 2023/07/10 10:23:26 fetching corpus: 39900, signal 403923/491557 (executing program) 2023/07/10 10:23:26 fetching corpus: 39950, signal 404115/491557 (executing program) 2023/07/10 10:23:26 fetching corpus: 40000, signal 404276/491557 (executing program) 2023/07/10 10:23:26 fetching corpus: 40050, signal 404454/491557 (executing program) 2023/07/10 10:23:27 fetching corpus: 40100, signal 404558/491558 (executing program) 2023/07/10 10:23:27 fetching corpus: 40150, signal 404724/491559 (executing program) 2023/07/10 10:23:27 fetching corpus: 40200, signal 404872/491559 (executing program) 2023/07/10 10:23:27 fetching corpus: 40250, signal 405036/491559 (executing program) 2023/07/10 10:23:27 fetching corpus: 40300, signal 405179/491559 (executing program) 2023/07/10 10:23:28 fetching corpus: 40350, signal 405308/491560 (executing program) 2023/07/10 10:23:28 fetching corpus: 40400, signal 405448/491560 (executing program) 2023/07/10 10:23:28 fetching corpus: 40450, signal 405612/491560 (executing program) 2023/07/10 10:23:28 fetching corpus: 40500, signal 405780/491560 (executing program) 2023/07/10 10:23:28 fetching corpus: 40550, signal 405996/491560 (executing program) 2023/07/10 10:23:29 fetching corpus: 40600, signal 406156/491560 (executing program) 2023/07/10 10:23:29 fetching corpus: 40650, signal 406333/491560 (executing program) 2023/07/10 10:23:29 fetching corpus: 40700, signal 406441/491560 (executing program) 2023/07/10 10:23:29 fetching corpus: 40750, signal 406648/491560 (executing program) 2023/07/10 10:23:30 fetching corpus: 40800, signal 406777/491560 (executing program) 2023/07/10 10:23:30 fetching corpus: 40850, signal 406923/491560 (executing program) 2023/07/10 10:23:30 fetching corpus: 40900, signal 407069/491560 (executing program) 2023/07/10 10:23:30 fetching corpus: 40950, signal 407184/491560 (executing program) 2023/07/10 10:23:31 fetching corpus: 41000, signal 407356/491560 (executing program) 2023/07/10 10:23:31 fetching corpus: 41050, signal 407511/491560 (executing program) 2023/07/10 10:23:31 fetching corpus: 41100, signal 407773/491560 (executing program) 2023/07/10 10:23:31 fetching corpus: 41150, signal 407948/491560 (executing program) 2023/07/10 10:23:32 fetching corpus: 41200, signal 408123/491561 (executing program) 2023/07/10 10:23:32 fetching corpus: 41250, signal 408255/491561 (executing program) 2023/07/10 10:23:32 fetching corpus: 41300, signal 408426/491561 (executing program) 2023/07/10 10:23:32 fetching corpus: 41350, signal 408570/491561 (executing program) 2023/07/10 10:23:32 fetching corpus: 41400, signal 408680/491561 (executing program) 2023/07/10 10:23:33 fetching corpus: 41450, signal 408825/491561 (executing program) 2023/07/10 10:23:33 fetching corpus: 41500, signal 409000/491561 (executing program) 2023/07/10 10:23:33 fetching corpus: 41550, signal 409150/491561 (executing program) 2023/07/10 10:23:33 fetching corpus: 41600, signal 409356/491561 (executing program) 2023/07/10 10:23:34 fetching corpus: 41650, signal 409523/491561 (executing program) 2023/07/10 10:23:34 fetching corpus: 41700, signal 409675/491561 (executing program) 2023/07/10 10:23:34 fetching corpus: 41750, signal 409839/491561 (executing program) 2023/07/10 10:23:34 fetching corpus: 41800, signal 409972/491561 (executing program) 2023/07/10 10:23:34 fetching corpus: 41850, signal 410096/491561 (executing program) 2023/07/10 10:23:35 fetching corpus: 41900, signal 410219/491561 (executing program) 2023/07/10 10:23:35 fetching corpus: 41950, signal 410334/491562 (executing program) 2023/07/10 10:23:35 fetching corpus: 42000, signal 410471/491562 (executing program) 2023/07/10 10:23:35 fetching corpus: 42050, signal 410601/491562 (executing program) 2023/07/10 10:23:35 fetching corpus: 42100, signal 410721/491562 (executing program) 2023/07/10 10:23:36 fetching corpus: 42150, signal 410860/491562 (executing program) 2023/07/10 10:23:36 fetching corpus: 42200, signal 411031/491563 (executing program) 2023/07/10 10:23:36 fetching corpus: 42250, signal 411169/491563 (executing program) 2023/07/10 10:23:36 fetching corpus: 42300, signal 411327/491564 (executing program) 2023/07/10 10:23:37 fetching corpus: 42350, signal 411511/491565 (executing program) 2023/07/10 10:23:37 fetching corpus: 42400, signal 411708/491565 (executing program) 2023/07/10 10:23:37 fetching corpus: 42450, signal 411852/491565 (executing program) 2023/07/10 10:23:37 fetching corpus: 42500, signal 412000/491567 (executing program) 2023/07/10 10:23:37 fetching corpus: 42550, signal 412180/491567 (executing program) 2023/07/10 10:23:38 fetching corpus: 42600, signal 412302/491567 (executing program) 2023/07/10 10:23:38 fetching corpus: 42650, signal 412458/491567 (executing program) 2023/07/10 10:23:38 fetching corpus: 42700, signal 412588/491567 (executing program) 2023/07/10 10:23:39 fetching corpus: 42750, signal 412767/491567 (executing program) 2023/07/10 10:23:39 fetching corpus: 42800, signal 412902/491567 (executing program) 2023/07/10 10:23:39 fetching corpus: 42850, signal 413054/491567 (executing program) 2023/07/10 10:23:39 fetching corpus: 42900, signal 413226/491567 (executing program) 2023/07/10 10:23:40 fetching corpus: 42950, signal 413416/491567 (executing program) 2023/07/10 10:23:40 fetching corpus: 43000, signal 413544/491567 (executing program) 2023/07/10 10:23:40 fetching corpus: 43050, signal 413702/491567 (executing program) 2023/07/10 10:23:40 fetching corpus: 43100, signal 413846/491567 (executing program) 2023/07/10 10:23:41 fetching corpus: 43150, signal 413964/491567 (executing program) 2023/07/10 10:23:41 fetching corpus: 43200, signal 414111/491567 (executing program) 2023/07/10 10:23:41 fetching corpus: 43250, signal 414272/491567 (executing program) 2023/07/10 10:23:41 fetching corpus: 43300, signal 414457/491567 (executing program) 2023/07/10 10:23:41 fetching corpus: 43350, signal 414594/491567 (executing program) 2023/07/10 10:23:41 fetching corpus: 43400, signal 414712/491567 (executing program) 2023/07/10 10:23:42 fetching corpus: 43450, signal 414848/491567 (executing program) 2023/07/10 10:23:42 fetching corpus: 43500, signal 414988/491567 (executing program) 2023/07/10 10:23:42 fetching corpus: 43550, signal 415113/491567 (executing program) 2023/07/10 10:23:42 fetching corpus: 43600, signal 415252/491567 (executing program) 2023/07/10 10:23:43 fetching corpus: 43650, signal 415406/491567 (executing program) 2023/07/10 10:23:43 fetching corpus: 43700, signal 415542/491567 (executing program) 2023/07/10 10:23:43 fetching corpus: 43750, signal 415775/491567 (executing program) 2023/07/10 10:23:43 fetching corpus: 43800, signal 415904/491567 (executing program) 2023/07/10 10:23:44 fetching corpus: 43850, signal 416024/491567 (executing program) 2023/07/10 10:23:44 fetching corpus: 43900, signal 416213/491567 (executing program) 2023/07/10 10:23:44 fetching corpus: 43950, signal 416353/491567 (executing program) 2023/07/10 10:23:45 fetching corpus: 44000, signal 416485/491567 (executing program) 2023/07/10 10:23:45 fetching corpus: 44050, signal 416613/491567 (executing program) 2023/07/10 10:23:45 fetching corpus: 44100, signal 416824/491567 (executing program) 2023/07/10 10:23:46 fetching corpus: 44150, signal 416947/491567 (executing program) 2023/07/10 10:23:46 fetching corpus: 44200, signal 417105/491567 (executing program) 2023/07/10 10:23:46 fetching corpus: 44250, signal 417266/491567 (executing program) 2023/07/10 10:23:46 fetching corpus: 44300, signal 417395/491567 (executing program) 2023/07/10 10:23:46 fetching corpus: 44350, signal 417525/491567 (executing program) 2023/07/10 10:23:47 fetching corpus: 44400, signal 417655/491567 (executing program) 2023/07/10 10:23:47 fetching corpus: 44450, signal 417796/491567 (executing program) 2023/07/10 10:23:47 fetching corpus: 44500, signal 417915/491567 (executing program) 2023/07/10 10:23:47 fetching corpus: 44550, signal 418080/491567 (executing program) 2023/07/10 10:23:48 fetching corpus: 44600, signal 418323/491567 (executing program) 2023/07/10 10:23:48 fetching corpus: 44650, signal 418487/491567 (executing program) 2023/07/10 10:23:48 fetching corpus: 44700, signal 418640/491567 (executing program) 2023/07/10 10:23:48 fetching corpus: 44750, signal 418758/491568 (executing program) 2023/07/10 10:23:48 fetching corpus: 44800, signal 418923/491568 (executing program) 2023/07/10 10:23:48 fetching corpus: 44850, signal 419063/491568 (executing program) 2023/07/10 10:23:49 fetching corpus: 44900, signal 419157/491568 (executing program) 2023/07/10 10:23:49 fetching corpus: 44950, signal 419286/491568 (executing program) 2023/07/10 10:23:49 fetching corpus: 45000, signal 419436/491568 (executing program) 2023/07/10 10:23:50 fetching corpus: 45050, signal 419543/491568 (executing program) 2023/07/10 10:23:50 fetching corpus: 45100, signal 419681/491568 (executing program) 2023/07/10 10:23:50 fetching corpus: 45150, signal 419848/491568 (executing program) 2023/07/10 10:23:50 fetching corpus: 45200, signal 419983/491568 (executing program) 2023/07/10 10:23:51 fetching corpus: 45250, signal 420144/491568 (executing program) 2023/07/10 10:23:51 fetching corpus: 45300, signal 420271/491568 (executing program) 2023/07/10 10:23:51 fetching corpus: 45350, signal 420410/491568 (executing program) 2023/07/10 10:23:51 fetching corpus: 45400, signal 420544/491568 (executing program) 2023/07/10 10:23:52 fetching corpus: 45450, signal 420701/491568 (executing program) 2023/07/10 10:23:52 fetching corpus: 45500, signal 420891/491568 (executing program) 2023/07/10 10:23:52 fetching corpus: 45550, signal 421038/491568 (executing program) 2023/07/10 10:23:52 fetching corpus: 45600, signal 421178/491568 (executing program) 2023/07/10 10:23:53 fetching corpus: 45650, signal 421343/491568 (executing program) 2023/07/10 10:23:53 fetching corpus: 45700, signal 421477/491568 (executing program) 2023/07/10 10:23:53 fetching corpus: 45750, signal 421628/491568 (executing program) 2023/07/10 10:23:53 fetching corpus: 45800, signal 421778/491568 (executing program) 2023/07/10 10:23:54 fetching corpus: 45850, signal 421949/491568 (executing program) 2023/07/10 10:23:54 fetching corpus: 45900, signal 422104/491568 (executing program) 2023/07/10 10:23:54 fetching corpus: 45950, signal 422227/491568 (executing program) 2023/07/10 10:23:54 fetching corpus: 46000, signal 422391/491568 (executing program) 2023/07/10 10:23:54 fetching corpus: 46050, signal 422499/491568 (executing program) 2023/07/10 10:23:55 fetching corpus: 46100, signal 422714/491568 (executing program) 2023/07/10 10:23:55 fetching corpus: 46150, signal 422828/491568 (executing program) 2023/07/10 10:23:55 fetching corpus: 46200, signal 422965/491568 (executing program) 2023/07/10 10:23:56 fetching corpus: 46250, signal 423087/491568 (executing program) 2023/07/10 10:23:56 fetching corpus: 46300, signal 423244/491568 (executing program) 2023/07/10 10:23:56 fetching corpus: 46350, signal 423369/491568 (executing program) 2023/07/10 10:23:56 fetching corpus: 46400, signal 423501/491568 (executing program) 2023/07/10 10:23:57 fetching corpus: 46450, signal 423637/491568 (executing program) 2023/07/10 10:23:57 fetching corpus: 46500, signal 423761/491568 (executing program) 2023/07/10 10:23:57 fetching corpus: 46550, signal 423894/491568 (executing program) 2023/07/10 10:23:57 fetching corpus: 46600, signal 424027/491568 (executing program) 2023/07/10 10:23:58 fetching corpus: 46650, signal 424155/491568 (executing program) 2023/07/10 10:23:58 fetching corpus: 46700, signal 424277/491568 (executing program) 2023/07/10 10:23:58 fetching corpus: 46750, signal 424413/491568 (executing program) 2023/07/10 10:23:58 fetching corpus: 46800, signal 424539/491568 (executing program) 2023/07/10 10:23:58 fetching corpus: 46850, signal 424704/491568 (executing program) 2023/07/10 10:23:59 fetching corpus: 46900, signal 424842/491568 (executing program) 2023/07/10 10:23:59 fetching corpus: 46950, signal 424959/491568 (executing program) 2023/07/10 10:23:59 fetching corpus: 47000, signal 425099/491568 (executing program) 2023/07/10 10:23:59 fetching corpus: 47050, signal 425261/491568 (executing program) 2023/07/10 10:23:59 fetching corpus: 47100, signal 425396/491568 (executing program) 2023/07/10 10:24:00 fetching corpus: 47150, signal 425513/491568 (executing program) 2023/07/10 10:24:00 fetching corpus: 47200, signal 425631/491568 (executing program) 2023/07/10 10:24:00 fetching corpus: 47250, signal 425773/491568 (executing program) 2023/07/10 10:24:00 fetching corpus: 47300, signal 425909/491570 (executing program) 2023/07/10 10:24:01 fetching corpus: 47350, signal 426052/491570 (executing program) 2023/07/10 10:24:01 fetching corpus: 47400, signal 426212/491570 (executing program) 2023/07/10 10:24:01 fetching corpus: 47450, signal 426365/491570 (executing program) 2023/07/10 10:24:01 fetching corpus: 47500, signal 426482/491570 (executing program) 2023/07/10 10:24:01 fetching corpus: 47550, signal 426616/491570 (executing program) 2023/07/10 10:24:02 fetching corpus: 47600, signal 426776/491570 (executing program) 2023/07/10 10:24:02 fetching corpus: 47650, signal 426904/491570 (executing program) 2023/07/10 10:24:02 fetching corpus: 47700, signal 427039/491570 (executing program) 2023/07/10 10:24:02 fetching corpus: 47750, signal 427201/491570 (executing program) 2023/07/10 10:24:02 fetching corpus: 47800, signal 427345/491570 (executing program) 2023/07/10 10:24:03 fetching corpus: 47850, signal 427443/491570 (executing program) 2023/07/10 10:24:03 fetching corpus: 47900, signal 427567/491570 (executing program) 2023/07/10 10:24:03 fetching corpus: 47950, signal 427701/491570 (executing program) 2023/07/10 10:24:03 fetching corpus: 48000, signal 427856/491570 (executing program) 2023/07/10 10:24:04 fetching corpus: 48050, signal 427957/491570 (executing program) 2023/07/10 10:24:04 fetching corpus: 48100, signal 428149/491570 (executing program) 2023/07/10 10:24:04 fetching corpus: 48150, signal 428310/491570 (executing program) 2023/07/10 10:24:05 fetching corpus: 48200, signal 428439/491570 (executing program) 2023/07/10 10:24:05 fetching corpus: 48250, signal 428606/491570 (executing program) 2023/07/10 10:24:05 fetching corpus: 48300, signal 428794/491571 (executing program) 2023/07/10 10:24:05 fetching corpus: 48350, signal 428890/491571 (executing program) 2023/07/10 10:24:05 fetching corpus: 48400, signal 429037/491571 (executing program) 2023/07/10 10:24:06 fetching corpus: 48450, signal 429160/491571 (executing program) 2023/07/10 10:24:06 fetching corpus: 48500, signal 429280/491571 (executing program) 2023/07/10 10:24:06 fetching corpus: 48550, signal 429454/491571 (executing program) 2023/07/10 10:24:06 fetching corpus: 48600, signal 429614/491571 (executing program) 2023/07/10 10:24:07 fetching corpus: 48650, signal 429848/491571 (executing program) 2023/07/10 10:24:07 fetching corpus: 48700, signal 429981/491571 (executing program) 2023/07/10 10:24:07 fetching corpus: 48750, signal 430156/491571 (executing program) 2023/07/10 10:24:08 fetching corpus: 48800, signal 430272/491571 (executing program) 2023/07/10 10:24:08 fetching corpus: 48850, signal 430409/491571 (executing program) 2023/07/10 10:24:08 fetching corpus: 48900, signal 430513/491571 (executing program) 2023/07/10 10:24:08 fetching corpus: 48950, signal 430634/491571 (executing program) 2023/07/10 10:24:08 fetching corpus: 49000, signal 430785/491571 (executing program) 2023/07/10 10:24:09 fetching corpus: 49050, signal 430960/491571 (executing program) 2023/07/10 10:24:09 fetching corpus: 49100, signal 431139/491571 (executing program) 2023/07/10 10:24:09 fetching corpus: 49150, signal 431274/491571 (executing program) 2023/07/10 10:24:10 fetching corpus: 49200, signal 431426/491571 (executing program) 2023/07/10 10:24:10 fetching corpus: 49250, signal 431541/491571 (executing program) 2023/07/10 10:24:10 fetching corpus: 49300, signal 431673/491571 (executing program) 2023/07/10 10:24:11 fetching corpus: 49350, signal 431806/491571 (executing program) 2023/07/10 10:24:11 fetching corpus: 49400, signal 431935/491571 (executing program) 2023/07/10 10:24:11 fetching corpus: 49450, signal 432074/491571 (executing program) 2023/07/10 10:24:12 fetching corpus: 49500, signal 432205/491571 (executing program) 2023/07/10 10:24:12 fetching corpus: 49550, signal 432313/491571 (executing program) 2023/07/10 10:24:12 fetching corpus: 49600, signal 432459/491571 (executing program) 2023/07/10 10:24:12 fetching corpus: 49650, signal 432588/491572 (executing program) 2023/07/10 10:24:13 fetching corpus: 49700, signal 435251/491572 (executing program) 2023/07/10 10:24:13 fetching corpus: 49750, signal 435398/491572 (executing program) 2023/07/10 10:24:13 fetching corpus: 49800, signal 435513/491572 (executing program) 2023/07/10 10:24:13 fetching corpus: 49850, signal 435646/491572 (executing program) 2023/07/10 10:24:14 fetching corpus: 49900, signal 435772/491572 (executing program) 2023/07/10 10:24:14 fetching corpus: 49950, signal 435909/491572 (executing program) 2023/07/10 10:24:14 fetching corpus: 50000, signal 436064/491572 (executing program) 2023/07/10 10:24:14 fetching corpus: 50050, signal 436187/491572 (executing program) 2023/07/10 10:24:15 fetching corpus: 50100, signal 436358/491572 (executing program) 2023/07/10 10:24:15 fetching corpus: 50150, signal 436465/491572 (executing program) 2023/07/10 10:24:15 fetching corpus: 50200, signal 436600/491572 (executing program) 2023/07/10 10:24:15 fetching corpus: 50250, signal 436708/491572 (executing program) 2023/07/10 10:24:16 fetching corpus: 50300, signal 436811/491575 (executing program) 2023/07/10 10:24:16 fetching corpus: 50350, signal 436927/491575 (executing program) 2023/07/10 10:24:16 fetching corpus: 50400, signal 437040/491575 (executing program) 2023/07/10 10:24:16 fetching corpus: 50450, signal 437185/491575 (executing program) 2023/07/10 10:24:17 fetching corpus: 50500, signal 437340/491575 (executing program) 2023/07/10 10:24:17 fetching corpus: 50550, signal 437455/491575 (executing program) 2023/07/10 10:24:17 fetching corpus: 50600, signal 437576/491575 (executing program) 2023/07/10 10:24:18 fetching corpus: 50650, signal 437699/491575 (executing program) 2023/07/10 10:24:18 fetching corpus: 50700, signal 437869/491575 (executing program) 2023/07/10 10:24:18 fetching corpus: 50750, signal 437954/491575 (executing program) 2023/07/10 10:24:18 fetching corpus: 50800, signal 438093/491575 (executing program) 2023/07/10 10:24:19 fetching corpus: 50850, signal 438255/491575 (executing program) 2023/07/10 10:24:19 fetching corpus: 50900, signal 438408/491575 (executing program) 2023/07/10 10:24:19 fetching corpus: 50950, signal 438513/491575 (executing program) 2023/07/10 10:24:19 fetching corpus: 51000, signal 438616/491575 (executing program) 2023/07/10 10:24:20 fetching corpus: 51050, signal 438751/491575 (executing program) 2023/07/10 10:24:20 fetching corpus: 51100, signal 438909/491575 (executing program) 2023/07/10 10:24:20 fetching corpus: 51150, signal 439026/491575 (executing program) 2023/07/10 10:24:20 fetching corpus: 51200, signal 439171/491575 (executing program) 2023/07/10 10:24:21 fetching corpus: 51250, signal 439319/491575 (executing program) 2023/07/10 10:24:21 fetching corpus: 51300, signal 439437/491575 (executing program) 2023/07/10 10:24:21 fetching corpus: 51350, signal 439563/491575 (executing program) 2023/07/10 10:24:21 fetching corpus: 51400, signal 439667/491575 (executing program) 2023/07/10 10:24:21 fetching corpus: 51450, signal 439765/491575 (executing program) 2023/07/10 10:24:22 fetching corpus: 51500, signal 439941/491575 (executing program) 2023/07/10 10:24:22 fetching corpus: 51550, signal 440050/491575 (executing program) 2023/07/10 10:24:22 fetching corpus: 51600, signal 440168/491575 (executing program) 2023/07/10 10:24:22 fetching corpus: 51650, signal 440294/491575 (executing program) 2023/07/10 10:24:23 fetching corpus: 51700, signal 440403/491575 (executing program) 2023/07/10 10:24:23 fetching corpus: 51750, signal 440538/491575 (executing program) 2023/07/10 10:24:23 fetching corpus: 51800, signal 440650/491575 (executing program) 2023/07/10 10:24:23 fetching corpus: 51850, signal 440772/491575 (executing program) 2023/07/10 10:24:23 fetching corpus: 51900, signal 440911/491575 (executing program) 2023/07/10 10:24:24 fetching corpus: 51950, signal 441031/491575 (executing program) 2023/07/10 10:24:24 fetching corpus: 52000, signal 441183/491575 (executing program) 2023/07/10 10:24:24 fetching corpus: 52050, signal 441290/491575 (executing program) 2023/07/10 10:24:24 fetching corpus: 52100, signal 441420/491576 (executing program) 2023/07/10 10:24:24 fetching corpus: 52150, signal 441539/491576 (executing program) 2023/07/10 10:24:25 fetching corpus: 52200, signal 441663/491576 (executing program) 2023/07/10 10:24:25 fetching corpus: 52250, signal 441779/491576 (executing program) 2023/07/10 10:24:25 fetching corpus: 52300, signal 441913/491576 (executing program) 2023/07/10 10:24:25 fetching corpus: 52350, signal 442006/491576 (executing program) 2023/07/10 10:24:25 fetching corpus: 52400, signal 442127/491576 (executing program) 2023/07/10 10:24:26 fetching corpus: 52450, signal 442257/491576 (executing program) 2023/07/10 10:24:26 fetching corpus: 52500, signal 442355/491576 (executing program) 2023/07/10 10:24:26 fetching corpus: 52550, signal 442537/491576 (executing program) 2023/07/10 10:24:26 fetching corpus: 52600, signal 442681/491576 (executing program) 2023/07/10 10:24:26 fetching corpus: 52650, signal 442837/491576 (executing program) 2023/07/10 10:24:27 fetching corpus: 52700, signal 442952/491576 (executing program) 2023/07/10 10:24:27 fetching corpus: 52750, signal 443082/491576 (executing program) 2023/07/10 10:24:27 fetching corpus: 52800, signal 443211/491576 (executing program) 2023/07/10 10:24:27 fetching corpus: 52850, signal 443334/491576 (executing program) 2023/07/10 10:24:27 fetching corpus: 52900, signal 443452/491576 (executing program) 2023/07/10 10:24:28 fetching corpus: 52950, signal 443588/491576 (executing program) 2023/07/10 10:24:28 fetching corpus: 53000, signal 443705/491576 (executing program) 2023/07/10 10:24:28 fetching corpus: 53050, signal 443862/491576 (executing program) 2023/07/10 10:24:29 fetching corpus: 53100, signal 443952/491576 (executing program) 2023/07/10 10:24:29 fetching corpus: 53150, signal 444062/491576 (executing program) 2023/07/10 10:24:29 fetching corpus: 53200, signal 444157/491576 (executing program) 2023/07/10 10:24:29 fetching corpus: 53250, signal 444284/491576 (executing program) 2023/07/10 10:24:29 fetching corpus: 53300, signal 444425/491576 (executing program) 2023/07/10 10:24:30 fetching corpus: 53350, signal 444581/491576 (executing program) 2023/07/10 10:24:30 fetching corpus: 53400, signal 444701/491576 (executing program) 2023/07/10 10:24:30 fetching corpus: 53450, signal 444832/491576 (executing program) 2023/07/10 10:24:30 fetching corpus: 53500, signal 444964/491576 (executing program) 2023/07/10 10:24:31 fetching corpus: 53550, signal 445056/491576 (executing program) 2023/07/10 10:24:31 fetching corpus: 53600, signal 445196/491576 (executing program) 2023/07/10 10:24:31 fetching corpus: 53650, signal 445346/491576 (executing program) 2023/07/10 10:24:31 fetching corpus: 53700, signal 445455/491576 (executing program) 2023/07/10 10:24:31 fetching corpus: 53750, signal 445560/491576 (executing program) 2023/07/10 10:24:32 fetching corpus: 53800, signal 445689/491576 (executing program) 2023/07/10 10:24:32 fetching corpus: 53850, signal 445804/491576 (executing program) 2023/07/10 10:24:32 fetching corpus: 53900, signal 445937/491576 (executing program) 2023/07/10 10:24:32 fetching corpus: 53950, signal 446045/491576 (executing program) 2023/07/10 10:24:32 fetching corpus: 54000, signal 446153/491576 (executing program) 2023/07/10 10:24:33 fetching corpus: 54050, signal 446293/491576 (executing program) 2023/07/10 10:24:33 fetching corpus: 54100, signal 446387/491576 (executing program) 2023/07/10 10:24:33 fetching corpus: 54150, signal 446534/491576 (executing program) 2023/07/10 10:24:33 fetching corpus: 54200, signal 446642/491576 (executing program) 2023/07/10 10:24:33 fetching corpus: 54250, signal 446737/491576 (executing program) 2023/07/10 10:24:34 fetching corpus: 54300, signal 446859/491576 (executing program) 2023/07/10 10:24:34 fetching corpus: 54350, signal 446947/491576 (executing program) 2023/07/10 10:24:34 fetching corpus: 54400, signal 447083/491576 (executing program) 2023/07/10 10:24:34 fetching corpus: 54450, signal 447336/491576 (executing program) 2023/07/10 10:24:34 fetching corpus: 54500, signal 447449/491576 (executing program) 2023/07/10 10:24:35 fetching corpus: 54550, signal 447550/491576 (executing program) 2023/07/10 10:24:35 fetching corpus: 54600, signal 447672/491576 (executing program) 2023/07/10 10:24:35 fetching corpus: 54650, signal 447801/491576 (executing program) 2023/07/10 10:24:35 fetching corpus: 54700, signal 448000/491576 (executing program) 2023/07/10 10:24:35 fetching corpus: 54750, signal 448119/491576 (executing program) 2023/07/10 10:24:36 fetching corpus: 54800, signal 448236/491576 (executing program) 2023/07/10 10:24:36 fetching corpus: 54850, signal 448346/491576 (executing program) 2023/07/10 10:24:36 fetching corpus: 54900, signal 448447/491577 (executing program) 2023/07/10 10:24:36 fetching corpus: 54950, signal 448572/491577 (executing program) 2023/07/10 10:24:36 fetching corpus: 55000, signal 448706/491577 (executing program) 2023/07/10 10:24:37 fetching corpus: 55050, signal 448808/491577 (executing program) 2023/07/10 10:24:37 fetching corpus: 55100, signal 448903/491584 (executing program) 2023/07/10 10:24:37 fetching corpus: 55150, signal 448994/491584 (executing program) 2023/07/10 10:24:37 fetching corpus: 55200, signal 449097/491584 (executing program) 2023/07/10 10:24:37 fetching corpus: 55250, signal 449204/491584 (executing program) 2023/07/10 10:24:37 fetching corpus: 55300, signal 449361/491584 (executing program) 2023/07/10 10:24:38 fetching corpus: 55350, signal 449490/491584 (executing program) 2023/07/10 10:24:38 fetching corpus: 55400, signal 449598/491584 (executing program) 2023/07/10 10:24:38 fetching corpus: 55450, signal 449681/491584 (executing program) 2023/07/10 10:24:38 fetching corpus: 55500, signal 449822/491584 (executing program) 2023/07/10 10:24:38 fetching corpus: 55550, signal 449935/491584 (executing program) 2023/07/10 10:24:38 fetching corpus: 55600, signal 450028/491584 (executing program) 2023/07/10 10:24:39 fetching corpus: 55650, signal 450131/491584 (executing program) 2023/07/10 10:24:39 fetching corpus: 55700, signal 450257/491584 (executing program) 2023/07/10 10:24:39 fetching corpus: 55750, signal 450347/491584 (executing program) 2023/07/10 10:24:39 fetching corpus: 55800, signal 450445/491584 (executing program) 2023/07/10 10:24:39 fetching corpus: 55850, signal 450582/491584 (executing program) 2023/07/10 10:24:40 fetching corpus: 55900, signal 450735/491584 (executing program) 2023/07/10 10:24:40 fetching corpus: 55950, signal 450849/491584 (executing program) 2023/07/10 10:24:40 fetching corpus: 56000, signal 450962/491584 (executing program) 2023/07/10 10:24:40 fetching corpus: 56050, signal 451089/491584 (executing program) 2023/07/10 10:24:41 fetching corpus: 56100, signal 451196/491584 (executing program) 2023/07/10 10:24:41 fetching corpus: 56150, signal 451367/491584 (executing program) 2023/07/10 10:24:41 fetching corpus: 56200, signal 451473/491584 (executing program) 2023/07/10 10:24:41 fetching corpus: 56250, signal 451564/491584 (executing program) 2023/07/10 10:24:41 fetching corpus: 56300, signal 451677/491584 (executing program) 2023/07/10 10:24:42 fetching corpus: 56350, signal 451794/491584 (executing program) 2023/07/10 10:24:42 fetching corpus: 56400, signal 451891/491584 (executing program) 2023/07/10 10:24:42 fetching corpus: 56450, signal 452009/491584 (executing program) 2023/07/10 10:24:42 fetching corpus: 56500, signal 452134/491584 (executing program) 2023/07/10 10:24:42 fetching corpus: 56550, signal 452240/491584 (executing program) 2023/07/10 10:24:43 fetching corpus: 56600, signal 452339/491584 (executing program) 2023/07/10 10:24:43 fetching corpus: 56650, signal 452451/491584 (executing program) 2023/07/10 10:24:43 fetching corpus: 56700, signal 452579/491584 (executing program) 2023/07/10 10:24:43 fetching corpus: 56750, signal 452729/491584 (executing program) 2023/07/10 10:24:43 fetching corpus: 56800, signal 452904/491584 (executing program) 2023/07/10 10:24:44 fetching corpus: 56850, signal 453052/491584 (executing program) 2023/07/10 10:24:44 fetching corpus: 56900, signal 453177/491584 (executing program) 2023/07/10 10:24:44 fetching corpus: 56950, signal 453322/491584 (executing program) 2023/07/10 10:24:44 fetching corpus: 57000, signal 453427/491584 (executing program) 2023/07/10 10:24:45 fetching corpus: 57050, signal 453530/491584 (executing program) 2023/07/10 10:24:45 fetching corpus: 57100, signal 453667/491584 (executing program) 2023/07/10 10:24:45 fetching corpus: 57150, signal 453840/491584 (executing program) 2023/07/10 10:24:46 fetching corpus: 57200, signal 454017/491584 (executing program) 2023/07/10 10:24:46 fetching corpus: 57250, signal 454124/491584 (executing program) 2023/07/10 10:24:46 fetching corpus: 57300, signal 454239/491584 (executing program) 2023/07/10 10:24:46 fetching corpus: 57350, signal 454338/491584 (executing program) 2023/07/10 10:24:46 fetching corpus: 57400, signal 454445/491584 (executing program) 2023/07/10 10:24:47 fetching corpus: 57450, signal 454548/491584 (executing program) 2023/07/10 10:24:47 fetching corpus: 57500, signal 454665/491584 (executing program) 2023/07/10 10:24:47 fetching corpus: 57550, signal 454757/491584 (executing program) 2023/07/10 10:24:47 fetching corpus: 57600, signal 454864/491584 (executing program) 2023/07/10 10:24:47 fetching corpus: 57650, signal 454979/491584 (executing program) 2023/07/10 10:24:48 fetching corpus: 57700, signal 455115/491584 (executing program) 2023/07/10 10:24:48 fetching corpus: 57750, signal 455250/491584 (executing program) 2023/07/10 10:24:48 fetching corpus: 57800, signal 455356/491584 (executing program) 2023/07/10 10:24:48 fetching corpus: 57850, signal 455576/491586 (executing program) 2023/07/10 10:24:48 fetching corpus: 57900, signal 455720/491586 (executing program) 2023/07/10 10:24:49 fetching corpus: 57950, signal 455821/491586 (executing program) 2023/07/10 10:24:49 fetching corpus: 58000, signal 455922/491586 (executing program) 2023/07/10 10:24:49 fetching corpus: 58050, signal 456060/491586 (executing program) 2023/07/10 10:24:49 fetching corpus: 58100, signal 456160/491586 (executing program) 2023/07/10 10:24:50 fetching corpus: 58150, signal 456261/491586 (executing program) 2023/07/10 10:24:50 fetching corpus: 58200, signal 456385/491586 (executing program) 2023/07/10 10:24:50 fetching corpus: 58250, signal 456483/491586 (executing program) 2023/07/10 10:24:50 fetching corpus: 58300, signal 456574/491586 (executing program) 2023/07/10 10:24:50 fetching corpus: 58350, signal 456691/491586 (executing program) 2023/07/10 10:24:51 fetching corpus: 58400, signal 456767/491586 (executing program) 2023/07/10 10:24:51 fetching corpus: 58450, signal 456874/491586 (executing program) 2023/07/10 10:24:51 fetching corpus: 58496, signal 456976/491586 (executing program) 2023/07/10 10:24:51 fetching corpus: 58496, signal 456976/491586 (executing program) 2023/07/10 10:24:53 starting 6 fuzzer processes 10:24:53 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x7510c2, 0x0) 10:24:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@rights={{0x10}}], 0x10}, 0x0) 10:24:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 10:24:53 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000017000000480006804300040067636d2861657329"], 0x5c}}, 0x0) 10:24:53 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), r0) 10:24:53 executing program 3: syz_io_uring_setup(0x31b9, &(0x7f0000000000)={0x0, 0x0, 0x1003}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 280.674291][ T23] kauditd_printk_skb: 1 callbacks suppressed [ 280.674299][ T23] audit: type=1400 audit(1688984693.189:77): avc: denied { execmem } for pid=617 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 280.740737][ T23] audit: type=1400 audit(1688984693.259:78): avc: denied { mounton } for pid=623 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 280.792576][ T23] audit: type=1400 audit(1688984693.289:79): avc: denied { mount } for pid=623 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 280.850690][ T23] audit: type=1400 audit(1688984693.289:80): avc: denied { read } for pid=623 comm="syz-executor.0" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 280.904447][ T23] audit: type=1400 audit(1688984693.289:81): avc: denied { open } for pid=623 comm="syz-executor.0" path="net:[4026531999]" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 280.927598][ T23] audit: type=1400 audit(1688984693.289:82): avc: denied { mounton } for pid=623 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 280.956176][ T23] audit: type=1400 audit(1688984693.289:83): avc: denied { module_request } for pid=623 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 281.026693][ T623] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.033660][ T623] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.041006][ T623] device bridge_slave_0 entered promiscuous mode [ 281.057047][ T627] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.063992][ T627] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.071275][ T627] device bridge_slave_0 entered promiscuous mode [ 281.079014][ T627] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.086049][ T627] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.093382][ T627] device bridge_slave_1 entered promiscuous mode [ 281.111421][ T623] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.118457][ T623] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.125778][ T623] device bridge_slave_1 entered promiscuous mode [ 281.136549][ T629] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.143443][ T629] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.150638][ T629] device bridge_slave_0 entered promiscuous mode [ 281.192743][ T629] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.199565][ T629] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.207011][ T629] device bridge_slave_1 entered promiscuous mode [ 281.249177][ T630] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.256457][ T630] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.263784][ T630] device bridge_slave_0 entered promiscuous mode [ 281.273905][ T631] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.280766][ T631] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.288046][ T631] device bridge_slave_0 entered promiscuous mode [ 281.298441][ T631] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.305301][ T631] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.312585][ T631] device bridge_slave_1 entered promiscuous mode [ 281.332843][ T630] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.339679][ T630] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.347410][ T630] device bridge_slave_1 entered promiscuous mode [ 281.405187][ T628] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.412546][ T628] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.419633][ T628] device bridge_slave_0 entered promiscuous mode [ 281.430171][ T628] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.437310][ T628] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.444915][ T628] device bridge_slave_1 entered promiscuous mode [ 281.475915][ T23] audit: type=1400 audit(1688984693.999:84): avc: denied { create } for pid=627 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 281.493058][ T623] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.496531][ T23] audit: type=1400 audit(1688984694.009:85): avc: denied { write } for pid=623 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 281.503067][ T623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.503162][ T623] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.523308][ T23] audit: type=1400 audit(1688984694.009:86): avc: denied { read } for pid=623 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 281.530304][ T623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.664302][ T627] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.671273][ T627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.678438][ T627] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.685317][ T627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.737666][ T628] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.744618][ T628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.751738][ T628] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.758735][ T628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.768602][ T630] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.775468][ T630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.782657][ T630] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.789404][ T630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.797691][ T631] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.804524][ T631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.811630][ T631] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.818400][ T631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.830762][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.837961][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.845153][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.852543][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.859964][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.867268][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.874415][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.881743][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.888734][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.896611][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.904186][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.911957][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.963237][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.984218][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.992413][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.999227][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.006787][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.015112][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.021983][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.029106][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.037418][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.044280][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.052006][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.060355][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.068468][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.075411][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.082945][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.091045][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.117218][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.126443][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.133944][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.142039][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.150085][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.158171][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.165016][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.172298][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.180780][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.188751][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.195612][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.202739][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.209952][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.252957][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.261374][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.268547][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.275868][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.284653][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.293026][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.299950][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.307322][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.315566][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.323589][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.330407][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.337623][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.345661][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.354012][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.362113][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.368925][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.376128][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.384361][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.392578][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.399649][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.406890][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.415198][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.423234][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.431240][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.439029][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.450599][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.458435][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.466300][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.474253][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.491511][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.499726][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.507755][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.530874][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.539029][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.546638][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.554561][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.570904][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.579013][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.610743][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.618508][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.627081][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.635576][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.643963][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.652028][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.658837][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.666170][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.674503][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.682834][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.689650][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.697081][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.704849][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.724713][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.732994][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.741934][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.749619][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.758229][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.797501][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.806575][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.815236][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.823138][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.831553][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.839198][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.847172][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.855555][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.863900][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.872323][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.880223][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.888331][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.896495][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.904836][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.913041][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.939285][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.948199][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.956601][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.964679][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.972953][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.981217][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.989173][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.997437][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.005642][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.013906][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:24:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x44, r1, 0x7562f43b63fde81f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @vht_op_mode_ntf}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x44}}, 0x0) [ 283.050251][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.059842][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.088892][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 10:24:55 executing program 4: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000000)) 10:24:55 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000900)={0x20, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}]}]}, 0x20}}, 0x0) 10:24:55 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14}, 0xfffffdef}}, 0x0) 10:24:55 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001700000048000680430004"], 0x5c}}, 0x0) [ 283.124958][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.161826][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:24:55 executing program 3: mlock(&(0x7f0000ff0000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff0000/0x4000)=nil, 0x4000) 10:24:55 executing program 4: socketpair(0x10, 0x2, 0x11, &(0x7f0000000000)) 10:24:55 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000900)={0x20, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xe00}]}]}, 0x20}}, 0x0) [ 283.171218][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.193250][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.209465][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:24:55 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000900)={0x20, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x52}]}]}, 0x20}}, 0x0) 10:24:55 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000017000000480006804300040067"], 0x5c}}, 0x0) [ 283.225812][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.234264][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:24:56 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x3e80}}, 0x0) 10:24:56 executing program 4: socketpair(0x28, 0x1, 0x0, &(0x7f0000000740)) 10:24:56 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 10:24:56 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4081) 10:24:56 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14}, 0x14}}, 0x4081) 10:24:56 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000900)={0x20, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xf000}]}]}, 0x20}}, 0x0) 10:24:56 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000017000000480006804300040067636d28"], 0x5c}}, 0x0) 10:24:56 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 10:24:56 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0xfffffffffffffffe, 0x0) 10:24:56 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000017000000480006804300040067636d28616573290000000000000000000000000000000000001b0000001eb6e2"], 0x5c}}, 0x0) 10:24:56 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 10:24:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 10:24:56 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000900)={0x20, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xffffffff}]}]}, 0x20}}, 0x0) 10:24:56 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000005c0)={&(0x7f0000000380), 0xc, &(0x7f0000000580)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 10:24:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x5b}}, 0x0) 10:24:56 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000900)={0x20, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x300}]}]}, 0x20}}, 0x0) 10:24:56 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000017000000480006804300040067636d2861"], 0x5c}}, 0x0) 10:24:56 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000900)={0x20, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x6}]}]}, 0x20}}, 0x0) 10:24:56 executing program 5: socketpair(0x10, 0x3, 0x10000, &(0x7f0000000000)) 10:24:56 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) 10:24:56 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) 10:24:56 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x8b, 0xcd, 0xb3, 0x40, 0x840, 0x85, 0x1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x8, 0x4c, 0x5}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x6, 0x1a}}]}}]}}, 0x0) 10:24:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000)=0x4, 0x4) 10:24:56 executing program 0: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 10:24:56 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4081) 10:24:56 executing program 1: socketpair(0x28, 0x5, 0x0, &(0x7f0000000140)) 10:24:56 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 10:24:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002140)) 10:24:56 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001300)="8c", &(0x7f00000013c0)="b4"}, 0x48) 10:24:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x9, 0x3ca2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 10:24:56 executing program 2: syz_emit_ethernet(0x1471, &(0x7f0000001480)=ANY=[@ANYBLOB="cb31d0e521a8aaaaaaaaaabb86dd6940933d143b3209fe8000000000000000000000000000bbfe"], 0x0) 10:24:56 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x4c9c, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) 10:24:56 executing program 0: execve(&(0x7f0000001440)='./file0\x00', &(0x7f0000001580)=[&(0x7f0000001480)='/dev/kbd\x00', &(0x7f00000014c0)='\x00'], &(0x7f00000017c0)=[&(0x7f00000015c0)='chd\x00', &(0x7f00000016c0)='\x00', 0x0, 0x0]) [ 284.520637][ T683] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 284.890681][ T683] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 284.899408][ T683] usb 5-1: config 0 interface 0 has no altsetting 1 [ 285.070691][ T683] usb 5-1: New USB device found, idVendor=0840, idProduct=0085, bcdDevice= 0.01 [ 285.079591][ T683] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.087580][ T683] usb 5-1: Product: syz [ 285.091794][ T683] usb 5-1: Manufacturer: syz [ 285.096209][ T683] usb 5-1: SerialNumber: syz [ 285.101886][ T683] usb 5-1: config 0 descriptor?? [ 285.141321][ T683] usb-storage 5-1:0.0: USB Mass Storage device detected [ 285.148876][ T683] usb-storage 5-1:0.0: Quirks match for vid 0840 pid 0085: 10 [ 285.342137][ T354] usb 5-1: USB disconnect, device number 2 10:24:58 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x8b, 0xcd, 0xb3, 0x40, 0x840, 0x85, 0x1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x8, 0x4c, 0x5}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x6, 0x1a}}]}}]}}, 0x0) 10:24:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x64, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x34, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x3, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x18, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5, 0x3}]}]}]}}]}, 0x64}}, 0x0) 10:24:58 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x0, 0x110a2b6905b32ef5}, 0x14) 10:24:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x301) 10:24:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x25, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10000}, 0x48) 10:24:58 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:24:58 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001940)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) 10:24:58 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001300)="8c", 0x0}, 0x48) 10:24:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000014c0)=0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001200)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x6353972a0bff599) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000011c0)={&(0x7f0000000000)="19205e3fe2308a9e15fef17429c1ec0f05fcf4aea4991f8026fa038bc622becfe9de235e13815d8daa154da38d3d2c8f508a0457eb06289862c822e449382b7bc213a91443fc04987b3c2c365ebe262ee56fdf9c97a9b20669d87b42bb2d02cfe00e7a16168f549762b6da0eb6ba22da6030cdf8f452d3f708b9fac4ed49e56d40ef949e96bd574a2404146976a13e63db35747b44617b5b3e6f3be91550f3ba4d026ac89ed512e95a628b6e930b94b4830df41158a3f9d95fa0d10d0b5de397a2c96f67a5d824cde1007203e237ef85bff253fc2c556230e401e7f0907feefe4fea8ea2af65", &(0x7f0000000100)=""/16, &(0x7f0000000140)="f745045ada7cf64441d11609be98597801a4fd32874451ec1553363b728fc260936982a55ac347dea8fe5e50a650295a23df7190f9d83c17e2c98e518814e3f7148ce87201cf75aa23a4907770abb414062456c10622ba5aee424ce2fb7c1b6912451b7a8f3647ec6a61db24902fd39ec4107c36caaefb161a209fddbd0be4683b07ce634a9ed15475af66dcd24d6094de87f81cc66318774314fa980d5c2c1c627e40c82fe3c0d84358cee8967aac9cdcf1038061ecf327e9501039e9e6222079e790615ec54b425691ebbe9e40d8e3b403650e72600f6377f025d20e4affac22b695f2acb94382c5925a028eba5fb415a7b49ec6c2aed2f60ecc209b7b15f08ebf68df2180ef2e5640dcf2503f4a257cae3ce3d3b9ce81f86115cd7ffe09a7f2773901989ef9e0eab77e61957bbd9997043dd443b1ddac8085c1f1137c7e8449cd37e231c47646570ce8d2ffdcf21265d204a0c0d18f12a1cfd862d22dc725849eea86cb98943e8f20a44caf2c4aeecda02b359bed75291df5fff12381a3fd60b0208232be5da0b039a0c6d8c096aa8afad7b7426efce5d5d33c11f220f1edd20a1748a7caba037d6bad5d61304175548efa02dcd8f803d448f04a24c3b00a5a021fe8f040888bd19c5779126528dd4d7bb67070d8db61d2ab294e74784f8e9dd6dec63e405904b54be82e8c090eecf60723d6e14058d9401cdd7f07a324d655530a90d43a3ef233726a0a8fd6652a40827ab6e28c488e03682a3755dbadde311063bff1c8cb2625f13a756d500c1405d50edbca08059fb90f855f61077fa0d0878afdc797ad0a02e3b5a5f3fb6d0e0337cc87ccc06725ac162ff97c3bb8ea576a2cde1cb715d0e4b8d997fa2ba6c8ca81d071cb1d85aa92c65b17db718dde58504686f8e3cb1e277c45a6414ddcc7ddd141195a6fd53f693f8b29dabcb8ab36726dd987b718208a664aadbca635f71129cb1d6b6125a946ca4ea8da7c9953ba7009893823c56364b06c807af862751bd738ea97ec57a3ac707a1484f6cd64e51bde000f422d51103888fc9bd50d2e1695f3a52a57b89c18b0e4f58bb825716b36cf53b9a2199b320e0473f9b33f00c859d46b7cc861274343ac53f0b2f7de11d1e3d97b2dcf9f1fef26c8782dbf61e2971fd520002b43164bc449c06cfd2ecb9bc8ba950e8bca311311131ac0bc9447842550bf7569a419ce04512008ebfcce6c17ee07bbefbd6588097f38c7613499934d0098ea380e31f985589604d3984004836910c4fd6f611027f192990b25e296258a37d68f4ca4e96d5823bfd1269515b373ded0b62d4c52128a05cdce1d7e3a132daa16cab9f063c81cda83ccb995fcb097b6ffa0b4caeb16fdd4246b67f4e6a5a477ae4de25864a290021df5c2263b596ba8f58d08dd4d3652d51ba1575ebdd3216e0c2803254d4a7a1d8dc2e0382ede9b6fe45b3608c50e4525cd2e7aff6539ab2bb2a5ede322592937a9bd9902e842c5ac055333c49abdbeb819904459c74254b2578ea14a483e9b41c8bc5c38c15d5e167a04e18eff795152ce59f335ef71aafbede8cbe70e9218b63e9712e75114fa8bfd679d1783d8942886322c7e4922f97a504af2258fc05e5be5a59245fc533fc963115eff6c6ff3a8a218d96e4fe04e721664b67ee76f88f81139dbac6c93ec21e5e092305a8e605490ced55d619c803445f662437c4b8ec6bdb82587aa192fe5c0e7ae72c9fac348804b973b666e7bb53baa327a2602f26f6103c4b73b6c9e8742cd745f9d0ae3dddfe5d3936754b4db7e35f6486876100f8dc7d8cacb965ad9862db2696ffa06215384d409044b49fc958ea101566de8c2bf21e8ea08ef71cff1150a9e50a3d321991fd8703bd2dab104a800a33eaf42b5857d766038c85296dfa99fdad344da704ff6d2f22c6687b5ce161d9272f40509773fc42905422b4c14891adaec828cccf53f5f6bbcbd91c2ec25aae1c3d6c9471f6444fe62229e2749ef69e24c58398c1a47882a64d2733ff4a728a9c4b52f60a6d0e4753609755cfde195ca90fa8949b5a58060d2bd53618b8af96034acaf693f8c9d41754fa43c23025beb4dfc835527f251b9d5abb11a1ece19a8f82290c71c198c9bbed07f40b2ab0c42a117948b7a87e65addc5a474178f715eccf62ea3ae057ae847db338591ab81495af37cdeddaa4512ddf94171a3401d15328cd48aed0d1ad0b99c02499d49588c1753420d2d2615cf90ad66201cd36d6e40e1a6f1175c4514caa77acf3e0c864dda91845e56dddb33335a365fbee3ceed244d6267332f2f00d1c7d66c11051fe2a0b71ad237f23f2a62b16eddf1026d3d3415ba35898f4147ad816996151fea459e818ee2d764be0b40b6d5f5b6ea3ab220e8990148777f4987c2e9ed44d63527231508feb99906d4e6e0056344c9c9a45da8b1c8e0c78dd275cc4851c928a17c39c9d4359c6b0ae6636fcaf4861628ebabab5769fbba374e0c1474152b7cce8617ebca33e0f687db7b0c4395a46929f3b22a10a6c4563353eec9e78a55a9bfccec2d4abe728463db85c70f787cf3effe94e9b93a960231f02c0dde015952b3e70ff6d455d58448813e34513ef3cfc47e8f09c3a410f2de513c2e35a9ee91330b7924be86d7eaf0ac697f82f9053554eec3eba011262ea7a7ca8e33bd8c714c3ee72a6eb5ec0839344c1ac46bfab2067550887adaf320dd481ad48060f3fca0bee10837545462007d1a88326e3f15c329f4e136145f4dc4f6d4934db59f55c40df7fa59e8f71a6aabaf0f77b8046168a81b281f803e7ec30b16122c19ed5fa3b527e975a6074032498f068e3576740a64530210f499e0696d09029613e4eff87543e53772b083e49b207f5469bc5325923c474b7004c46bbee4f16941773934b9ee3c73c54c45b70510412b72144e0af4789b978a4b0fc5d92b2903337bd7df3cfa183fe12ce7bb079bdd27fdd073fbab09a0bdf06e61200652bd7404ea0012669523953e2bf64cbb16e0a34c3960efff02a7c86d8b51d337889c0514a4867eafe240c97ebb6b4185a10c00d7fea9867fcabcb45cc207d8f2d04f6461b5533f1ec99396a80009f06df580f59d34616ae1a087f94fb09a76ca259458707ac5639dbb78408df13b81f8500af20b986d42e95b59618d18261b3b73857c88bd2344095f36fb57727da925bc85f01e1c5b9cd8cbe11ffe364987e0caf99da45461b9a9e6e1e5e75857ecaa23def74cfe1fa1185edde680ea30cc6c5e0a6d983ff27a48a84445050a0a98529eea55ae0a40de91629f05538cd9182dd15892f59bb5cb43bd4cd033f656f52948f51e8a49a4c38ae852823b9c6436c81b0ff252799ef91296d4d39de7f63c9b139553196e13f3c490a5c95a955f4a3b85fe6bf8f6f82cdc2d4d663af2ee2d58ff97158107938513999b7b5f81ed5b6d92800d5a2ab19196759e128ae00a881727218e583179d1ce288d37a69adf5b2c9c2a2ae42f676de4055f0dd139a046df4aa78d5da6cfb326885c8a66bc99e34c8684c87e7de5ac2a13c90e4e95515a685637f0773bc3999492da10ef784fc5c3fa3de5e31abd197de00335736136c7a268fd67dcba188aae8a1df645351d4ec03e709497a2c32d9813b7c5dd9a54dc7b7cd5c271faa89a9671c8c48383cd16af64cb04420daef5057ad7460c93bf22a834608d0969a51a1e46ce416a1360c3fe2bdf0902794119066f20c533be80ff57476f79afa59f31355ae244d76252b4218d7dd7cb53a2cde101036b15a04c645a7cb1717f4700eda577c4d7b14ab7c8588103ca9059e6d07f2bd97da8473df5f74bb97dddcd255c9a36338f80ec0111dbd59c25785843df66f2bdcb639de79b720d3f7763441e666f8ccecc99220cd8cf7c4fbb32e4247f966751da46d1fd1e8458865bc728036476e6c825d0556e442bb7ba98a5ca7be26227288211f868bdba44f0db1944859eb905da52e50dd801ec36c06de2a11db54527caaae881b7159fcb307c2c04e5ac88f17545de04b68f4f01f85e7f953eb1facd6c1f36012df3d33554ea209da986c1e799d67c561b9feda1d104e26b234e01002cb59ac1ff0ae6dd232c07221b5a78e356a0af638bed5d61b508b9a120e7da7a9fe74fe2fba4530ce22be20b313330800657f7efb87935b20fa60c351244aaf148f7ce073fe0104ea08d14351c71b8d1ae14190c7d0510073d0cf77cc738f36e0ad07677299d257129b5948c4b086f0cbc1760c2e722217078376e5c71fa94bdf208bf884f65d76791d1c3c669371831e2b15b342d6bb10466e18678b999da15f85306dbdd856c4c4612c91f9b490aef5fcf1cf1549459e56ed40a80b16aa41813ab8c8654b84b94c41d14b255443ea1b131678164049c2394aff912b00fc05200c3da2f5f1ee587f1709a432ed243d4dd5b9786c6f0ed101b3805ddb72666c41c0d37b21dbd08ea09adbefbf5d2d91ef771ebb710c0495772bacfca4fb36e2fa9333b033f076a33232702613bb658a23e236b1cf8ab091e102538900136ad07c713eab71260ad96401910b250318b7933b20b2ecb3e0cf057a307554e23e1d996e1d39a0cd44d8080ecb296adfd92d5b3e133c92b4b2aa248f40836592d0a7378d2b7ad27429ed2e1f87e6f4916725995a4537650a8e6db32222aaa96e863f2af8af8982924b66b8244aeabd553d00da5794007ecb95a0872be6b0dfe023bc7bbc36c038cc6a2995dd11829e721f672e5accd995e24349b4ff6023931ebab907cf70264a0e95c237f5bd7fd7727f68978d01848738ad6a020973a152591fa6c56ef5400448135ddeb357d8a7b712c4116021b10b40af4c958ec4fdbb03bf9a4c9dff3a3cdaf8b79d49ebfb476d7a5e3758738f2938f086392a2bc40133583c5c27524980fcbe05e0930c2e117c21d47de43690657ff027e9a238434015132b72fcd740b39b21c2f1c5fc522b0c707377946445e876a350288398ed27e877732bc02c42e6e7f570dcd2aff3a6989ad10ca70c170265df5ae79ee2e91b3f408ba5163ac925761f687684657471b4fba1106c897759d392cf47779c075e3c8c2dbde1cf06aa4112a83be064ab6156e0ff8df1b865426ae361ad0cb2d8a237cdee87ba4351cfe358bc66c13bd6b704a1d8e41d72b30d051eec30405d49197513ceedc7eabf6cedfd71db3e9b6d65f2f815a3b72e1a8949e67a3b1f6b52ff5208a3feca38870c8ff9eb9e66c9ea51fefddaad5306158a769d21f28ceb070c43729a6a74fb797117916f9d32de6eb13570961205afceb89fddcfb960e0e7a087e873a5416f687c45fea0b2c581e7906db6f29291a8584cb820a8eeaeb2914d61ef6b16bb54a8466f19e59298a9bc989d62ab656271fbcd9779e683205bb017117917424b527d4d0d4f335c78aa07ec23f6d3b6c5c9177d163514e2a6f9ca66bfd2851f3da62a34aebb9ace1290f6e73759d75bc11e51cb6cfb37278c73da4e31fe187ca97c8ad96c58118134f3b77a096d5748dce1b85c5e510bde897bd5353d43ccc193970545586bd7007b2b0a9e5685fe2681d8698af28e84adb1ef7b4d99bf73c1ea8766e6e3637c475ca1f9d50eb9270ecb93ce694fc9aeeb0e9a5cf90cb7f59a1d8950141048c527b00cb2797bac0a277bf982b22e81936910e430c7d0ec36051745a416dbedbc830139989eb34bf9e3c7026aa91b92843f87c34cfb5ff7f39081cbe523357fbde2da9a0a0ec7c016c39a3a7dd136e5430fce6caaeff0d9bed2c7bc02f87bad6a798f4e7d2c48f5f6fb88dbc7ed4d2", &(0x7f0000001140)="4bbea2cff4f69c09e167cb29ee936eadef924c6d7235a2973739ea0d7fed42e66ffc8df5eaa85a78803f549b0edc819c7701a72d9130acf88c07ef0a8c73fa0641e0ee6ba85026d7396172e7bb6c790340ded9a30ee64395b0", 0x3f, 0x1, 0x4}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@bloom_filter={0x1e, 0xffffff81, 0x40, 0x986, 0x0, 0x1, 0x58a0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x1, 0xb}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001480)={&(0x7f0000001240)="1ca5510890a354431a2fd40e1521d63a1c1fc307016d541619ae59c031cd08655330c790574f916279d4a99d2122b5660bf905cc2047e4a23bff68fed3321defdfd4618dbee6428eaa7674ab41c5e0eea930720fb0962154be92aa546a697565bb067724acde1a65d71622a8bbf03bb8572a68285ee2d2de06096fbc472866492d64b56cb5a66fef514bc9b386ae1580ddbede7fe677c5c47d3f1e20b7", &(0x7f0000001300)=""/51, &(0x7f0000001340)="7d5ad604686a6423a058e1bc9fdcabd816cc8138856420a1fe81973d19cb3a760e87587973bebf0654611f60d7c3fdc13b85a7c0a32dd8e4bd8369b033d6380996e99fe749d6cb5fd91df753f9f9482e5c5ef9369b09101cff4ee4753efb5d4c246f8ecab82d05705d6d215193629dbd6457cb1af5d9efa361dd30a7", &(0x7f00000013c0)="ddab9ebfc1a8eb567b73faa2215eec10a0ce4308f976cad8b712baa7bb658ff443e0ea17fcbe3d323b86a64aa0", 0x2, r1, 0x4}, 0x38) 10:24:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {}]}, @volatile={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/179, 0x43, 0xb3, 0x1}, 0x20) 10:24:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000014c0)=0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001200)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x6353972a0bff599) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000011c0)={&(0x7f0000000000)="19205e3fe2308a9e15fef17429c1ec0f05fcf4aea4991f8026fa038bc622becfe9de235e13815d8daa154da38d3d2c8f508a0457eb06289862c822e449382b7bc213a91443fc04987b3c2c365ebe262ee56fdf9c97a9b20669d87b42bb2d02cfe00e7a16168f549762b6da0eb6ba22da6030cdf8f452d3f708b9fac4ed49e56d40ef949e96bd574a2404146976a13e63db35747b44617b5b3e6f3be91550f3ba4d026ac89ed512e95a628b6e930b94b4830df41158a3f9d95fa0d10d0b5de397a2c96f67a5d824cde1007203e237ef85bff253fc2c556230e401e7f0907feefe4fea8ea2af65", &(0x7f0000000100)=""/16, &(0x7f0000000140)="f745045ada7cf64441d11609be98597801a4fd32874451ec1553363b728fc260936982a55ac347dea8fe5e50a650295a23df7190f9d83c17e2c98e518814e3f7148ce87201cf75aa23a4907770abb414062456c10622ba5aee424ce2fb7c1b6912451b7a8f3647ec6a61db24902fd39ec4107c36caaefb161a209fddbd0be4683b07ce634a9ed15475af66dcd24d6094de87f81cc66318774314fa980d5c2c1c627e40c82fe3c0d84358cee8967aac9cdcf1038061ecf327e9501039e9e6222079e790615ec54b425691ebbe9e40d8e3b403650e72600f6377f025d20e4affac22b695f2acb94382c5925a028eba5fb415a7b49ec6c2aed2f60ecc209b7b15f08ebf68df2180ef2e5640dcf2503f4a257cae3ce3d3b9ce81f86115cd7ffe09a7f2773901989ef9e0eab77e61957bbd9997043dd443b1ddac8085c1f1137c7e8449cd37e231c47646570ce8d2ffdcf21265d204a0c0d18f12a1cfd862d22dc725849eea86cb98943e8f20a44caf2c4aeecda02b359bed75291df5fff12381a3fd60b0208232be5da0b039a0c6d8c096aa8afad7b7426efce5d5d33c11f220f1edd20a1748a7caba037d6bad5d61304175548efa02dcd8f803d448f04a24c3b00a5a021fe8f040888bd19c5779126528dd4d7bb67070d8db61d2ab294e74784f8e9dd6dec63e405904b54be82e8c090eecf60723d6e14058d9401cdd7f07a324d655530a90d43a3ef233726a0a8fd6652a40827ab6e28c488e03682a3755dbadde311063bff1c8cb2625f13a756d500c1405d50edbca08059fb90f855f61077fa0d0878afdc797ad0a02e3b5a5f3fb6d0e0337cc87ccc06725ac162ff97c3bb8ea576a2cde1cb715d0e4b8d997fa2ba6c8ca81d071cb1d85aa92c65b17db718dde58504686f8e3cb1e277c45a6414ddcc7ddd141195a6fd53f693f8b29dabcb8ab36726dd987b718208a664aadbca635f71129cb1d6b6125a946ca4ea8da7c9953ba7009893823c56364b06c807af862751bd738ea97ec57a3ac707a1484f6cd64e51bde000f422d51103888fc9bd50d2e1695f3a52a57b89c18b0e4f58bb825716b36cf53b9a2199b320e0473f9b33f00c859d46b7cc861274343ac53f0b2f7de11d1e3d97b2dcf9f1fef26c8782dbf61e2971fd520002b43164bc449c06cfd2ecb9bc8ba950e8bca311311131ac0bc9447842550bf7569a419ce04512008ebfcce6c17ee07bbefbd6588097f38c7613499934d0098ea380e31f985589604d3984004836910c4fd6f611027f192990b25e296258a37d68f4ca4e96d5823bfd1269515b373ded0b62d4c52128a05cdce1d7e3a132daa16cab9f063c81cda83ccb995fcb097b6ffa0b4caeb16fdd4246b67f4e6a5a477ae4de25864a290021df5c2263b596ba8f58d08dd4d3652d51ba1575ebdd3216e0c2803254d4a7a1d8dc2e0382ede9b6fe45b3608c50e4525cd2e7aff6539ab2bb2a5ede322592937a9bd9902e842c5ac055333c49abdbeb819904459c74254b2578ea14a483e9b41c8bc5c38c15d5e167a04e18eff795152ce59f335ef71aafbede8cbe70e9218b63e9712e75114fa8bfd679d1783d8942886322c7e4922f97a504af2258fc05e5be5a59245fc533fc963115eff6c6ff3a8a218d96e4fe04e721664b67ee76f88f81139dbac6c93ec21e5e092305a8e605490ced55d619c803445f662437c4b8ec6bdb82587aa192fe5c0e7ae72c9fac348804b973b666e7bb53baa327a2602f26f6103c4b73b6c9e8742cd745f9d0ae3dddfe5d3936754b4db7e35f6486876100f8dc7d8cacb965ad9862db2696ffa06215384d409044b49fc958ea101566de8c2bf21e8ea08ef71cff1150a9e50a3d321991fd8703bd2dab104a800a33eaf42b5857d766038c85296dfa99fdad344da704ff6d2f22c6687b5ce161d9272f40509773fc42905422b4c14891adaec828cccf53f5f6bbcbd91c2ec25aae1c3d6c9471f6444fe62229e2749ef69e24c58398c1a47882a64d2733ff4a728a9c4b52f60a6d0e4753609755cfde195ca90fa8949b5a58060d2bd53618b8af96034acaf693f8c9d41754fa43c23025beb4dfc835527f251b9d5abb11a1ece19a8f82290c71c198c9bbed07f40b2ab0c42a117948b7a87e65addc5a474178f715eccf62ea3ae057ae847db338591ab81495af37cdeddaa4512ddf94171a3401d15328cd48aed0d1ad0b99c02499d49588c1753420d2d2615cf90ad66201cd36d6e40e1a6f1175c4514caa77acf3e0c864dda91845e56dddb33335a365fbee3ceed244d6267332f2f00d1c7d66c11051fe2a0b71ad237f23f2a62b16eddf1026d3d3415ba35898f4147ad816996151fea459e818ee2d764be0b40b6d5f5b6ea3ab220e8990148777f4987c2e9ed44d63527231508feb99906d4e6e0056344c9c9a45da8b1c8e0c78dd275cc4851c928a17c39c9d4359c6b0ae6636fcaf4861628ebabab5769fbba374e0c1474152b7cce8617ebca33e0f687db7b0c4395a46929f3b22a10a6c4563353eec9e78a55a9bfccec2d4abe728463db85c70f787cf3effe94e9b93a960231f02c0dde015952b3e70ff6d455d58448813e34513ef3cfc47e8f09c3a410f2de513c2e35a9ee91330b7924be86d7eaf0ac697f82f9053554eec3eba011262ea7a7ca8e33bd8c714c3ee72a6eb5ec0839344c1ac46bfab2067550887adaf320dd481ad48060f3fca0bee10837545462007d1a88326e3f15c329f4e136145f4dc4f6d4934db59f55c40df7fa59e8f71a6aabaf0f77b8046168a81b281f803e7ec30b16122c19ed5fa3b527e975a6074032498f068e3576740a64530210f499e0696d09029613e4eff87543e53772b083e49b207f5469bc5325923c474b7004c46bbee4f16941773934b9ee3c73c54c45b70510412b72144e0af4789b978a4b0fc5d92b2903337bd7df3cfa183fe12ce7bb079bdd27fdd073fbab09a0bdf06e61200652bd7404ea0012669523953e2bf64cbb16e0a34c3960efff02a7c86d8b51d337889c0514a4867eafe240c97ebb6b4185a10c00d7fea9867fcabcb45cc207d8f2d04f6461b5533f1ec99396a80009f06df580f59d34616ae1a087f94fb09a76ca259458707ac5639dbb78408df13b81f8500af20b986d42e95b59618d18261b3b73857c88bd2344095f36fb57727da925bc85f01e1c5b9cd8cbe11ffe364987e0caf99da45461b9a9e6e1e5e75857ecaa23def74cfe1fa1185edde680ea30cc6c5e0a6d983ff27a48a84445050a0a98529eea55ae0a40de91629f05538cd9182dd15892f59bb5cb43bd4cd033f656f52948f51e8a49a4c38ae852823b9c6436c81b0ff252799ef91296d4d39de7f63c9b139553196e13f3c490a5c95a955f4a3b85fe6bf8f6f82cdc2d4d663af2ee2d58ff97158107938513999b7b5f81ed5b6d92800d5a2ab19196759e128ae00a881727218e583179d1ce288d37a69adf5b2c9c2a2ae42f676de4055f0dd139a046df4aa78d5da6cfb326885c8a66bc99e34c8684c87e7de5ac2a13c90e4e95515a685637f0773bc3999492da10ef784fc5c3fa3de5e31abd197de00335736136c7a268fd67dcba188aae8a1df645351d4ec03e709497a2c32d9813b7c5dd9a54dc7b7cd5c271faa89a9671c8c48383cd16af64cb04420daef5057ad7460c93bf22a834608d0969a51a1e46ce416a1360c3fe2bdf0902794119066f20c533be80ff57476f79afa59f31355ae244d76252b4218d7dd7cb53a2cde101036b15a04c645a7cb1717f4700eda577c4d7b14ab7c8588103ca9059e6d07f2bd97da8473df5f74bb97dddcd255c9a36338f80ec0111dbd59c25785843df66f2bdcb639de79b720d3f7763441e666f8ccecc99220cd8cf7c4fbb32e4247f966751da46d1fd1e8458865bc728036476e6c825d0556e442bb7ba98a5ca7be26227288211f868bdba44f0db1944859eb905da52e50dd801ec36c06de2a11db54527caaae881b7159fcb307c2c04e5ac88f17545de04b68f4f01f85e7f953eb1facd6c1f36012df3d33554ea209da986c1e799d67c561b9feda1d104e26b234e01002cb59ac1ff0ae6dd232c07221b5a78e356a0af638bed5d61b508b9a120e7da7a9fe74fe2fba4530ce22be20b313330800657f7efb87935b20fa60c351244aaf148f7ce073fe0104ea08d14351c71b8d1ae14190c7d0510073d0cf77cc738f36e0ad07677299d257129b5948c4b086f0cbc1760c2e722217078376e5c71fa94bdf208bf884f65d76791d1c3c669371831e2b15b342d6bb10466e18678b999da15f85306dbdd856c4c4612c91f9b490aef5fcf1cf1549459e56ed40a80b16aa41813ab8c8654b84b94c41d14b255443ea1b131678164049c2394aff912b00fc05200c3da2f5f1ee587f1709a432ed243d4dd5b9786c6f0ed101b3805ddb72666c41c0d37b21dbd08ea09adbefbf5d2d91ef771ebb710c0495772bacfca4fb36e2fa9333b033f076a33232702613bb658a23e236b1cf8ab091e102538900136ad07c713eab71260ad96401910b250318b7933b20b2ecb3e0cf057a307554e23e1d996e1d39a0cd44d8080ecb296adfd92d5b3e133c92b4b2aa248f40836592d0a7378d2b7ad27429ed2e1f87e6f4916725995a4537650a8e6db32222aaa96e863f2af8af8982924b66b8244aeabd553d00da5794007ecb95a0872be6b0dfe023bc7bbc36c038cc6a2995dd11829e721f672e5accd995e24349b4ff6023931ebab907cf70264a0e95c237f5bd7fd7727f68978d01848738ad6a020973a152591fa6c56ef5400448135ddeb357d8a7b712c4116021b10b40af4c958ec4fdbb03bf9a4c9dff3a3cdaf8b79d49ebfb476d7a5e3758738f2938f086392a2bc40133583c5c27524980fcbe05e0930c2e117c21d47de43690657ff027e9a238434015132b72fcd740b39b21c2f1c5fc522b0c707377946445e876a350288398ed27e877732bc02c42e6e7f570dcd2aff3a6989ad10ca70c170265df5ae79ee2e91b3f408ba5163ac925761f687684657471b4fba1106c897759d392cf47779c075e3c8c2dbde1cf06aa4112a83be064ab6156e0ff8df1b865426ae361ad0cb2d8a237cdee87ba4351cfe358bc66c13bd6b704a1d8e41d72b30d051eec30405d49197513ceedc7eabf6cedfd71db3e9b6d65f2f815a3b72e1a8949e67a3b1f6b52ff5208a3feca38870c8ff9eb9e66c9ea51fefddaad5306158a769d21f28ceb070c43729a6a74fb797117916f9d32de6eb13570961205afceb89fddcfb960e0e7a087e873a5416f687c45fea0b2c581e7906db6f29291a8584cb820a8eeaeb2914d61ef6b16bb54a8466f19e59298a9bc989d62ab656271fbcd9779e683205bb017117917424b527d4d0d4f335c78aa07ec23f6d3b6c5c9177d163514e2a6f9ca66bfd2851f3da62a34aebb9ace1290f6e73759d75bc11e51cb6cfb37278c73da4e31fe187ca97c8ad96c58118134f3b77a096d5748dce1b85c5e510bde897bd5353d43ccc193970545586bd7007b2b0a9e5685fe2681d8698af28e84adb1ef7b4d99bf73c1ea8766e6e3637c475ca1f9d50eb9270ecb93ce694fc9aeeb0e9a5cf90cb7f59a1d8950141048c527b00cb2797bac0a277bf982b22e81936910e430c7d0ec36051745a416dbedbc830139989eb34bf9e3c7026aa91b92843f87c34cfb5ff7f39081cbe523357fbde2da9a0a0ec7c016c39a3a7dd136e5430fce6caaeff0d9bed2c7bc02f87bad6a798f4e7d2c48f5f6fb88dbc7ed4d2", &(0x7f0000001140)="4bbea2cff4f69c09e167cb29ee936eadef924c6d7235a2973739ea0d7fed42e66ffc8df5eaa85a78803f549b0edc819c7701a72d9130acf88c07ef0a8c73fa0641e0ee6ba85026d7396172e7bb6c790340ded9a30ee64395b0", 0x3f, 0x1, 0x4}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@bloom_filter={0x1e, 0xffffff81, 0x40, 0x986, 0x0, 0x1, 0x58a0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x1, 0xb}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001480)={&(0x7f0000001240)="1ca5510890a354431a2fd40e1521d63a1c1fc307016d541619ae59c031cd08655330c790574f916279d4a99d2122b5660bf905cc2047e4a23bff68fed3321defdfd4618dbee6428eaa7674ab41c5e0eea930720fb0962154be92aa546a697565bb067724acde1a65d71622a8bbf03bb8572a68285ee2d2de06096fbc472866492d64b56cb5a66fef514bc9b386ae1580ddbede7fe677c5c47d3f1e20b7", &(0x7f0000001300)=""/51, &(0x7f0000001340)="7d5ad604686a6423a058e1bc9fdcabd816cc8138856420a1fe81973d19cb3a760e87587973bebf0654611f60d7c3fdc13b85a7c0a32dd8e4bd8369b033d6380996e99fe749d6cb5fd91df753f9f9482e5c5ef9369b09101cff4ee4753efb5d4c246f8ecab82d05705d6d215193629dbd6457cb1af5d9efa361dd30a7", &(0x7f00000013c0)="ddab9ebfc1a8eb567b73faa2215eec10a0ce4308f976cad8b712baa7bb658ff443e0ea17fcbe3d323b86a64aa0", 0x2, r1, 0x4}, 0x38) 10:24:58 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xb050a40012c59bd0, 0x0, 0x0}, 0x20) [ 285.907078][ T773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 286.210611][ T354] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 286.570666][ T354] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 286.579341][ T354] usb 5-1: config 0 interface 0 has no altsetting 1 [ 286.740683][ T354] usb 5-1: New USB device found, idVendor=0840, idProduct=0085, bcdDevice= 0.01 [ 286.749648][ T354] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.757750][ T354] usb 5-1: Product: syz [ 286.762088][ T354] usb 5-1: Manufacturer: syz [ 286.766480][ T354] usb 5-1: SerialNumber: syz [ 286.771973][ T354] usb 5-1: config 0 descriptor?? [ 286.811173][ T354] usb-storage 5-1:0.0: USB Mass Storage device detected [ 286.818413][ T354] usb-storage 5-1:0.0: Quirks match for vid 0840 pid 0085: 10 [ 287.013704][ T107] usb 5-1: USB disconnect, device number 3 10:25:00 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x8b, 0xcd, 0xb3, 0x40, 0x840, 0x85, 0x1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x8, 0x4c, 0x5}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x6, 0x1a}}]}}]}}, 0x0) 10:25:00 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:25:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 10:25:00 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 10:25:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f00000000c0)=""/188, 0x36, 0xbc, 0x1}, 0x20) 10:25:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000014c0)=0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001200)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x6353972a0bff599) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000011c0)={&(0x7f0000000000)="19205e3fe2308a9e15fef17429c1ec0f05fcf4aea4991f8026fa038bc622becfe9de235e13815d8daa154da38d3d2c8f508a0457eb06289862c822e449382b7bc213a91443fc04987b3c2c365ebe262ee56fdf9c97a9b20669d87b42bb2d02cfe00e7a16168f549762b6da0eb6ba22da6030cdf8f452d3f708b9fac4ed49e56d40ef949e96bd574a2404146976a13e63db35747b44617b5b3e6f3be91550f3ba4d026ac89ed512e95a628b6e930b94b4830df41158a3f9d95fa0d10d0b5de397a2c96f67a5d824cde1007203e237ef85bff253fc2c556230e401e7f0907feefe4fea8ea2af65", &(0x7f0000000100)=""/16, &(0x7f0000000140)="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", &(0x7f0000001140)="4bbea2cff4f69c09e167cb29ee936eadef924c6d7235a2973739ea0d7fed42e66ffc8df5eaa85a78803f549b0edc819c7701a72d9130acf88c07ef0a8c73fa0641e0ee6ba85026d7396172e7bb6c790340ded9a30ee64395b0", 0x3f, 0x1, 0x4}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@bloom_filter={0x1e, 0xffffff81, 0x40, 0x986, 0x0, 0x1, 0x58a0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x1, 0xb}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001480)={&(0x7f0000001240)="1ca5510890a354431a2fd40e1521d63a1c1fc307016d541619ae59c031cd08655330c790574f916279d4a99d2122b5660bf905cc2047e4a23bff68fed3321defdfd4618dbee6428eaa7674ab41c5e0eea930720fb0962154be92aa546a697565bb067724acde1a65d71622a8bbf03bb8572a68285ee2d2de06096fbc472866492d64b56cb5a66fef514bc9b386ae1580ddbede7fe677c5c47d3f1e20b7", &(0x7f0000001300)=""/51, &(0x7f0000001340)="7d5ad604686a6423a058e1bc9fdcabd816cc8138856420a1fe81973d19cb3a760e87587973bebf0654611f60d7c3fdc13b85a7c0a32dd8e4bd8369b033d6380996e99fe749d6cb5fd91df753f9f9482e5c5ef9369b09101cff4ee4753efb5d4c246f8ecab82d05705d6d215193629dbd6457cb1af5d9efa361dd30a7", &(0x7f00000013c0)="ddab9ebfc1a8eb567b73faa2215eec10a0ce4308f976cad8b712baa7bb658ff443e0ea17fcbe3d323b86a64aa0", 0x2, r1, 0x4}, 0x38) 10:25:00 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000002980), 0x14000, 0x0) 10:25:00 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000380), 0x10) 10:25:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000014c0)=0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001200)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x6353972a0bff599) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000011c0)={&(0x7f0000000000)="19205e3fe2308a9e15fef17429c1ec0f05fcf4aea4991f8026fa038bc622becfe9de235e13815d8daa154da38d3d2c8f508a0457eb06289862c822e449382b7bc213a91443fc04987b3c2c365ebe262ee56fdf9c97a9b20669d87b42bb2d02cfe00e7a16168f549762b6da0eb6ba22da6030cdf8f452d3f708b9fac4ed49e56d40ef949e96bd574a2404146976a13e63db35747b44617b5b3e6f3be91550f3ba4d026ac89ed512e95a628b6e930b94b4830df41158a3f9d95fa0d10d0b5de397a2c96f67a5d824cde1007203e237ef85bff253fc2c556230e401e7f0907feefe4fea8ea2af65", &(0x7f0000000100)=""/16, &(0x7f0000000140)="f745045ada7cf64441d11609be98597801a4fd32874451ec1553363b728fc260936982a55ac347dea8fe5e50a650295a23df7190f9d83c17e2c98e518814e3f7148ce87201cf75aa23a4907770abb414062456c10622ba5aee424ce2fb7c1b6912451b7a8f3647ec6a61db24902fd39ec4107c36caaefb161a209fddbd0be4683b07ce634a9ed15475af66dcd24d6094de87f81cc66318774314fa980d5c2c1c627e40c82fe3c0d84358cee8967aac9cdcf1038061ecf327e9501039e9e6222079e790615ec54b425691ebbe9e40d8e3b403650e72600f6377f025d20e4affac22b695f2acb94382c5925a028eba5fb415a7b49ec6c2aed2f60ecc209b7b15f08ebf68df2180ef2e5640dcf2503f4a257cae3ce3d3b9ce81f86115cd7ffe09a7f2773901989ef9e0eab77e61957bbd9997043dd443b1ddac8085c1f1137c7e8449cd37e231c47646570ce8d2ffdcf21265d204a0c0d18f12a1cfd862d22dc725849eea86cb98943e8f20a44caf2c4aeecda02b359bed75291df5fff12381a3fd60b0208232be5da0b039a0c6d8c096aa8afad7b7426efce5d5d33c11f220f1edd20a1748a7caba037d6bad5d61304175548efa02dcd8f803d448f04a24c3b00a5a021fe8f040888bd19c5779126528dd4d7bb67070d8db61d2ab294e74784f8e9dd6dec63e405904b54be82e8c090eecf60723d6e14058d9401cdd7f07a324d655530a90d43a3ef233726a0a8fd6652a40827ab6e28c488e03682a3755dbadde311063bff1c8cb2625f13a756d500c1405d50edbca08059fb90f855f61077fa0d0878afdc797ad0a02e3b5a5f3fb6d0e0337cc87ccc06725ac162ff97c3bb8ea576a2cde1cb715d0e4b8d997fa2ba6c8ca81d071cb1d85aa92c65b17db718dde58504686f8e3cb1e277c45a6414ddcc7ddd141195a6fd53f693f8b29dabcb8ab36726dd987b718208a664aadbca635f71129cb1d6b6125a946ca4ea8da7c9953ba7009893823c56364b06c807af862751bd738ea97ec57a3ac707a1484f6cd64e51bde000f422d51103888fc9bd50d2e1695f3a52a57b89c18b0e4f58bb825716b36cf53b9a2199b320e0473f9b33f00c859d46b7cc861274343ac53f0b2f7de11d1e3d97b2dcf9f1fef26c8782dbf61e2971fd520002b43164bc449c06cfd2ecb9bc8ba950e8bca311311131ac0bc9447842550bf7569a419ce04512008ebfcce6c17ee07bbefbd6588097f38c7613499934d0098ea380e31f985589604d3984004836910c4fd6f611027f192990b25e296258a37d68f4ca4e96d5823bfd1269515b373ded0b62d4c52128a05cdce1d7e3a132daa16cab9f063c81cda83ccb995fcb097b6ffa0b4caeb16fdd4246b67f4e6a5a477ae4de25864a290021df5c2263b596ba8f58d08dd4d3652d51ba1575ebdd3216e0c2803254d4a7a1d8dc2e0382ede9b6fe45b3608c50e4525cd2e7aff6539ab2bb2a5ede322592937a9bd9902e842c5ac055333c49abdbeb819904459c74254b2578ea14a483e9b41c8bc5c38c15d5e167a04e18eff795152ce59f335ef71aafbede8cbe70e9218b63e9712e75114fa8bfd679d1783d8942886322c7e4922f97a504af2258fc05e5be5a59245fc533fc963115eff6c6ff3a8a218d96e4fe04e721664b67ee76f88f81139dbac6c93ec21e5e092305a8e605490ced55d619c803445f662437c4b8ec6bdb82587aa192fe5c0e7ae72c9fac348804b973b666e7bb53baa327a2602f26f6103c4b73b6c9e8742cd745f9d0ae3dddfe5d3936754b4db7e35f6486876100f8dc7d8cacb965ad9862db2696ffa06215384d409044b49fc958ea101566de8c2bf21e8ea08ef71cff1150a9e50a3d321991fd8703bd2dab104a800a33eaf42b5857d766038c85296dfa99fdad344da704ff6d2f22c6687b5ce161d9272f40509773fc42905422b4c14891adaec828cccf53f5f6bbcbd91c2ec25aae1c3d6c9471f6444fe62229e2749ef69e24c58398c1a47882a64d2733ff4a728a9c4b52f60a6d0e4753609755cfde195ca90fa8949b5a58060d2bd53618b8af96034acaf693f8c9d41754fa43c23025beb4dfc835527f251b9d5abb11a1ece19a8f82290c71c198c9bbed07f40b2ab0c42a117948b7a87e65addc5a474178f715eccf62ea3ae057ae847db338591ab81495af37cdeddaa4512ddf94171a3401d15328cd48aed0d1ad0b99c02499d49588c1753420d2d2615cf90ad66201cd36d6e40e1a6f1175c4514caa77acf3e0c864dda91845e56dddb33335a365fbee3ceed244d6267332f2f00d1c7d66c11051fe2a0b71ad237f23f2a62b16eddf1026d3d3415ba35898f4147ad816996151fea459e818ee2d764be0b40b6d5f5b6ea3ab220e8990148777f4987c2e9ed44d63527231508feb99906d4e6e0056344c9c9a45da8b1c8e0c78dd275cc4851c928a17c39c9d4359c6b0ae6636fcaf4861628ebabab5769fbba374e0c1474152b7cce8617ebca33e0f687db7b0c4395a46929f3b22a10a6c4563353eec9e78a55a9bfccec2d4abe728463db85c70f787cf3effe94e9b93a960231f02c0dde015952b3e70ff6d455d58448813e34513ef3cfc47e8f09c3a410f2de513c2e35a9ee91330b7924be86d7eaf0ac697f82f9053554eec3eba011262ea7a7ca8e33bd8c714c3ee72a6eb5ec0839344c1ac46bfab2067550887adaf320dd481ad48060f3fca0bee10837545462007d1a88326e3f15c329f4e136145f4dc4f6d4934db59f55c40df7fa59e8f71a6aabaf0f77b8046168a81b281f803e7ec30b16122c19ed5fa3b527e975a6074032498f068e3576740a64530210f499e0696d09029613e4eff87543e53772b083e49b207f5469bc5325923c474b7004c46bbee4f16941773934b9ee3c73c54c45b70510412b72144e0af4789b978a4b0fc5d92b2903337bd7df3cfa183fe12ce7bb079bdd27fdd073fbab09a0bdf06e61200652bd7404ea0012669523953e2bf64cbb16e0a34c3960efff02a7c86d8b51d337889c0514a4867eafe240c97ebb6b4185a10c00d7fea9867fcabcb45cc207d8f2d04f6461b5533f1ec99396a80009f06df580f59d34616ae1a087f94fb09a76ca259458707ac5639dbb78408df13b81f8500af20b986d42e95b59618d18261b3b73857c88bd2344095f36fb57727da925bc85f01e1c5b9cd8cbe11ffe364987e0caf99da45461b9a9e6e1e5e75857ecaa23def74cfe1fa1185edde680ea30cc6c5e0a6d983ff27a48a84445050a0a98529eea55ae0a40de91629f05538cd9182dd15892f59bb5cb43bd4cd033f656f52948f51e8a49a4c38ae852823b9c6436c81b0ff252799ef91296d4d39de7f63c9b139553196e13f3c490a5c95a955f4a3b85fe6bf8f6f82cdc2d4d663af2ee2d58ff97158107938513999b7b5f81ed5b6d92800d5a2ab19196759e128ae00a881727218e583179d1ce288d37a69adf5b2c9c2a2ae42f676de4055f0dd139a046df4aa78d5da6cfb326885c8a66bc99e34c8684c87e7de5ac2a13c90e4e95515a685637f0773bc3999492da10ef784fc5c3fa3de5e31abd197de00335736136c7a268fd67dcba188aae8a1df645351d4ec03e709497a2c32d9813b7c5dd9a54dc7b7cd5c271faa89a9671c8c48383cd16af64cb04420daef5057ad7460c93bf22a834608d0969a51a1e46ce416a1360c3fe2bdf0902794119066f20c533be80ff57476f79afa59f31355ae244d76252b4218d7dd7cb53a2cde101036b15a04c645a7cb1717f4700eda577c4d7b14ab7c8588103ca9059e6d07f2bd97da8473df5f74bb97dddcd255c9a36338f80ec0111dbd59c25785843df66f2bdcb639de79b720d3f7763441e666f8ccecc99220cd8cf7c4fbb32e4247f966751da46d1fd1e8458865bc728036476e6c825d0556e442bb7ba98a5ca7be26227288211f868bdba44f0db1944859eb905da52e50dd801ec36c06de2a11db54527caaae881b7159fcb307c2c04e5ac88f17545de04b68f4f01f85e7f953eb1facd6c1f36012df3d33554ea209da986c1e799d67c561b9feda1d104e26b234e01002cb59ac1ff0ae6dd232c07221b5a78e356a0af638bed5d61b508b9a120e7da7a9fe74fe2fba4530ce22be20b313330800657f7efb87935b20fa60c351244aaf148f7ce073fe0104ea08d14351c71b8d1ae14190c7d0510073d0cf77cc738f36e0ad07677299d257129b5948c4b086f0cbc1760c2e722217078376e5c71fa94bdf208bf884f65d76791d1c3c669371831e2b15b342d6bb10466e18678b999da15f85306dbdd856c4c4612c91f9b490aef5fcf1cf1549459e56ed40a80b16aa41813ab8c8654b84b94c41d14b255443ea1b131678164049c2394aff912b00fc05200c3da2f5f1ee587f1709a432ed243d4dd5b9786c6f0ed101b3805ddb72666c41c0d37b21dbd08ea09adbefbf5d2d91ef771ebb710c0495772bacfca4fb36e2fa9333b033f076a33232702613bb658a23e236b1cf8ab091e102538900136ad07c713eab71260ad96401910b250318b7933b20b2ecb3e0cf057a307554e23e1d996e1d39a0cd44d8080ecb296adfd92d5b3e133c92b4b2aa248f40836592d0a7378d2b7ad27429ed2e1f87e6f4916725995a4537650a8e6db32222aaa96e863f2af8af8982924b66b8244aeabd553d00da5794007ecb95a0872be6b0dfe023bc7bbc36c038cc6a2995dd11829e721f672e5accd995e24349b4ff6023931ebab907cf70264a0e95c237f5bd7fd7727f68978d01848738ad6a020973a152591fa6c56ef5400448135ddeb357d8a7b712c4116021b10b40af4c958ec4fdbb03bf9a4c9dff3a3cdaf8b79d49ebfb476d7a5e3758738f2938f086392a2bc40133583c5c27524980fcbe05e0930c2e117c21d47de43690657ff027e9a238434015132b72fcd740b39b21c2f1c5fc522b0c707377946445e876a350288398ed27e877732bc02c42e6e7f570dcd2aff3a6989ad10ca70c170265df5ae79ee2e91b3f408ba5163ac925761f687684657471b4fba1106c897759d392cf47779c075e3c8c2dbde1cf06aa4112a83be064ab6156e0ff8df1b865426ae361ad0cb2d8a237cdee87ba4351cfe358bc66c13bd6b704a1d8e41d72b30d051eec30405d49197513ceedc7eabf6cedfd71db3e9b6d65f2f815a3b72e1a8949e67a3b1f6b52ff5208a3feca38870c8ff9eb9e66c9ea51fefddaad5306158a769d21f28ceb070c43729a6a74fb797117916f9d32de6eb13570961205afceb89fddcfb960e0e7a087e873a5416f687c45fea0b2c581e7906db6f29291a8584cb820a8eeaeb2914d61ef6b16bb54a8466f19e59298a9bc989d62ab656271fbcd9779e683205bb017117917424b527d4d0d4f335c78aa07ec23f6d3b6c5c9177d163514e2a6f9ca66bfd2851f3da62a34aebb9ace1290f6e73759d75bc11e51cb6cfb37278c73da4e31fe187ca97c8ad96c58118134f3b77a096d5748dce1b85c5e510bde897bd5353d43ccc193970545586bd7007b2b0a9e5685fe2681d8698af28e84adb1ef7b4d99bf73c1ea8766e6e3637c475ca1f9d50eb9270ecb93ce694fc9aeeb0e9a5cf90cb7f59a1d8950141048c527b00cb2797bac0a277bf982b22e81936910e430c7d0ec36051745a416dbedbc830139989eb34bf9e3c7026aa91b92843f87c34cfb5ff7f39081cbe523357fbde2da9a0a0ec7c016c39a3a7dd136e5430fce6caaeff0d9bed2c7bc02f87bad6a798f4e7d2c48f5f6fb88dbc7ed4d2", &(0x7f0000001140)="4bbea2cff4f69c09e167cb29ee936eadef924c6d7235a2973739ea0d7fed42e66ffc8df5eaa85a78803f549b0edc819c7701a72d9130acf88c07ef0a8c73fa0641e0ee6ba85026d7396172e7bb6c790340ded9a30ee64395b0", 0x3f, 0x1, 0x4}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@bloom_filter={0x1e, 0xffffff81, 0x40, 0x986, 0x0, 0x1, 0x58a0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x1, 0xb}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001480)={&(0x7f0000001240)="1ca5510890a354431a2fd40e1521d63a1c1fc307016d541619ae59c031cd08655330c790574f916279d4a99d2122b5660bf905cc2047e4a23bff68fed3321defdfd4618dbee6428eaa7674ab41c5e0eea930720fb0962154be92aa546a697565bb067724acde1a65d71622a8bbf03bb8572a68285ee2d2de06096fbc472866492d64b56cb5a66fef514bc9b386ae1580ddbede7fe677c5c47d3f1e20b7", &(0x7f0000001300)=""/51, &(0x7f0000001340)="7d5ad604686a6423a058e1bc9fdcabd816cc8138856420a1fe81973d19cb3a760e87587973bebf0654611f60d7c3fdc13b85a7c0a32dd8e4bd8369b033d6380996e99fe749d6cb5fd91df753f9f9482e5c5ef9369b09101cff4ee4753efb5d4c246f8ecab82d05705d6d215193629dbd6457cb1af5d9efa361dd30a7", &(0x7f00000013c0)="ddab9ebfc1a8eb567b73faa2215eec10a0ce4308f976cad8b712baa7bb658ff443e0ea17fcbe3d323b86a64aa0", 0x2, r1, 0x4}, 0x38) 10:25:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x8}, {0x8}, {}, {0x1}, {0xb, 0x5}]}, @const]}}, &(0x7f00000000c0)=""/188, 0x5a, 0xbc, 0x1}, 0x20) 10:25:00 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x46400, 0x0) 10:25:00 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001940)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001d00)={@map, 0xffffffffffffffff, 0x29}, 0x10) [ 287.830625][ T354] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 288.190678][ T354] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 288.199430][ T354] usb 5-1: config 0 interface 0 has no altsetting 1 [ 288.361269][ T354] usb 5-1: New USB device found, idVendor=0840, idProduct=0085, bcdDevice= 0.01 [ 288.370218][ T354] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.378292][ T354] usb 5-1: Product: syz [ 288.382366][ T354] usb 5-1: Manufacturer: syz [ 288.386682][ T354] usb 5-1: SerialNumber: syz [ 288.391930][ T354] usb 5-1: config 0 descriptor?? [ 288.431118][ T354] usb-storage 5-1:0.0: USB Mass Storage device detected [ 288.438534][ T354] usb-storage 5-1:0.0: Quirks match for vid 0840 pid 0085: 10 [ 288.634379][ T683] usb 5-1: USB disconnect, device number 4 10:25:01 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x8b, 0xcd, 0xb3, 0x40, 0x840, 0x85, 0x1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x8, 0x4c, 0x5}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x6, 0x1a}}]}}]}}, 0x0) 10:25:01 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001240)={0xffffffff}, 0x8) 10:25:01 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x282000, 0x0) 10:25:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "19"}]}}, &(0x7f0000000080)=""/199, 0x2a, 0xc7, 0x1}, 0x20) 10:25:01 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000011c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 10:25:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x11, &(0x7f0000001b00)=@framed={{}, [@btf_id, @map_idx_val, @btf_id, @exit, @map_idx, @call, @ldst, @call, @map_val]}, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 10:25:01 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x3, &(0x7f0000001b00)=@framed, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001c40), 0x10}, 0x80) 10:25:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002980), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve0\x00', 0x400}) 10:25:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002140)) 10:25:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000011c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000001680), 0x2, 0x0) 10:25:01 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001e40), 0x40000, 0x0) [ 289.470634][ T354] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 289.830663][ T354] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 289.840613][ T354] usb 5-1: config 0 interface 0 has no altsetting 1 [ 290.000814][ T354] usb 5-1: New USB device found, idVendor=0840, idProduct=0085, bcdDevice= 0.01 [ 290.009860][ T354] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.017892][ T354] usb 5-1: Product: syz [ 290.021990][ T354] usb 5-1: Manufacturer: syz [ 290.026371][ T354] usb 5-1: SerialNumber: syz [ 290.032286][ T354] usb 5-1: config 0 descriptor?? [ 290.071135][ T354] usb-storage 5-1:0.0: USB Mass Storage device detected [ 290.078393][ T354] usb-storage 5-1:0.0: Quirks match for vid 0840 pid 0085: 10 [ 290.274983][ T354] usb 5-1: USB disconnect, device number 5 10:25:03 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x4, &(0x7f0000001b00)=@framed={{}, [@ldst]}, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x8}, {0x8}, {}, {0x1}, {}]}, @const={0x81}]}}, &(0x7f00000000c0)=""/188, 0x5a, 0xbc, 0x1}, 0x20) 10:25:03 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:25:03 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1, &(0x7f0000000280)=@raw=[@exit], &(0x7f0000000300)='GPL\x00', 0x5, 0xe5, &(0x7f0000000340)=""/229, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:03 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a40)={0x6, 0x1, &(0x7f0000001640)=@raw=[@kfunc], &(0x7f00000016c0)='syzkaller\x00', 0x2, 0xda, &(0x7f0000001700)=""/218, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:03 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00'}, 0x10) 10:25:03 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) 10:25:03 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000380)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xa, &(0x7f0000000280)="9ae33c636253a1239286") 10:25:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 10:25:03 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1, &(0x7f0000000100)=@raw=[@kfunc], &(0x7f0000000140)='GPL\x00', 0x3, 0xb9, &(0x7f0000000180)=""/185, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:03 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.numa_stat\x00', 0x0, 0x0) 10:25:03 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0x8) 10:25:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter, 0x48) 10:25:03 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$MAP_LOOKUP_BATCH(0x2, 0x0, 0x0) 10:25:03 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001d00)={@map, 0xffffffffffffffff, 0x29}, 0x10) 10:25:03 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0xdfbbfc13a2d7a509, {0x40, 0x2, 0x1}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="6916310357cb63070dfb15a63c0f81d76639ae33db7dd10653a75ae13b9962d3a202e53d24091a87caa7dfb6194237a108c5e216c42f0d6d3dc81eb4a63e8b945024553a058ac3948be4ef4aebbaa6a2db110beb77c088f10b1b160e47a569ed878bd115b7940a317384e8d31434f97301cf231ff507521c5b057e8b40c6ab52430bdcdef3c0097de2645f8feb0f6f13337513be72", 0x95}, {&(0x7f0000000100)="8eb802f33c3410cf1fd646442ba60b1cf59500b6e9b1d83b4b001aff0700800bd5c005f828a36fd72c0dcfcac147c812357287cb569f63979bc83a1cdcf33a1b", 0x40}, {&(0x7f0000000180)="b2631ef9b38a9817ceee5c8580f00de1df660ae04dd53c2a91e145381829d856004dd1310ca0c6e19930ce75f03713d50026273241b5254f23509a3dfc7ec1ee1d624d0caa1bd32488fda48043d285939d00d45511be6250dc7be3db892f3c867267e884601835de714ea91b6e68f9f572e2b0f13abee2d33cfca65c189816bfad252070e90a9a85e294efe19aa3d384d2e7044ae6137ad9e125848c36176dfd998ce8940efb476d53abc82b2ad7a6c6af1a742706ca1feb0e49264004d3ff1cf6311b031c8343862bb5c7690185aa6555d80121", 0xd4}], 0x3, &(0x7f00000002c0)="49f5c8e2ede00f43d89b6655cd6510fe12fca5a76e38df464fe8460e21dc743232fb39a7373533242589e7eee97060372dc7481789b1c392cc1a661dddd845d088e705773e8089da45bdbbf4adaf8360af8bf55f1c1fb97ad03d375769d338bf575ecb277e559ba8e2183ee8559d5196", 0x70, 0x20048850}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) write$cgroup_subtree(r1, &(0x7f00000004c0)={[{0x2d, 'io'}, {0x6, 'hugetlb'}, {0x2b, 'rlimit'}, {0x0, 'net_prio'}]}, 0x1f) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x8000, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000440)={'hsr0\x00'}) bpf$MAP_LOOKUP_BATCH(0x2, 0x0, 0x0) 10:25:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x25, 0xffffffffffffffff, 0x9}, 0x48) 10:25:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) close(r0) 10:25:03 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001940)='./cgroup/syz0\x00', 0x200002, 0x0) [ 290.873591][ T881] cgroup: syz-executor.3 (881) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 290.899530][ T881] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 291.090627][ T354] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 291.450683][ T354] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 291.461460][ T354] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 291.470268][ T354] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.478859][ T354] usb 2-1: config 0 descriptor?? [ 291.961404][ T354] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 291.971179][ T354] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0001/input/input4 [ 292.055937][ T354] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 292.362630][ T683] usb 2-1: USB disconnect, device number 2 10:25:05 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a40)={0x6, 0x3, &(0x7f0000001640)=@raw=[@map_idx_val, @kfunc], &(0x7f00000016c0)='syzkaller\x00', 0x2, 0xda, &(0x7f0000001700)=""/218, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:05 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x3c8c1, 0x0) 10:25:05 executing program 4: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:25:05 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0xdfbbfc13a2d7a509, {0x40, 0x2, 0x1}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="6916310357cb63070dfb15a63c0f81d76639ae33db7dd10653a75ae13b9962d3a202e53d24091a87caa7dfb6194237a108c5e216c42f0d6d3dc81eb4a63e8b945024553a058ac3948be4ef4aebbaa6a2db110beb77c088f10b1b160e47a569ed878bd115b7940a317384e8d31434f97301cf231ff507521c5b057e8b40c6ab52430bdcdef3c0097de2645f8feb0f6f13337513be72", 0x95}, {&(0x7f0000000100)="8eb802f33c3410cf1fd646442ba60b1cf59500b6e9b1d83b4b001aff0700800bd5c005f828a36fd72c0dcfcac147c812357287cb569f63979bc83a1cdcf33a1b", 0x40}, {&(0x7f0000000180)="b2631ef9b38a9817ceee5c8580f00de1df660ae04dd53c2a91e145381829d856004dd1310ca0c6e19930ce75f03713d50026273241b5254f23509a3dfc7ec1ee1d624d0caa1bd32488fda48043d285939d00d45511be6250dc7be3db892f3c867267e884601835de714ea91b6e68f9f572e2b0f13abee2d33cfca65c189816bfad252070e90a9a85e294efe19aa3d384d2e7044ae6137ad9e125848c36176dfd998ce8940efb476d53abc82b2ad7a6c6af1a742706ca1feb0e49264004d3ff1cf6311b031c8343862bb5c7690185aa6555d80121", 0xd4}], 0x3, &(0x7f00000002c0)="49f5c8e2ede00f43d89b6655cd6510fe12fca5a76e38df464fe8460e21dc743232fb39a7373533242589e7eee97060372dc7481789b1c392cc1a661dddd845d088e705773e8089da45bdbbf4adaf8360af8bf55f1c1fb97ad03d375769d338bf575ecb277e559ba8e2183ee8559d5196", 0x70, 0x20048850}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) write$cgroup_subtree(r1, &(0x7f00000004c0)={[{0x2d, 'io'}, {0x6, 'hugetlb'}, {0x2b, 'rlimit'}, {0x0, 'net_prio'}]}, 0x1f) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x8000, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000440)={'hsr0\x00'}) bpf$MAP_LOOKUP_BATCH(0x2, 0x0, 0x0) 10:25:05 executing program 3: bpf$MAP_LOOKUP_BATCH(0x1a, 0x0, 0x0) 10:25:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x282000, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 10:25:05 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xbc540, 0x0) 10:25:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x9, 0x3, 0x25, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map=r0, 0xffffffffffffffff, 0x0, 0x0, r1}, 0x14) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001200), 0x4) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x6, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x1, 0x0, 0x4, 0x0, 0x18, 0x10}, @exit], &(0x7f0000000140)='GPL\x00', 0x0, 0x1000, &(0x7f0000000180)=""/4096, 0x40f00, 0x2, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000001180)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x2, 0xb, 0x2}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f00000012c0)=[r0, r3]}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000001380)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0x7}], &(0x7f00000013c0)='GPL\x00', 0x6, 0xdd, &(0x7f0000001400)=""/221, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001540)={0x5, 0xe, 0x7, 0xc3b9}, 0x10, 0x40d4, 0xffffffffffffffff, 0x0, &(0x7f0000001580)=[r0]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={0xffffffffffffffff, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001640)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000017c0)}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001940)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x5, &(0x7f0000001b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x3}, [@map_val]}, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x9, 0x3, 0x25, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001940)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001a40)={0xffffffffffffffff, r0}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000001ac0), 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000025c0)) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:25:05 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0xdfbbfc13a2d7a509, {0x40, 0x2, 0x1}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="6916310357cb63070dfb15a63c0f81d76639ae33db7dd10653a75ae13b9962d3a202e53d24091a87caa7dfb6194237a108c5e216c42f0d6d3dc81eb4a63e8b945024553a058ac3948be4ef4aebbaa6a2db110beb77c088f10b1b160e47a569ed878bd115b7940a317384e8d31434f97301cf231ff507521c5b057e8b40c6ab52430bdcdef3c0097de2645f8feb0f6f13337513be72", 0x95}, {&(0x7f0000000100)="8eb802f33c3410cf1fd646442ba60b1cf59500b6e9b1d83b4b001aff0700800bd5c005f828a36fd72c0dcfcac147c812357287cb569f63979bc83a1cdcf33a1b", 0x40}, {&(0x7f0000000180)="b2631ef9b38a9817ceee5c8580f00de1df660ae04dd53c2a91e145381829d856004dd1310ca0c6e19930ce75f03713d50026273241b5254f23509a3dfc7ec1ee1d624d0caa1bd32488fda48043d285939d00d45511be6250dc7be3db892f3c867267e884601835de714ea91b6e68f9f572e2b0f13abee2d33cfca65c189816bfad252070e90a9a85e294efe19aa3d384d2e7044ae6137ad9e125848c36176dfd998ce8940efb476d53abc82b2ad7a6c6af1a742706ca1feb0e49264004d3ff1cf6311b031c8343862bb5c7690185aa6555d80121", 0xd4}], 0x3, &(0x7f00000002c0)="49f5c8e2ede00f43d89b6655cd6510fe12fca5a76e38df464fe8460e21dc743232fb39a7373533242589e7eee97060372dc7481789b1c392cc1a661dddd845d088e705773e8089da45bdbbf4adaf8360af8bf55f1c1fb97ad03d375769d338bf575ecb277e559ba8e2183ee8559d5196", 0x70, 0x20048850}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) write$cgroup_subtree(r1, &(0x7f00000004c0)={[{0x2d, 'io'}, {0x6, 'hugetlb'}, {0x2b, 'rlimit'}, {0x0, 'net_prio'}]}, 0x1f) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x8000, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000440)={'hsr0\x00'}) bpf$MAP_LOOKUP_BATCH(0x2, 0x0, 0x0) 10:25:05 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4202, 0x0) 10:25:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a40)={0x6, 0x7, &(0x7f0000001740)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x5}, @map_idx, @cb_func, @func], &(0x7f00000017c0)='GPL\x00', 0x3, 0xbc, &(0x7f0000001800)=""/188, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:05 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 10:25:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x301) 10:25:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f00)) 10:25:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x38}, 0x0) 10:25:05 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0xdfbbfc13a2d7a509, {0x40, 0x2, 0x1}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="6916310357cb63070dfb15a63c0f81d76639ae33db7dd10653a75ae13b9962d3a202e53d24091a87caa7dfb6194237a108c5e216c42f0d6d3dc81eb4a63e8b945024553a058ac3948be4ef4aebbaa6a2db110beb77c088f10b1b160e47a569ed878bd115b7940a317384e8d31434f97301cf231ff507521c5b057e8b40c6ab52430bdcdef3c0097de2645f8feb0f6f13337513be72", 0x95}, {&(0x7f0000000100)="8eb802f33c3410cf1fd646442ba60b1cf59500b6e9b1d83b4b001aff0700800bd5c005f828a36fd72c0dcfcac147c812357287cb569f63979bc83a1cdcf33a1b", 0x40}, {&(0x7f0000000180)="b2631ef9b38a9817ceee5c8580f00de1df660ae04dd53c2a91e145381829d856004dd1310ca0c6e19930ce75f03713d50026273241b5254f23509a3dfc7ec1ee1d624d0caa1bd32488fda48043d285939d00d45511be6250dc7be3db892f3c867267e884601835de714ea91b6e68f9f572e2b0f13abee2d33cfca65c189816bfad252070e90a9a85e294efe19aa3d384d2e7044ae6137ad9e125848c36176dfd998ce8940efb476d53abc82b2ad7a6c6af1a742706ca1feb0e49264004d3ff1cf6311b031c8343862bb5c7690185aa6555d80121", 0xd4}], 0x3, &(0x7f00000002c0)="49f5c8e2ede00f43d89b6655cd6510fe12fca5a76e38df464fe8460e21dc743232fb39a7373533242589e7eee97060372dc7481789b1c392cc1a661dddd845d088e705773e8089da45bdbbf4adaf8360af8bf55f1c1fb97ad03d375769d338bf575ecb277e559ba8e2183ee8559d5196", 0x70, 0x20048850}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) write$cgroup_subtree(r1, &(0x7f00000004c0)={[{0x2d, 'io'}, {0x6, 'hugetlb'}, {0x2b, 'rlimit'}, {0x0, 'net_prio'}]}, 0x1f) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x8000, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000440)={'hsr0\x00'}) bpf$MAP_LOOKUP_BATCH(0x2, 0x0, 0x0) 10:25:05 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x7, &(0x7f0000001b00)=@framed={{}, [@btf_id, @exit, @call]}, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x0) 10:25:05 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)='^', 0x1}, {0x0}], 0x3}, 0x4000c40) 10:25:05 executing program 0: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x2) 10:25:05 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001c40)={0xffffffffffffffff, 0x0}, 0x20) 10:25:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {0x0, 0x5}]}]}}, &(0x7f00000000c0)=""/188, 0x46, 0xbc, 0x1}, 0x20) 10:25:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x3}, 0x48) 10:25:05 executing program 5: ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 10:25:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001300)=@base={0x1a, 0x0, 0x0, 0x0, 0x104, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2}, 0x48) 10:25:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x9, 0x3, 0x25, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map=r0, 0xffffffffffffffff, 0x0, 0x0, r1}, 0x14) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001200), 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0xb11d, 0x1, 0x1, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x6, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x1, 0x6, 0x4, 0x0, 0x18, 0x10}, @exit], &(0x7f0000000140)='GPL\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x40f00, 0x2, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000001180)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x2, 0xb, 0x2}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f00000012c0)=[r0, r3]}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000001380)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0x7}], &(0x7f00000013c0)='GPL\x00', 0x6, 0xdd, &(0x7f0000001400)=""/221, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001540)={0x5, 0xe, 0x7, 0xc3b9}, 0x10, 0x40d4, 0xffffffffffffffff, 0x0, &(0x7f0000001580)=[r0]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={0xffffffffffffffff, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001680)=[0x0], &(0x7f00000016c0)=[0x0], 0x0, 0x8, &(0x7f0000001700)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001740), &(0x7f0000001780), 0x8, 0x10, 0x8, 0x8, &(0x7f00000017c0)}}, 0x10) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001940)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r6, &(0x7f0000001980)='syz0\x00', 0x1ff) r7 = bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0x8) ioctl$TUNGETVNETLE(r7, 0x800454dd, &(0x7f0000001a00)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001a40)={r2, r6}, 0x10) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000001ac0)={r7}, 0x8) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x12, &(0x7f0000001b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, @btf_id={0x18, 0x1b, 0x3, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x7a}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x76}, @ldst={0x3, 0x2, 0x2, 0x3, 0x2, 0xfffffffffffffffc, 0x10}, @call={0x85, 0x0, 0x0, 0xa7}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8000}]}, &(0x7f0000001bc0)='syzkaller\x00', 0x6015, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, 0x25, r7, 0x8, &(0x7f0000001c00)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001c40)={0x3, 0x6, 0x9, 0x100}, 0x10}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001d00)={@map=r8, r9, 0x29}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0x13, 0x2, &(0x7f00000023c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7ff}], &(0x7f0000002400)='syzkaller\x00', 0xfc, 0x42, &(0x7f0000002440)=""/66, 0x40f00, 0x12, '\x00', r4, 0x15, r8, 0x8, &(0x7f00000024c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000002500)={0x3, 0x1, 0x533daca0, 0x80}, 0x10, r5}, 0x80) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000025c0)=r10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002600), 0x4) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:25:05 executing program 3: bpf$MAP_LOOKUP_BATCH(0x6, 0x0, 0x0) 10:25:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:25:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001300)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2}, 0x48) 10:25:06 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x6, &(0x7f0000001b00)=@framed={{}, [@exit, @call, @ldst={0x3}]}, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001c00), 0x8, 0x10, 0x0}, 0x80) 10:25:06 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)='^', 0x1}, {0x0}], 0x3}, 0x0) 10:25:06 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={@map, 0xffffffffffffffff, 0x19}, 0x14) 10:25:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:25:06 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x414000, 0x0) 10:25:06 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000002980), 0xe2f5cb21ac4f8225, 0x0) 10:25:06 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000013c0)="b4"}, 0x48) 10:25:06 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000240)=@raw=[@jmp], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/188, 0x2e, 0xbc, 0x1}, 0x20) 10:25:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002180)="aa", 0x1}], 0x1, &(0x7f0000002240)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x38}, 0x0) 10:25:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 10:25:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x25}, 0x48) 10:25:06 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001b80)={0x0, 0x0, 0x18}, 0x10) 10:25:06 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) 10:25:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x8}, {0x8}, {}, {0x1}, {0xb, 0x5}]}, @const={0x81}]}}, &(0x7f00000000c0)=""/188, 0x5a, 0xbc, 0x1}, 0x20) 10:25:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 10:25:06 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x5, &(0x7f0000001b00)=@framed={{}, [@map_val]}, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:06 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x7d6800, 0x0) 10:25:06 executing program 0: bpf$MAP_LOOKUP_BATCH(0x4, 0x0, 0xbe) 10:25:06 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002440)={0x0, 0x0, 0x30}, 0x10) 10:25:06 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001940)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 10:25:06 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:25:06 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001a80)={0x9}, 0x8) 10:25:06 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) 10:25:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/188, 0x26, 0xbc, 0x1}, 0x20) 10:25:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000000c0)=""/188, 0x2e, 0xbc, 0x1}, 0x20) [ 293.913540][ T23] kauditd_printk_skb: 16 callbacks suppressed [ 293.913548][ T23] audit: type=1400 audit(1688984706.439:103): avc: denied { write } for pid=970 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 10:25:06 executing program 5: bpf$MAP_LOOKUP_BATCH(0x4, 0x0, 0x0) 10:25:06 executing program 0: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x100000) 10:25:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002180)="aa", 0x1}], 0x1}, 0x0) 10:25:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x5}]}]}}, &(0x7f00000000c0)=""/188, 0x3e, 0xbc, 0x1}, 0x20) 10:25:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002140)) 10:25:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x9, 0x3, 0x25, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map=r0, 0xffffffffffffffff, 0x0, 0x0, r1}, 0x14) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001200), 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0xb11d, 0x1, 0x1, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x6, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x1, 0x6, 0x4, 0x0, 0x18, 0x10}, @exit], &(0x7f0000000140)='GPL\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x40f00, 0x2, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000001180)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x2, 0xb, 0x2}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f00000012c0)=[r0, r3]}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000001380)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0x7}], &(0x7f00000013c0)='GPL\x00', 0x6, 0xdd, &(0x7f0000001400)=""/221, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001540)={0x5, 0xe, 0x7, 0xc3b9}, 0x10, 0x40d4, 0xffffffffffffffff, 0x0, &(0x7f0000001580)=[r0]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={0xffffffffffffffff, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001680)=[0x0], &(0x7f00000016c0)=[0x0], 0x0, 0x8, &(0x7f0000001700)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001740), &(0x7f0000001780), 0x8, 0x10, 0x8, 0x8, &(0x7f00000017c0)}}, 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001940)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r5, &(0x7f0000001980)='syz0\x00', 0x1ff) r6 = bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0x8) ioctl$TUNGETVNETLE(r6, 0x800454dd, &(0x7f0000001a00)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001a40)={r2, r5}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001a80)={0xffffffffffffffff, r4, 0x25, 0x3}, 0x10) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000001ac0)={r6}, 0x8) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x12, &(0x7f0000001b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, @btf_id={0x18, 0x1b, 0x3, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x7a}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x76}, @ldst={0x3, 0x2, 0x2, 0x3, 0x2, 0xfffffffffffffffc, 0x10}, @call={0x85, 0x0, 0x0, 0xa7}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8000}]}, &(0x7f0000001bc0)='syzkaller\x00', 0x6015, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000001c00)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001c40)={0x3, 0x6, 0x9, 0x100}, 0x10}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001d00)={@map=r7, r8, 0x29}, 0x10) 10:25:06 executing program 1: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000100)) 10:25:06 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002140)) 10:25:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 10:25:06 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x12, 0x0, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:06 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x2, &(0x7f00000016c0)=@raw=[@initr0], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x9, 0x3, 0x25, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map=r0, 0xffffffffffffffff, 0x0, 0x0, r1}, 0x14) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001200), 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0xb11d, 0x1, 0x1, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x6, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x1, 0x6, 0x4, 0x0, 0x18, 0x10}, @exit], &(0x7f0000000140)='GPL\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x40f00, 0x2, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000001180)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x2, 0xb, 0x2}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f00000012c0)=[r0, r3]}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000001380)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0x7}], &(0x7f00000013c0)='GPL\x00', 0x6, 0xdd, &(0x7f0000001400)=""/221, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001540)={0x5, 0xe, 0x7, 0xc3b9}, 0x10, 0x40d4, 0xffffffffffffffff, 0x0, &(0x7f0000001580)=[r0]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={0xffffffffffffffff, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001680)=[0x0], &(0x7f00000016c0)=[0x0], 0x0, 0x8, &(0x7f0000001700)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001740), &(0x7f0000001780), 0x8, 0x10, 0x8, 0x8, &(0x7f00000017c0)}}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001940)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000001980)='syz0\x00', 0x1ff) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0x8) ioctl$TUNGETVNETLE(r5, 0x800454dd, &(0x7f0000001a00)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x12, &(0x7f0000001b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, @btf_id={0x18, 0x1b, 0x3, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x7a}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x76}, @ldst={0x3, 0x2, 0x2, 0x3, 0x2, 0xfffffffffffffffc, 0x10}, @call={0x85, 0x0, 0x0, 0xa7}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8000}]}, &(0x7f0000001bc0)='syzkaller\x00', 0x6015, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f0000001c00)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001c40)={0x3, 0x6, 0x9, 0x100}, 0x10}, 0x80) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x200, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f0000002340)) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002600), 0x4) 10:25:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f00000000c0)=""/188, 0x46, 0xbc, 0x1}, 0x20) 10:25:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)=""/143, 0x5e, 0x8f, 0x1}, 0x20) [ 294.032787][ T23] audit: type=1400 audit(1688984706.439:104): avc: denied { open } for pid=970 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 10:25:06 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x15}, 0x10) 10:25:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @const]}}, &(0x7f00000000c0)=""/188, 0x4a, 0xbc, 0x1}, 0x20) 10:25:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x9, 0x3ca2}, 0x48) 10:25:06 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x4, &(0x7f0000001b00)=@framed={{}, [@exit]}, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xc}, 0x48) 10:25:06 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001a40), 0x10) 10:25:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x3, 0x25}, 0x48) 10:25:06 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x48) 10:25:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'ip6gre0\x00', 0x200}) 10:25:06 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 10:25:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/199, 0x2b, 0xc7, 0x1}, 0x20) 10:25:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002140)) 10:25:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000440)=""/232, 0x26, 0xe8, 0x1}, 0x20) [ 294.125508][ T23] audit: type=1400 audit(1688984706.649:105): avc: denied { map_read map_write } for pid=1035 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 10:25:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x6}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)='S', 0x1}, {&(0x7f00000000c0)='^', 0x1}, {0x0}], 0x3}, 0x4000c40) 10:25:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 10:25:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f00000000c0)=""/188, 0x3e, 0xbc, 0x1}, 0x20) 10:25:06 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000001380)=@raw=[@map_idx], &(0x7f00000013c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000000c0)=""/188, 0x36, 0xbc, 0x1}, 0x20) 10:25:06 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x12, &(0x7f0000001b00)=@framed={{}, [@btf_id, @map_idx_val, @btf_id, @exit, @call, @map_idx, @call, @ldst, @call, @map_val]}, &(0x7f0000001bc0)='syzkaller\x00', 0x6015, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:06 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002dc0)={0x7ff}, 0x8) 10:25:06 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001300)="8c", &(0x7f00000013c0)}, 0x48) 10:25:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 10:25:06 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001980)='syz0\x00', 0x1ff) 10:25:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x9, 0x3ca2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 10:25:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000440)=""/232, 0x26, 0xe8, 0x1}, 0x20) 10:25:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240), 0x4) 10:25:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x8}, {0x8}, {}, {0x1}, {0xb}]}]}}, &(0x7f00000000c0)=""/188, 0x4e, 0xbc, 0x1}, 0x20) 10:25:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000440)=""/232, 0x1a, 0xe8, 0x1}, 0x20) 10:25:06 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map}, 0x14) 10:25:06 executing program 0: bpf$MAP_LOOKUP_BATCH(0xa, 0x0, 0x0) 10:25:06 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x6}}, 0x10, 0x0}, 0x4000c40) 10:25:06 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xf, 0x0, 0x0, 0x0}, 0x20) 10:25:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000680)) 10:25:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 10:25:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00'}) 10:25:06 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x3, &(0x7f0000001b00)=@framed, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:06 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0}, 0x48) 10:25:06 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)='S', 0x1}, {&(0x7f00000000c0)='^', 0x1}, {0x0}], 0x3}, 0x4000c40) 10:25:06 executing program 5: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:25:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 10:25:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x81}]}}, &(0x7f00000000c0)=""/188, 0x26, 0xbc, 0x1}, 0x20) 10:25:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000004000000040000000060000000000000000000003"], &(0x7f0000000080)=""/143, 0x5e, 0x8f, 0x1}, 0x20) 10:25:06 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xc0142, 0x0) 10:25:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x4, &(0x7f0000001b00)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x5ce6, 0x0, 0x3ca2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 10:25:06 executing program 1: bpf$LINK_DETACH(0x22, &(0x7f0000001e00), 0x4) 10:25:06 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0xa, &(0x7f0000001b00)=@framed={{}, [@btf_id, @btf_id, @exit, @call, @ldst]}, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001c00), 0x8, 0x10, 0x0}, 0x80) 10:25:06 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002dc0), 0x8) 10:25:06 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={0xffffffffffffffff, 0x1d, 0x0, 0x0, 0x0}, 0x20) 10:25:06 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:25:06 executing program 3: bpf$MAP_LOOKUP_BATCH(0x4, 0x0, 0xfffffffffffffda4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 10:25:06 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x10, &(0x7f0000001b00)=@framed={{}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @map_idx_val={0x18, 0x6}, @btf_id={0x18, 0x1b, 0x3, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x7a}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x76}, @ldst={0x3, 0x2, 0x2, 0x3, 0x2, 0xfffffffffffffffc, 0x10}, @call={0x85, 0x0, 0x0, 0xa7}]}, &(0x7f0000001bc0)='syzkaller\x00', 0x6015, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001c00)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001c40)={0x3, 0x0, 0x0, 0x100}, 0x10}, 0x80) 10:25:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) close(r0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:25:06 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00'}, 0x10) 10:25:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x1}]}}, &(0x7f0000000440)=""/232, 0x26, 0xe8, 0x1}, 0x20) 10:25:06 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001940)='./cgroup/syz0\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x200, 0x0) [ 294.401065][ T23] audit: type=1400 audit(1688984706.929:106): avc: denied { prog_run } for pid=1110 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 10:25:07 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)='S', 0x1}, {&(0x7f00000000c0)='^', 0x1}, {0x0}], 0x3}, 0x0) 10:25:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000001c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 10:25:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x2}]}}, &(0x7f00000001c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:25:07 executing program 0: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0}, 0x38) 10:25:07 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0/file0\x00'}, 0x10) 10:25:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x8}, {0x8}, {}, {0x1}, {0xb, 0x5}]}]}}, &(0x7f00000000c0)=""/188, 0x4e, 0xbc, 0x1}, 0x20) 10:25:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9, 0x2}]}]}}, &(0x7f0000000300)=""/179, 0x2e, 0xb3, 0x1}, 0x20) 10:25:07 executing program 3: bpf$MAP_LOOKUP_BATCH(0x1e, 0x0, 0x0) 10:25:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 10:25:07 executing program 0: socketpair(0x11, 0xa, 0x0, &(0x7f0000001240)) 10:25:07 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x2}, 0x8) 10:25:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3, 0xfffff}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000380)=""/168, 0x31, 0xa8, 0x1}, 0x20) 10:25:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x64, 0xc, [@restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 10:25:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x13, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0xa, 0x9, 0x0, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x9, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xb}, {0x8}, {0x10}, {0x5, 0x2}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x25}]}}, &(0x7f0000000080)=""/253, 0x56, 0xfd, 0x1}, 0x20) 10:25:07 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 10:25:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 10:25:07 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)=[0x0], 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) [ 294.548250][ T23] audit: type=1400 audit(1688984707.069:107): avc: denied { create } for pid=1164 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 10:25:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f00000001c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:25:07 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000001240)) 10:25:07 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00'}, 0x10) 10:25:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000380)=""/168, 0x30, 0xa8, 0x1}, 0x20) 10:25:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x7, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0xbd4c22f38ac736e6}, 0x10) 10:25:07 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f0000001240)) 10:25:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB='X'], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r0}, 0x14) 10:25:07 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/253, 0x26, 0xfd, 0x1}, 0x20) close(r0) 10:25:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0xf4240, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc01) 10:25:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000013c0)=""/208, 0x28, 0xd0, 0x1}, 0x20) 10:25:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 2: socketpair(0x2, 0x6, 0x0, &(0x7f0000000240)) 10:25:07 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000001240)) [ 294.699480][ T23] audit: type=1400 audit(1688984707.219:108): avc: denied { create } for pid=1196 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 10:25:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000001c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 10:25:07 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000001240)) 10:25:07 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 10:25:07 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000001240)) 10:25:07 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0xa1155bab87cb9519) 10:25:07 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x7f, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 294.760216][ T23] audit: type=1400 audit(1688984707.279:109): avc: denied { create } for pid=1213 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 294.826528][ T23] audit: type=1400 audit(1688984707.309:110): avc: denied { create } for pid=1217 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 294.846517][ T23] audit: type=1400 audit(1688984707.339:111): avc: denied { create } for pid=1224 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 10:25:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000080)=""/253, 0x2e, 0xfd, 0x1}, 0x20) 10:25:07 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x6000, 0x0) 10:25:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/168, 0x29, 0xa8, 0x1}, 0x19) 10:25:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) 10:25:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x3, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f00000001c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:25:07 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x19, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x5, &(0x7f0000000040)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2}]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x7f}]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa, 0xc, 0xc, [@restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 10:25:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000080)=""/253, 0x1000000, 0xfd, 0x1}, 0x20) 10:25:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x9, &(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYRESDEC, @ANYRESOCT=0x0], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3, 0x5000000}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000380)=""/168, 0x31, 0xa8, 0x1}, 0x20) 10:25:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="185b00000900000000000000000000008510000003000000185000000900000000000000000000008510"], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x14, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 10:25:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000380)=""/168, 0x29, 0xa8, 0x1}, 0x20) 10:25:07 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x0, 0x0, 0x0, 0x240, 0x1}, 0x48) 10:25:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@restrict={0xb}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 10:25:07 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0xe, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:25:07 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x9, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000500fcffff00000018461700000000000000dfffffffffff1726000000000000", @ANYRES32, @ANYBLOB="000000008000000018270000", @ANYRES32, @ANYBLOB="000000000100000095"], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x7}]}}, &(0x7f0000000380)=""/168, 0x26, 0xa8, 0x1}, 0x20) 10:25:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x7a}]}}, &(0x7f0000000080)=""/253, 0x26, 0xfd, 0x1}, 0x20) 10:25:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2}, 0x48) 10:25:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f0000000080)=""/253, 0x36, 0xfd, 0x1}, 0x20) 10:25:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000080)="9f", 0x1}, {&(0x7f0000001080)=',', 0x1}, {&(0x7f0000001140)="1f", 0x1}], 0x3, &(0x7f0000001880)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 10:25:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0xf}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x65}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 10:25:07 executing program 3: bpf$BPF_BTF_LOAD(0x2, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 10:25:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x63}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x1e, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="fcb352d267176580b5907cf341f7ac20aa4b43c13be217245e9c41e13dfdc60bd80c254c6a290a6e5782cb11f4f13cef38e601ca4fe75e88ef7e70b569e363c708fc64f059326c010eaa27d8c893c54e5d085da8818dd43271714842d02e56411052936a90c41c7415305d6ba9e3c81b9364d09619d255d654c19c5db60c37e5", 0x80}, {&(0x7f0000001100)="c3fe0c78f497872944b2a6429f0adb3b283e2629d6a6d7d03652d4b3b26c2a933131994c5f18cb98b0e3eee6b95263c62af9ab0954552b5482d491e32328eefe14bd06dd83a64ede9fef543d5377cc0caa38b9e5271254ce2ed01edd17f4e05460dfa84ab01d32e33968aedeb399f35ac2298b39b7085241d09d4c2486", 0x7d}, {&(0x7f0000001180)="83f8b110753202519f", 0x9}, {&(0x7f0000001280)="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", 0xc9b}], 0x5}, 0x0) 10:25:07 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002540)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 10:25:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000013c0)=""/208, 0x26, 0xd0, 0x1}, 0x20) 10:25:07 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/104, 0x68}], 0x1}, 0x2062) 10:25:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/28, 0x1c}, 0x60) 10:25:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x5, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:07 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x10) 10:25:07 executing program 3: socketpair(0x5, 0x0, 0x0, &(0x7f0000001240)) 10:25:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/168, 0x29, 0xa8, 0x1}, 0x20) 10:25:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000380)=""/168, 0x2a, 0xa8, 0x1}, 0x20) 10:25:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x5, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x16}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0xd}, 0x10) 10:25:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) [ 295.454266][ T23] audit: type=1400 audit(1688984707.979:112): avc: denied { read } for pid=1317 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 10:25:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0xd, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x3f4, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/168, 0x31, 0xa8, 0x1}, 0x20) 10:25:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/253, 0x36, 0xfd, 0x1}, 0x20) 10:25:08 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0}, 0xc) 10:25:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000080)="9f", 0x1}, {0x0}, {&(0x7f0000001140)="1f", 0x1}], 0x3}, 0x0) 10:25:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={0x0, &(0x7f00000001c0)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 10:25:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000000)=""/174, 0x27, 0xae, 0x1}, 0x20) 10:25:08 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@kfunc]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001240)) 10:25:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000200000002000000002000000000000000100000d000000000100000004"], &(0x7f0000000080)=""/253, 0x3a, 0xfd, 0x1}, 0x20) 10:25:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x0, 0x5}, {}, {0x7}, {}, {}]}]}}, &(0x7f0000000080)=""/253, 0x4e, 0xfd, 0x1}, 0x20) 10:25:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002540)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) 10:25:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x14, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 10:25:08 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0xa}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018003100000000000c0000000c000000ff0d000000000000ed999b0fe6b2c454494356cc89251fbe92394d33360ed2c0aaf50799c4c8f7cdc0f8ddfa6bf3a30c19904226426a0caa129f8bb6671ed5011c5466e72915b6d3c0666312e21f82ef465fc05061789c9859"], &(0x7f0000000080)=""/253, 0x26, 0xfd, 0x1}, 0x20) 10:25:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0xa, &(0x7f0000000080)=@framed={{}, [@func, @cb_func, @map_idx, @map_idx]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x1c, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0xd00}]}}, &(0x7f0000000080)=""/253, 0x26, 0xfd, 0x1}, 0x20) 10:25:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {0x0, 0x3}]}]}}, &(0x7f0000000080)=""/253, 0x36, 0xfd, 0x1}, 0x20) 10:25:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc, 0x4}]}]}}, &(0x7f0000000080)=""/253, 0x2e, 0xfd, 0x1}, 0x20) 10:25:08 executing program 4: socketpair(0x1e, 0x0, 0xffffffdf, &(0x7f0000000000)) 10:25:08 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={r0, 0x20, &(0x7f0000000600)={0x0, 0x0, 0x0, &(0x7f0000000b00)=""/192, 0xc0}}, 0x10) 10:25:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x1a, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:25:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x18, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/253, 0x2e, 0xfd, 0x1}, 0x20) 10:25:08 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x8, &(0x7f0000000140)=[{}], 0x8, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) 10:25:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000001c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:25:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x3, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x1}, @btf_id], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x101001, 0x0) 10:25:08 executing program 1: socketpair(0x11, 0x3, 0x0, &(0x7f0000001240)) 10:25:08 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0xf}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) 10:25:08 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f0000001240)) 10:25:08 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x94140, 0x0) 10:25:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 10:25:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000080)=""/253, 0x3e, 0xfd, 0x1}, 0x20) 10:25:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001140)="1f", 0x1}], 0x3}, 0x0) 10:25:08 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000005c0)) 10:25:08 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) 10:25:08 executing program 4: socketpair(0x8, 0x0, 0x0, &(0x7f0000001240)) 10:25:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x102) 10:25:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x5f5e0ff, 0x1000}, 0x20) 10:25:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x3}, {0x3}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000380)=""/168, 0x39, 0xa8, 0x1}, 0x20) 10:25:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:08 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0xc, 0x0, 0x0, 0x0}, 0x20) 10:25:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 10:25:09 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f0000001240)) 10:25:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xb}, {0x8}, {0x10}, {0x5, 0x2}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/253, 0x56, 0xfd, 0x1}, 0x20) 10:25:09 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:09 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0x2}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000380)=""/168, 0x26, 0xa8, 0x1}, 0x20) 10:25:09 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x5, &(0x7f0000000040)=@framed={{}, [@map_fd]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2}, @ptr]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000013c0)=""/208, 0x34, 0xd0, 0x1}, 0x20) 10:25:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0xe000000, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:25:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/104, 0x68}], 0x1}, 0x0) 10:25:09 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f0000001240)) 10:25:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x18, [@restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 10:25:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) 10:25:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x8}]}]}}, &(0x7f00000001c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 10:25:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x10002) 10:25:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000740), 0x4) 10:25:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000080)=""/253, 0x46, 0xfd, 0x1}, 0x20) 10:25:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x18, 0x1000, 0x1}, 0x20) 10:25:09 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x4, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/253, 0x26, 0xfd, 0x1}, 0x20) 10:25:09 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) unlink(&(0x7f0000000680)='./file0\x00') unlink(&(0x7f00000006c0)='./file0\x00') 10:25:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:25:10 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x9, &(0x7f00000008c0)=ANY=[@ANYBLOB="181000000500fcffff00000018461700000000000000dfffffffffff1726000000000000", @ANYRES32, @ANYBLOB="000000008000000018270000", @ANYRES32, @ANYBLOB="000000000100000095"], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:25:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='\\', 0x1}], 0x1}, 0x0) 10:25:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x0, 0x4}, 0x48) 10:25:10 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x1b, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0}, 0x10) 10:25:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x5}]}}, &(0x7f0000000080)=""/253, 0x26, 0xfd, 0x1}, 0x20) 10:25:10 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0xb, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x2, 0x6, &(0x7f0000000100)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, @ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x11}, 0x10) 10:25:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x8}]}]}}, &(0x7f00000001c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 10:25:10 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x8, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:25:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5}, {}, {0x0, 0x3}]}]}}, &(0x7f0000000080)=""/253, 0x3e, 0xfd, 0x1}, 0x20) 10:25:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x3}, {}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000380)=""/168, 0x39, 0xa8, 0x1}, 0x20) 10:25:10 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 10:25:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/134, 0x86}], 0x1}, 0x0) 10:25:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000200)=""/67, 0xffffffffffffff80}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/209, 0xd1}, {&(0x7f0000001380)=""/83, 0x53}], 0x4}, 0x0) 10:25:10 executing program 1: socketpair(0x18, 0x0, 0x80000008, &(0x7f0000000000)) 10:25:10 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001580)=@bpf_ext={0x1c, 0x3, &(0x7f0000001400)=@framed, &(0x7f0000001440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x18144}, 0x80) 10:25:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001040)={&(0x7f0000000cc0)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 10:25:10 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x1, &(0x7f0000000680)=@raw=[@func], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x0, 0x0, 0x100}, 0x48) 10:25:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000000080)=""/253, 0x32, 0xfd, 0x1}, 0x20) 10:25:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000080)="9f", 0x1}], 0x1}, 0x0) 10:25:10 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000543f079ee4468a01f958"], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x60) 10:25:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000080)=""/253, 0x32, 0xfd, 0x1}, 0x20) 10:25:10 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x2, 0x5, &(0x7f0000000100)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000080)="9f", 0x1}, {&(0x7f0000001080)=',', 0x1}, {&(0x7f0000001140)="1f", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001880)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 10:25:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x100000}]}}, &(0x7f00000001c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:25:10 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x49c501, 0x0) 10:25:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x39, 0x1000, 0x1}, 0x20) 10:25:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0xc00}]}}, &(0x7f0000000080)=""/253, 0x26, 0xfd, 0x1}, 0x20) 10:25:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@union={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 10:25:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001080)=',', 0x1}], 0x2}, 0x0) 10:25:11 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000200)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 10:25:11 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(r0) 10:25:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0xc, 0xc, [@restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 10:25:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001040)={&(0x7f0000000cc0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001000)=[@ip_ttl={{0x14}}], 0x18}, 0x1) 10:25:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3, 0xffff0f00}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000380)=""/168, 0x31, 0xa8, 0x1}, 0x20) 10:25:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x17, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@func={0x2}, @ptr={0xf}]}, {0x0, [0x0, 0x2e, 0x2e, 0x30]}}, &(0x7f00000013c0)=""/208, 0x36, 0xd0, 0x1}, 0x20) 10:25:11 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002540)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f0000002480)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="fcb352d267176580b5907cf341f7ac20aa4b43c13be217245e9c41e13dfdc60bd80c254c6a290a6e5782cb11f4f13cef38e601ca4fe75e88ef7e70b569e363c708fc64f059326c010eaa27d8c893c54e5d085da8818dd43271714842d02e56411052936a90c41c7415305d6ba9e3c81b9364d09619d255d654c19c5db60c37e5", 0x80}, {&(0x7f0000001100)="c3fe0c78f497872944b2a6429f0adb3b283e2629d6a6d7d03652d4b3b26c2a933131994c5f18cb98b0e3eee6b95263c62af9ab0954552b5482d491e32328eefe14bd06dd83a64ede9fef543d5377cc0caa38b9e5271254ce2ed01edd17f4e05460dfa84ab01d32e33968aedeb399f35ac2298b39b7085241d09d4c2486", 0x7d}, {&(0x7f0000001180)="83f8b110753202519f", 0x9}, {&(0x7f0000001280)="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", 0xc93}], 0x5}, 0x0) 10:25:11 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0xc}, 0x10) 10:25:11 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000001240)) 10:25:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="185b00000900000000000000000000008510000003000000185000000900000000000000000000008510000003"], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x12, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/253, 0x26, 0xfd, 0x1}, 0x20) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:25:11 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 10:25:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x5}, {0x7}, {}, {}]}]}}, &(0x7f0000000080)=""/253, 0x46, 0xfd, 0x1}, 0x20) 10:25:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4}, 0x48) 10:25:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000380)=""/168, 0x29, 0xa8, 0x1}, 0x20) 10:25:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x2000, &(0x7f0000000040)=ANY=[], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 10:25:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='\\', 0x1}], 0x1, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 10:25:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) 10:25:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:25:11 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x7, &(0x7f00000004c0)=@raw=[@jmp, @btf_id, @jmp, @exit, @map_val], &(0x7f0000000500)='GPL\x00', 0x0, 0xfc, &(0x7f0000000540)=""/252, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680), 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0xc2) 10:25:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0/file0\x00') 10:25:11 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x61}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000}}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0xc, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x16, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 10:25:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc}]}]}}, &(0x7f0000000080)=""/253, 0x2e, 0xfd, 0x1}, 0x20) 10:25:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x5f]}}, &(0x7f0000000000)=""/174, 0x27, 0xae, 0x1}, 0x20) 10:25:11 executing program 0: bpf$PROG_LOAD_XDP(0x18, &(0x7f0000000a80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb0) 10:25:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x11, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x10, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0xa, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:25:11 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000280)=[0x0], &(0x7f00000002c0)=[0x0], 0x0, 0x8, &(0x7f0000000300)=[{}], 0x8, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) 10:25:11 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x840) 10:25:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000080)=""/253, 0x2e, 0xfd, 0x1}, 0x20) 10:25:11 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x2, 0x5, &(0x7f0000000040)=@framed={{}, [@map_fd={0x18, 0x0, 0x3}]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x8, &(0x7f0000000140)=[{}], 0x8, 0x0, 0x0, &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) 10:25:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0xf, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0xc, 0xc, 0x5, [@restrict={0xb}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 10:25:11 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000001240)) 10:25:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}]}}, &(0x7f0000000040)=""/168, 0x32, 0xa8, 0x1}, 0x20) 10:25:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0xe}, {0x5}, {0x7}, {0x1}, {0x5}, {}, {}, {0x1, 0x3}]}]}}, &(0x7f0000000080)=""/253, 0x66, 0xfd, 0x1}, 0x20) 10:25:11 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0x0, 0x0}, 0x10) 10:25:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 10:25:11 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x400a01, 0x0) 10:25:11 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000042c0)={@map}, 0x14) 10:25:11 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) 10:25:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 10:25:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001c40)={'veth1_macvtap\x00', 0x200}) 10:25:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/4096, 0x39, 0x1000, 0x1}, 0x20) 10:25:11 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000004c40)=@bloom_filter, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 10:25:11 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001cc0), 0x10) 10:25:11 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x1ff) 10:25:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x581, 0x0) 10:25:11 executing program 5: unlink(&(0x7f0000000a40)='./file0\x00') 10:25:11 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000640)='rpcgss_need_reencode\x00'}, 0x10) 10:25:11 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f00000005c0)='syz0\x00', 0x200002, 0x0) 10:25:11 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000003e80)={&(0x7f0000003e40)='./file0\x00'}, 0x10) 10:25:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001fc0)={&(0x7f0000000d00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000001e80)=[{0x0}], 0x1}, 0x0) 10:25:11 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001c80)={0xffffffffffffffff}, 0x4) 10:25:11 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001cc0)={@cgroup, 0xffffffffffffffff, 0x23}, 0x10) 10:25:11 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000022c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:25:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001fc0)={&(0x7f0000000d00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000001e80)=[{0x0}, {0x0}], 0x2}, 0x0) 10:25:11 executing program 2: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)) 10:25:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {0x0}], 0x2}, 0x0) 10:25:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)) 10:25:11 executing program 4: syz_clone(0x1000400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001fc0)={&(0x7f0000000d00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, 0x0}, 0x0) 10:25:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'bond_slave_0\x00'}) 10:25:11 executing program 2: socketpair(0x25, 0x80000, 0x0, &(0x7f0000000bc0)) [ 298.959755][ T23] kauditd_printk_skb: 5 callbacks suppressed [ 298.959763][ T23] audit: type=1400 audit(1688984711.479:118): avc: denied { create } for pid=1719 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 10:25:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001c40)={'veth1_macvtap\x00'}) 10:25:12 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000003e80)={&(0x7f0000003e40)='./file0\x00'}, 0x10) 10:25:12 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003e80)={&(0x7f0000003e40)='./file0\x00'}, 0x10) 10:25:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)}, 0x80) 10:25:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 10:25:12 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003e80)={0x0}, 0x10) 10:25:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 10:25:12 executing program 3: syz_emit_ethernet(0x1471, &(0x7f0000001480)=ANY=[@ANYBLOB="cb31d0e521a8aaaaaaaaaabb86dd6940933d143b3209fe8000000000000000000000000000bbfe"], 0x0) 10:25:12 executing program 1: open(&(0x7f0000001740)='./file0\x00', 0x200, 0x0) 10:25:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000200)="4fbe2e23b4b03a88de546667168ed6ed9463bcb4273d4673399c97aac7c2537f054cc1169a66cb175f7a633253ab9b5a87a74ca243d86ce5ea4e2971d0270f1220a202f1c2d1e6439e9c7317b630fa5d8386845b4fe8ec9a37c2b9f834d4fff32301dccb122465e8011f63263936770abd7ee72dd8dd49ac90b8c9fe494f8f883524e32fa56cf1", 0x87}, {&(0x7f00000002c0)="1f668fb95753f5655836", 0xa}], 0x2) writev(r0, &(0x7f0000000500)=[{0x0}], 0x1) recvfrom$unix(r1, &(0x7f0000000600)=""/4096, 0x1000, 0x0, 0x0, 0x0) 10:25:12 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000022c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff1c12}, 0x48) 10:25:12 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 10:25:12 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@broadcast, @random="009a3ea1dabc", @val, {@ipv6}}, 0x0) 10:25:12 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x34, 0x2}, 0x10) 10:25:12 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 10:25:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) fcntl$getown(r0, 0x5) [ 299.768285][ T23] audit: type=1400 audit(1688984712.289:119): avc: denied { write } for pid=1732 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 10:25:12 executing program 5: setrlimit(0x6, &(0x7f0000000000)={0x0, 0x800000b35d}) mlockall(0x0) sync() mlockall(0x0) 10:25:12 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) rename(&(0x7f0000000500)='./file0\x00', 0x0) 10:25:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x10, 0x2}, 0x10) 10:25:12 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x80200, 0x0) 10:25:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) sync() 10:25:12 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="727f1f9d5e86", @val, {@ipv4}}, 0x0) 10:25:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x53, 0x0, 0x0) 10:25:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000040)={@multicast2, @rand_addr, @broadcast}, 0xc) 10:25:12 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1000000) 10:25:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0xa, 0x0}, 0x1cd) 10:25:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000200)="f0", 0x1}, {&(0x7f0000000240)='@', 0x1}], 0x2}, 0x0) 10:25:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000100)={@rand_addr, @loopback}, 0xc) 10:25:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r0, r1) 10:25:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000001680)={@empty, @multicast1, @remote={0xac, 0x14, 0x0}}, 0xc) 10:25:12 executing program 2: socketpair(0x2, 0x3, 0x7, 0x0) 10:25:12 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) 10:25:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x8, 0x1}, 0x8) 10:25:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001600)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001580)=[@cred], 0x60}, 0x0) 10:25:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:12 executing program 5: socket$unix(0x1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffb) 10:25:12 executing program 1: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000016c0)) 10:25:12 executing program 4: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x410, 0xffffffffffffffff, 0x0) 10:25:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 10:25:12 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) 10:25:12 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:12 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000), 0x4) [ 299.967975][ T23] audit: type=1400 audit(1688984712.489:120): avc: denied { setopt } for pid=1777 comm="syz-executor.4" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 10:25:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003600)=[@rights], 0x10}, 0x0) 10:25:12 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) recvfrom$unix(r1, 0x0, 0x0, 0x40041, 0x0, 0x0) 10:25:12 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 10:25:12 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 10:25:12 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) 10:25:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) 10:25:12 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 10:25:12 executing program 1: writev(0xffffffffffffff9c, &(0x7f0000000840)=[{0x0}], 0x1) 10:25:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000500)={@rand_addr, @broadcast}, &(0x7f00000008c0)=0xc) 10:25:12 executing program 0: accept$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000200)=0x8) 10:25:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 10:25:12 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@random="059742de53b9", @remote, @val, {@ipv6}}, 0x0) 10:25:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, 0x0, 0x0) 10:25:12 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 10:25:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f00000008c0)) 10:25:12 executing program 4: fcntl$lock(0xffffffffffffffff, 0xc, &(0x7f0000000000)) 10:25:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003600)=[@rights], 0xc}, 0x0) 10:25:12 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') 10:25:12 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000340)=ANY=[], 0x160) 10:25:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000001d40)={&(0x7f0000001640)=@abs={0x8}, 0x8, 0x0}, 0x20105) 10:25:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) close(r0) 10:25:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r1) dup2(r0, r2) 10:25:12 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs={0x8}, 0xfffffffffffffed6) 10:25:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000080)={@local={0xac, 0x14, 0x0}, @multicast1, @local={0xac, 0x14, 0x0}}, 0xc) 10:25:12 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)}, 0x0) 10:25:12 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0) 10:25:12 executing program 5: futimesat(0xffffffffffffffff, &(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)) 10:25:12 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x52, 0x0, 0x0) 10:25:12 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 10:25:12 executing program 0: socket$inet6(0x1c, 0x20000003, 0x0) 10:25:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000200)='dctcp\x00', 0x6) dup2(r0, r1) 10:25:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) 10:25:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) 10:25:12 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000040)="0c7a1ce86b01208c", 0x8, 0x0, &(0x7f0000001040)={0x1c, 0x1c}, 0x1c) 10:25:12 executing program 2: linkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 10:25:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x4}, {r2, 0x2}, {r3, 0x4}, {r0, 0x4}], 0x4, 0x0) 10:25:12 executing program 0: accept$inet6(0xffffffffffffff9c, 0x0, 0x0) 10:25:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r0, &(0x7f0000000400), &(0x7f0000000440)=0x10) 10:25:12 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1c, 0x1c, 0x1}, 0x1c) 10:25:12 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 10:25:12 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fdatasync(r0) 10:25:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003540)=[@cred], 0x60}, 0x0) 10:25:12 executing program 5: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 10:25:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001600)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x0) 10:25:12 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 10:25:12 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, 0x0) 10:25:12 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x5fffffff}}, 0x0) 10:25:12 executing program 1: poll(0x0, 0x0, 0x1) 10:25:12 executing program 3: poll(&(0x7f0000001bc0)=[{}], 0x1, 0x0) 10:25:12 executing program 4: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 10:25:12 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) 10:25:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@cred], 0x60}, 0x0) 10:25:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x54, 0x0, 0x0) 10:25:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000100)=""/92, 0x5c, 0x2, 0x0, 0x0) 10:25:12 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x0) 10:25:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@cred], 0x60}, 0x9) 10:25:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) bind$unix(r1, &(0x7f0000000100)=@abs={0x8}, 0x8) 10:25:12 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 10:25:12 executing program 0: faccessat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x0) 10:25:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000040)={@multicast2, @remote={0xac, 0x14, 0x0}, @loopback}, 0xc) 10:25:12 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:25:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x52, 0x0, 0x0) 10:25:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) 10:25:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a0105"], 0xa) 10:25:12 executing program 4: fstatfs(0xffffffffffffff9c, 0x0) [ 300.368322][ T23] audit: type=1400 audit(1688984712.889:121): avc: denied { read } for pid=1915 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 300.420382][ T23] audit: type=1400 audit(1688984712.929:122): avc: denied { bind } for pid=1920 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 10:25:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 10:25:13 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000)=0xffffffff, 0x4) 10:25:13 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 10:25:13 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x9) 10:25:13 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)={0x0, 0x0, '\x00', [@jumbo]}, 0x10) 10:25:13 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001580)}, 0x0) 10:25:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:25:13 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) poll(&(0x7f0000002500)=[{r0, 0x500596bc84225cc7}], 0x1, 0x0) 10:25:13 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000000040)="54be90f6eb121846b78d719ade05658ce78201bf00fa8e7e238db75116301c2d518765c70322e8bcab4a245995d63224035b87cabb28772d281ee544167f129ac10c548e4be94abe32dcf37e2c0e11b7f579931941b08e728001ed6a8efd7772a0b4c590ba11b2502f8e6a7c643b1c924102d4a5ad268a756f51261b7dd97e860e9efe58997aa8a8", 0x88) 10:25:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000a80)="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", 0x801}], 0x1, &(0x7f0000003540)=[@cred], 0x60}, 0x0) 10:25:13 executing program 2: fdatasync(0xffffffffffffff9c) 10:25:13 executing program 1: lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 10:25:13 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x0) 10:25:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 10:25:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000200)='dctcp\x00', 0x6) 10:25:13 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff) 10:25:13 executing program 0: faccessat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x0) 10:25:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x23, 0x0, 0x0) dup2(r0, r1) 10:25:13 executing program 3: rename(&(0x7f0000000000)='./file0\x00', 0x0) 10:25:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, &(0x7f00000000c0)=""/64, 0x40, 0x80, 0x0, 0x0) 10:25:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x55, 0x0, 0x0) 10:25:13 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0xc7, 0x0, 0x0) 10:25:13 executing program 0: socket$unix(0x1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfbffffff) 10:25:13 executing program 1: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x3d}, @jmp={0x5, 0x1, 0xc, 0x5, 0x0, 0xfffffffffffffffe, 0x10}]}, 0x0, 0x0, 0x56, &(0x7f0000000080)=""/86, 0x41000, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x7}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0x7, 0x7, 0x5}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)=[0x1]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup, r0, 0x21, 0x4, r0}, 0x14) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000300)={0xffffffffffffffff, r0, 0x0, r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x7, 0x8, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}, [@generic={0x6, 0x5, 0x8, 0x771b}, @exit, @generic={0x5, 0x0, 0x7, 0x0, 0x21e}, @cb_func]}, &(0x7f00000003c0)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7}, 0x10, 0xffffffffffffffff, r1}, 0x80) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0xe, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffff800}, [@map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffa}, @call={0x85, 0x0, 0x0, 0x82}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x10}]}, &(0x7f0000000600)='GPL\x00', 0x80, 0xb4, &(0x7f0000000640)=""/180, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0x0, 0x30d, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0x1, 0x1, 0xffffffffffffffff]}, 0x80) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000a00)={r3, r4, 0x4, r5}, 0x10) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000a40)={r3}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a80)={@cgroup, r6, 0x1, 0x0, r4}, 0x14) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000b40)={r7, r6, 0x1c}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000dc0)={&(0x7f0000000b80)='./file0\x00'}, 0x10) r8 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000e00)='syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000e40)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000e80)={@map=r6, r2, 0x5}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001040)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000ec0)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffa}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000f00)='GPL\x00', 0x3, 0x57, &(0x7f0000000f40)=""/87, 0x40f00, 0x18, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001000)={0x0, 0x9, 0x0, 0x4}, 0x10, 0x28819, r0}, 0x80) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x92, 0x92, 0x6, [@datasec={0x3, 0x2, 0x0, 0xf, 0x3, [{0x3, 0xcab8, 0x2}, {0x5, 0x9, 0x7}], "e7433d"}, @const={0x0, 0x0, 0x0, 0xa, 0x1}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x22, 0x4}, @volatile={0x3}, @datasec={0x10, 0x2, 0x0, 0xf, 0x3, [{0x5, 0x8001, 0x4}, {0x3, 0xca}], "394af1"}, @var={0x2, 0x0, 0x0, 0xe, 0x0, 0x1}, @func={0xd, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x0, 0x30, 0x0, 0x5f]}}, &(0x7f0000001280)=""/161, 0xb2, 0xa1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x19c86407776a7330, 0x8, &(0x7f00000010c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @generic={0x4, 0x0, 0x5, 0x0, 0x1f2172ce}, @ldst={0x0, 0x2, 0x6, 0x1, 0x4, 0x4, 0x10}]}, &(0x7f0000001100)='GPL\x00', 0x0, 0x1, &(0x7f0000001140)=""/1, 0x0, 0x0, '\x00', 0x0, 0x0, r10, 0x8, &(0x7f0000001380)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001640)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000001500)='syzkaller\x00', 0xfffffe01, 0x7, &(0x7f0000001540)=""/7, 0x41000, 0x18, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000001580)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000015c0)={0x5, 0x8, 0x7, 0x90c3}, 0x10, 0x203dc, 0xffffffffffffffff, 0x0, &(0x7f0000001600)=[0x1]}, 0x80) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r11 = syz_clone(0x80020080, &(0x7f0000001c00)="c10b7abaceab4dfb83fb9cd070853c8b126e8c8c9addc1bfb741895610d3bf2076b849db81580cb7a18cdcc94b0a298586c9fc65a36923fef44052b5699f49fd6f73de9704499095093f056218f02c6da3fd8109b3d89a287d0afd21555b219d7fe22afcaa2221686dae23b0761abb72b46a42024a4b2b54d33adec01529fe4c765a84089443ade10c75155ecdb2fc8f69db3119083c13ddc2684cf432c89399e0396c76171f14c3f5d109ba77", 0xad, &(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)="d711e0bce7d5754eac70d02a721b329c5f22e7d5cab27f9eb3672f81ff105f0ce9d680d1a2d14d3b806ee70c628a299e6c4e26ad8b8c27f43b96c75414655353176e6f") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001e00)={r11, r3, 0x0, 0x1, &(0x7f0000001dc0)='\x00'}, 0x30) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001fc0)={0x11, 0x5, &(0x7f0000001e80)=@raw=[@exit, @map_fd={0x18, 0x3, 0x1, 0x0, r9}, @jmp={0x5, 0x0, 0x5, 0x3, 0x0, 0x20, 0x4}, @generic={0x4, 0x0, 0x7, 0x7, 0x340}], &(0x7f0000001ec0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r10, 0x8, &(0x7f0000001f00)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001f40)={0x0, 0xb, 0x7f, 0x68}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[r3, r3, 0xffffffffffffffff, r9]}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002040)={&(0x7f0000001e40)='./file0\x00', r12}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000020c0)={&(0x7f0000002080)='./file0\x00', r4}, 0x10) 10:25:13 executing program 3: bpf$BPF_MAP_FREEZE(0x16, 0xfffffffffffffffd, 0xc7) 10:25:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x0, @private}, 0xffffffffffffffdc, 0x0}, 0x0) 10:25:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth0_macvtap\x00', 0x200}) 10:25:13 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x21, 0x0, r0}, 0x14) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000300)={0xffffffffffffffff, r0, 0x0, r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x7, 0x8, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}, [@generic={0x6, 0x0, 0x8, 0x771b}, @exit, @generic={0x5, 0x6, 0x7, 0x0, 0x21e}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @generic={0xff, 0x1, 0xc, 0x407, 0x1f}]}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x0, 0x0, 0x7}, 0x10, 0xffffffffffffffff, r1}, 0x80) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0xa, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffff800}, [@map_idx_val={0x18, 0xa, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x80}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffa}, @call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000000600)='GPL\x00', 0x80, 0xb4, &(0x7f0000000640)=""/180, 0x41100, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x7, 0x0, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff]}, 0x80) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000880)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x9fbb404c36348691, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x9, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000a00)={r3, r4, 0x4, r5}, 0x10) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000a40), 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a80)={@cgroup=r3, r6, 0x1, 0x6}, 0x14) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000b40)={0xffffffffffffffff, r6, 0x1c}, 0x10) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x6, 0xc, &(0x7f0000000bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@cb_func, @jmp={0x5, 0x1, 0x0, 0x1, 0x4, 0x0, 0x10}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @cb_func={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000c40)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x25, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000cc0)={0x2, 0x6, 0xb01, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[r3, 0xffffffffffffffff, r6, 0x1, r6, r3]}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000dc0)={&(0x7f0000000b80)='./file0\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000e40)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000e80)={@map, r2, 0x5}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001040)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000ec0)=@raw=[@cb_func={0x18, 0x1}], 0x0, 0x0, 0x57, &(0x7f0000000f40)=""/87, 0x40f00, 0x18, '\x00', 0x0, 0x19, r8, 0x8, &(0x7f0000000fc0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001000)={0x0, 0x9, 0x3, 0x4}, 0x10, 0x28819, r0}, 0x80) r9 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x19c86407776a7330, 0x7, &(0x7f00000010c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@btf_id={0x18, 0x1}, @generic={0x4, 0x4, 0x0, 0x8, 0x1f2172ce}, @ldst={0x2, 0x2, 0x6, 0x1, 0x4, 0x0, 0x10}]}, &(0x7f0000001100)='GPL\x00', 0x8000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000001380)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000013c0)={0x1, 0xe, 0xe0, 0x40000000}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001980)={0xffffffffffffffff, 0xe0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000016c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, &(0x7f0000001700)=[0x0], &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001780)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000017c0), &(0x7f0000001800), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001840)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b80)={0x6, 0x9, &(0x7f00000019c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, [@exit, @map_idx={0x18, 0x8, 0x5, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x4c}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffe}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r10, 0x25, r6, 0x8, &(0x7f0000001a80)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001ac0)={0x0, 0x2, 0x4, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[0xffffffffffffffff]}, 0x80) r11 = syz_clone(0x80020080, &(0x7f0000001c00), 0x0, &(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)="d711e0bce7d5754eac70d02a721b329c5f22e7d5cab27f9eb3672f81ff105f0ce9d680d1a2d14d3b806ee70c628a299e6c4e26ad8b8c27f43b96c75414655353176e6f") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001e00)={r11, r3, 0x0, 0x1, &(0x7f0000001dc0)='\x00'}, 0x30) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002040)={&(0x7f0000001e40)='./file0\x00'}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000020c0)={&(0x7f0000002080)='./file0\x00'}, 0x10) 10:25:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) 10:25:13 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xaa}, 0x8) 10:25:13 executing program 4: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:25:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x3e80}, 0x0) 10:25:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2}, 0x40000040) 10:25:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 10:25:14 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) 10:25:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x3e80}, 0x0) 10:25:14 executing program 4: bpf$MAP_LOOKUP_BATCH(0xb, 0x0, 0x0) 10:25:14 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x822a36aa49811eeb, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:14 executing program 5: bpf$MAP_LOOKUP_BATCH(0xc, 0x0, 0x0) 10:25:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:25:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b40)=@bpf_tracing={0x1a, 0x3, &(0x7f0000001940)=@framed, &(0x7f0000001980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:14 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000940)='syz0\x00', 0x200002, 0x0) 10:25:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0x1, &(0x7f0000000f00)=@raw=[@kfunc], &(0x7f0000000f80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:14 executing program 2: bpf$MAP_LOOKUP_BATCH(0x14, 0x0, 0x0) 10:25:14 executing program 3: bpf$MAP_LOOKUP_BATCH(0x3, 0x0, 0x0) 10:25:14 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000002b40), 0x10) 10:25:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x7, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:25:14 executing program 5: getrusage(0x0, &(0x7f0000000440)) getrusage(0xffffffffffffffff, &(0x7f0000000600)) 10:25:14 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x82c3, 0x0) 10:25:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000029c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 10:25:14 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002000)={0x0, 0x0, 0x18}, 0x10) 10:25:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002d40)={&(0x7f0000002b00)=@nfc_llcp, 0x80, &(0x7f0000002cc0)=[{0x0}], 0x1}, 0x0) 10:25:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001840)={0xe, 0x3, &(0x7f0000001680)=@framed, &(0x7f00000016c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:14 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000001780), 0x8) 10:25:14 executing program 4: bpf$MAP_LOOKUP_BATCH(0x10, 0x0, 0x0) 10:25:14 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x4200, 0x0) 10:25:14 executing program 5: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x9000) 10:25:14 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c40)={0x0, 0x0, 0x20}, 0x10) 10:25:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000065c0)={0x6, 0x3, &(0x7f0000006040)=@framed, &(0x7f00000060c0)='GPL\x00', 0x0, 0x6e, &(0x7f0000006100)=""/110, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000024c0)={0x1c, 0x1, &(0x7f00000021c0)=@raw=[@kfunc], &(0x7f0000002200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:14 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001f00), 0x20600, 0x0) 10:25:14 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='-'}, 0x48) 10:25:14 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002a00)={0x0}, 0x10) 10:25:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 10:25:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@bloom_filter={0x1e, 0x0, 0x62, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x0, 0xd}, 0x48) 10:25:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@bloom_filter={0x1e, 0x0, 0x62, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 10:25:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000cc0)={&(0x7f0000000740)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}, @ip_tos_u8={{0x11}}], 0x38}, 0xd001) 10:25:15 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:25:15 executing program 2: bpf$MAP_LOOKUP_BATCH(0x2, 0x0, 0x0) 10:25:15 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000012c0)=0xffffffffffffffff, 0x4) 10:25:15 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002c40)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 10:25:15 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x40000, 0x0) 10:25:15 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001900)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:25:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@bloom_filter={0x1e, 0x0, 0x62, 0x6}, 0x48) 10:25:15 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:25:15 executing program 2: bpf$MAP_LOOKUP_BATCH(0x23, 0x0, 0x0) 10:25:15 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0}, 0x48) 10:25:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:15 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000680)={0xffffffffffffffff}, 0x4) 10:25:15 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x6}, 0x8) 10:25:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@bloom_filter={0x1e, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 10:25:15 executing program 3: bpf$MAP_LOOKUP_BATCH(0x12, 0x0, 0x0) 10:25:15 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@base={0x0, 0x0, 0x0, 0x0, 0x1006, 0x1}, 0x48) 10:25:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@base={0x0, 0x0, 0x0, 0x0, 0x1006, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 10:25:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 10:25:15 executing program 4: bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) 10:25:15 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001bc0)={@map}, 0x14) 10:25:15 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000140)='\a', &(0x7f00000001c0)='-'}, 0x48) 10:25:15 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000d40)='syz1\x00', 0x1ff) 10:25:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x13, 0x2, &(0x7f0000000ac0)=@raw=[@map_val], &(0x7f0000000b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:25:15 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000640)='memory.pressure\x00', 0x2, 0x0) 10:25:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 10:25:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xb, 0x2, &(0x7f00000006c0)=@raw=[@map_fd], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:25:15 executing program 1: bpf$MAP_LOOKUP_BATCH(0x13, 0x0, 0x0) 10:25:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@bloom_filter, 0x48) 10:25:15 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 10:25:15 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00'}, 0x10) 10:25:15 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280), 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:25:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001f00)={0x19, 0x3, &(0x7f0000001dc0)=@framed, &(0x7f0000001e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:15 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)='\a', &(0x7f00000001c0)}, 0x48) 10:25:15 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000980)=@framed, &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:25:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@bloom_filter={0x1e, 0x0, 0x62, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 10:25:15 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 10:25:15 executing program 0: bpf$MAP_LOOKUP_BATCH(0x19, 0x0, 0x0) 10:25:15 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000002b80)=0xffffffffffffffff, 0x4) 10:25:15 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001a80)={&(0x7f0000001a40)='./file0\x00'}, 0x10) 10:25:15 executing program 1: bpf$MAP_LOOKUP_BATCH(0x22, 0x0, 0x0) 10:25:15 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x6001, 0x0) 10:25:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@bloom_filter={0x1e, 0x0, 0x62, 0x6, 0x210}, 0x48) 10:25:15 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) 10:25:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 10:25:15 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f00000000c0)=@bloom_filter, 0x48) 10:25:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x2}) 10:25:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f00000004c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:15 executing program 4: syz_clone(0xc4080, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0) syz_clone(0x89700, &(0x7f0000000180)="5727c44c0f491bb5014117ba531535e6ad6338eb79e4ee96b8da15f9c9edaf93a7d1ce4bfea327ce46e3be00447f17bf7a2564f02a7c8363cc1b0bd58a502f97f2360cfddaff0a9eb33947c766dbb841a4e51debf7779cb8d9d63d2e15e35b46ebd72c56a771a371bcefe54a3b97e37673012174c02190fe081bd40362ec0e5dfe4e13adc305bb93c1736b9f7959616bdc33e160fa8e9bc6cb75cdd23d9fcf11ed70ba7132279c4652878935a456f5c1ab92c1ca99fc6b76", 0xb8, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) 10:25:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x29, &(0x7f00000000c0), 0x36) 10:25:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002480)) 10:25:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x5, &(0x7f0000000840)=@framed={{}, [@func, @func]}, &(0x7f00000008c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1, 0x744ddac6}}, @const]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) 10:25:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="140000000000000000000000010000000700000000000000ac0000000000000000000000070000004454f9117f00000100000101ac1414bb00000e11e0000001fffffff9ac1414bb0000040164010100000000ad0000000000000082e000000100000009e0000001000000430000000000000004e0000002000120004408120000000006440cb233e000000200000007880a6d84d3778ea48caf440c5440000000ba00000006440c4381ac1414bb00000002860e000000", @ANYBLOB="ac1414aa7f0000010000000014000000000010"], 0x160}, 0x0) 10:25:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001200)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000030000000c0000000000000b05000000009ad8"], 0x0, 0x27}, 0x20) 10:25:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 10:25:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29}, 0x20) 10:25:15 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001740)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:25:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) 10:25:15 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c80)={0x0, 0x0, 0x8}, 0x10) 10:25:16 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000002040), 0x151000, 0x0) 10:25:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c80)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ec0)='cgroup.events\x00', 0x0, 0x0) 10:25:16 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001cc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:25:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:16 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)='\a', 0x0}, 0x48) 10:25:16 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000023c0)={&(0x7f0000002380)='./file0\x00'}, 0x10) 10:25:16 executing program 5: bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 10:25:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) 10:25:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x21c3, 0x0) 10:25:16 executing program 3: syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 10:25:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x1, &(0x7f0000001300)=@raw=[@jmp], &(0x7f0000001340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40000100) 10:25:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4, 0x80}]}]}}, &(0x7f0000000580)=""/153, 0x32, 0x99, 0x1}, 0x20) 10:25:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0xb}, 0x48) 10:25:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1}, 0x0) 10:25:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001f40), 0x0, 0x0) 10:25:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 10:25:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x95, 0xffffffffffffffff, 0x5f}, 0x48) 10:25:16 executing program 4: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = syz_clone(0x8000000, &(0x7f0000000080)="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", 0xfb, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="d5e61261ba01fff377abd012e2962793a60c24d26289a792707ea9786c23e557b490498a7609b9a25a63aaecb2c35908b1226cbdaa8a873e095b92991326650c82eccff86e7ee1314cc169fdb5fb242bc2a6bf02c49b0054228d1e268a6998e9d6d00986430be4875aea18c80ffaf19e8fa7805a08484c001812f34abef0532f08b1e4058c9d847a5244abe11368406e1829fe894d1c074c96c40c149b0ff10abacc353127ab21f107b5a2c4b9c35f2d15c195c9153fdc65b0e6a7a3") syz_open_procfs$namespace(r0, &(0x7f00000002c0)='ns/ipc\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000300)={0xffffffffffffffff, 0x1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) 10:25:16 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) 10:25:16 executing program 0: bpf$OBJ_PIN_MAP(0x2, 0x0, 0x0) [ 304.034089][ T2181] syz-executor.4 (2181) used greatest stack depth: 21592 bytes left 10:25:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2021) 10:25:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000580)=""/153, 0x33, 0x99, 0x1}, 0x20) 10:25:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}, {&(0x7f0000002500)="cf", 0x1}], 0x2}, 0x0) 10:25:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000003180)) 10:25:17 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x22000, 0x0) 10:25:17 executing program 4: bpf$OBJ_PIN_MAP(0x18, 0x0, 0x0) 10:25:17 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) 10:25:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x9}, 0x48) 10:25:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x4}]}}, &(0x7f00000004c0)=""/35, 0x2a, 0x23, 0x1}, 0x20) 10:25:17 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0x4, &(0x7f0000000d40)=@framed={{}, [@kfunc]}, &(0x7f0000000d80)='GPL\x00', 0x2, 0xb2, &(0x7f0000000dc0)=""/178, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000840)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x1}]}, &(0x7f00000008c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000080)=""/27, 0x26, 0x1b, 0x1}, 0x20) [ 304.695386][ T23] audit: type=1400 audit(1688984717.219:123): avc: denied { read } for pid=2254 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 10:25:17 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003100)={0x6, 0x2, &(0x7f0000002f40)=@raw=[@btf_id], &(0x7f0000002f80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000001240)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001300), 0x10}, 0x80) 10:25:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x5, 0xffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x9}, 0x48) 10:25:17 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_lsm={0x1d, 0x5, &(0x7f0000001200)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000001240)='syzkaller\x00', 0x9, 0x14, &(0x7f0000001280)=""/20, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@exit], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:25:17 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x2, &(0x7f0000000640)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000006c0)='GPL\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 2: bpf$MAP_GET_NEXT_KEY(0x10, 0x0, 0x0) 10:25:17 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000003180)) 10:25:17 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001f00)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:25:17 executing program 5: syz_clone(0x1e0100, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000540), 0x2, 0x0) 10:25:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[], 0x160}, 0x0) 10:25:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 10:25:17 executing program 1: socketpair(0x29, 0x5, 0x7, &(0x7f0000000000)) 10:25:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 10:25:17 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000080), 0x10, &(0x7f0000000100)=[{0x0}], 0x1, &(0x7f0000000140)="17", 0x1}, 0x0) 10:25:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/27, 0x1a, 0x1b, 0x1}, 0x20) 10:25:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000840)=@framed={{}, [@generic]}, &(0x7f00000008c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000015c0)={@cgroup, 0xffffffffffffffff, 0x23}, 0x10) 10:25:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x48) 10:25:17 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0}, 0x38) 10:25:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003cc0)={&(0x7f0000003b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000003c00)=""/173, 0x2e, 0xad, 0x1}, 0x20) 10:25:17 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f00000000c0)=@bloom_filter, 0x48) 10:25:17 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001f40), 0x502, 0x0) 10:25:17 executing program 1: syz_clone(0x1e0100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:17 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000036c0)={0x0, 0x0, 0x18}, 0xc) 10:25:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003cc0)={&(0x7f0000003b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x8, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x7}, {}]}, @func={0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x48, 0x0, 0x1}, 0x20) 10:25:17 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0xe7) 10:25:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 10:25:17 executing program 0: bpf$MAP_GET_NEXT_KEY(0x6, 0x0, 0x0) 10:25:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x206002, 0x0) close(r0) 10:25:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xe}, 0x48) 10:25:17 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002740)={0x1, 0x0, 0x0}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003100)={0x6, 0x3, &(0x7f0000002f40)=@raw=[@btf_id, @alu={0x7}], &(0x7f0000002f80)='syzkaller\x00', 0x3, 0x78, &(0x7f0000002fc0)=""/120, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1211c0, 0x0) 10:25:17 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map, 0xffffffffffffffff, 0x11}, 0x10) 10:25:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x5, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@kfunc, @func]}, &(0x7f00000008c0)='GPL\x00', 0x9, 0x86, &(0x7f0000000900)=""/134, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a00)={0x4}, 0x10}, 0x80) 10:25:17 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x600, 0x0) 10:25:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) 10:25:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003cc0)={&(0x7f0000003b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 10:25:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'pim6reg0\x00'}) 10:25:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 10:25:17 executing program 1: bpf$PROG_BIND_MAP(0x15, 0x0, 0x0) 10:25:17 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000580)) 10:25:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x88040, 0x0) 10:25:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000840)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x1}]}, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000001180)='syz1\x00', 0x200002, 0x0) 10:25:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000840)=@framed={{}, [@alu={0x7, 0x1}]}, &(0x7f00000008c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 10:25:17 executing program 0: bpf$MAP_GET_NEXT_KEY(0x1d, 0x0, 0x0) 10:25:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0x120e}, 0x48) 10:25:17 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001380)={0xffffffffffffffff}, 0x4) 10:25:17 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f00000000c0)=@bloom_filter, 0x48) 10:25:17 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@can, 0x80, 0x0}, 0x0) 10:25:17 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003100)={0x6, 0x2, &(0x7f0000002f40)=@raw=[@btf_id], &(0x7f0000002f80)='syzkaller\x00', 0x0, 0x78, &(0x7f0000002fc0)=""/120, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 2: bpf$MAP_CREATE(0x22, &(0x7f00000000c0)=@bloom_filter, 0x48) [ 305.159909][ T23] audit: type=1400 audit(1688984717.679:124): avc: denied { create } for pid=2368 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 10:25:17 executing program 1: bpf$OBJ_PIN_MAP(0x10, &(0x7f0000000540)={0x0}, 0x10) 10:25:17 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000200)='<', 0x1}], 0x2}, 0x0) 10:25:17 executing program 0: gettid() bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0) 10:25:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e0"}]}}, 0x0, 0x2a}, 0x20) 10:25:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) 10:25:17 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_lsm={0x1d, 0x9, &(0x7f00000013c0)=@framed={{}, [@call, @func, @map_val, @btf_id]}, &(0x7f0000001440)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'dummy0\x00'}) 10:25:17 executing program 4: syz_clone(0x80000000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 10:25:17 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0x10) mkdir(&(0x7f0000000d80)='./file0\x00', 0x0) 10:25:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001bc0)={0x8, 0x1, &(0x7f0000001a00)=@raw=[@kfunc], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 10:25:17 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r1 = syz_clone(0x80000000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="858d69cca9fe45b7b5b05cc1a2b77a8dee07b67d8fd6c673f7c7b919c863bcb216") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r0, 0x0, 0x1, &(0x7f0000000180)='\x00'}, 0x30) 10:25:17 executing program 4: syz_clone(0x201100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="018e2949e8c9f3df913181b1ca15df2a324d241e9cd48c57fa6f1a8becd8322cf6") 10:25:17 executing program 1: unlink(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 10:25:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:25:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x20e000, 0x0) close(r0) 10:25:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x3, &(0x7f0000000840)=@framed, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) unlink(&(0x7f0000000500)='./file0\x00') 10:25:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) 10:25:17 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002200)={0xffffffffffffffff, 0x0}, 0x20) 10:25:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x6c, 0x0, 0x4f}]}}, &(0x7f00000004c0)=""/35, 0x2a, 0x23, 0x1}, 0x20) 10:25:17 executing program 3: mkdir(&(0x7f0000000d80)='./file0\x00', 0x18) 10:25:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x3, &(0x7f0000000840)=@framed, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 10:25:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002540)={0x11, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:18 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@map=0x1, 0xffffffffffffffff, 0x29}, 0x14) 10:25:18 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000200), 0x4) 10:25:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003cc0)={&(0x7f0000003b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000003c00)=""/173, 0x26, 0xad, 0x1}, 0x20) 10:25:18 executing program 3: syz_clone(0x201100, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 10:25:18 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x4}, 0xc) [ 306.134445][ T2328] syz-executor.1 (2328) used greatest stack depth: 21336 bytes left [ 306.152261][ T2299] syz-executor.5 (2299) used greatest stack depth: 21080 bytes left 10:25:18 executing program 0: bpf$OBJ_PIN_MAP(0xa, 0x0, 0x0) 10:25:18 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x79d801, 0x0) 10:25:18 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_lsm={0x1d, 0x5, &(0x7f0000001200)=@framed={{}, [@cb_func]}, &(0x7f0000001240)='syzkaller\x00', 0x9, 0x14, &(0x7f0000001280)=""/20, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000080), 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="f8", 0x1}], 0x1, &(0x7f0000000140)="17", 0x1}, 0x0) 10:25:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003cc0)={0x0, 0x2, &(0x7f0000003a40)=@raw=[@btf_id], &(0x7f0000003a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:18 executing program 3: bpf$OBJ_PIN_MAP(0xb, &(0x7f0000000540)={0x0}, 0x10) 10:25:18 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003740)={0x6, 0x2, &(0x7f00000035c0)=@raw=[@map_val], &(0x7f0000003600)='GPL\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:18 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000008c0), 0x3, 0x0) 10:25:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000840)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x1}]}, &(0x7f00000008c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) 10:25:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x0, 0xe}, 0x48) 10:25:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x5, &(0x7f0000000840)=@framed={{}, [@func, @generic]}, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 10:25:18 executing program 4: syz_clone(0x201100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="01") 10:25:18 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x1, &(0x7f0000001900)=@raw=[@exit], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a80), 0x10}, 0x80) 10:25:18 executing program 5: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x8020000, &(0x7f0000003d40)="37ea80bc5c4cef841d0afa86d75643511b28e6cdda101183f091477c5f1f3197bdeecf02f8d8d176da495ded1a4e370cbcec728cbb4150c022f0a551d30a063dd6e6e64e6d41fcb946618f0be71bbdd7c84fd36833a0573696b99e87b4c26d7b4913d5aae6862f39fa8c61bca502a59d3c1e763cc443ea167de3a56bdf606e8cbfc6bd563665c1aca08473700371988cdadeff599d070529ea0331c472f403464445272f3a72a1ecac217f7e23c67e24ac309fba3e12a7bf2648c89e164ef813b8128ab5ec7a1872166af81c141cc05829be0ff8f610d7ced5cabf312d7ceb4938581c47d87de6ae2de86f7c2ef2a3b4e95b713adb6cb1af7e6b12b0c19bb9c949f7dde41568e999d76bc6fe94ed9b527af65868cf604a4449216d02bf4311145e04cda4d8f3aa5c94de5e6ea0715826cb45754975f2374f1785b205c0efcb0242e72735a2e9038140bd732f4d236f19ba5f6679959cb318205924de8a6716f6f91e757dd9bf70fdd601390313df6cdd0845867e5a8d68fcc7f0f64d483373eac9fad8ac384ade7237a59e99c39b5a8b1f1689bbdc9503d5c431868956d04b2fa4a74e48b74607a669dd4f17dd940cfafa20ec67bcdad2174fc10c4a6a6210c165ece5c283550b12669127e893e731b38a452383eb17e94e57d27d4936bc01383020357318a4d784be2736279e9ff23bad720aadd8fc54f3803ec27979e9f5a46ab93df2ed07fbe009d2124a7c9efec1805f4188c5a009af876a5c8617939692d7c5d08ea1dc71862d31a089905435bba30c445c8a45ab0d17f85aeb3b10e9474da45346b0b1a4ce72d67bc609a5e0927b5cc7eca201e27d7e0c8198c03c54a7033a1bc3c68421d1221adffc34ceb9321ee0ec508eea43608f1d7e9922447729ccd7487e572c03424525dd109b804030d63c8693ed880a0062dcf771a3c9d931710564f7fcd94e4937543c6da414a8137f781082e80e7c9e60076403da4b0f560ecfcad3edeb13cca4b07eb14d10004ce0dc28a9056d6b89f60bfd07480274f079489c59e9adc38ad3cb4381bacf49db17307ad27b1dcec287f0eca81ba2e63781d4a1442079e80114ffbce640f80ea2d50a747b0595c62229d170299874b1b7d40a152e02de131f197f8671a3d8ecc050e7bec69f78ab4651ec62ce067b9d6d14c0531cd971f3d9f6867589dddec4d2a2bfde2eb26260223a85863c62c36f29895940dd548c9abae9440a16855b8fcf9d5ca3eb2310c96af2901c9f3f45e21836ec85c4443947d73fee8c1e0a7b6b426f4220bd708e7b1ac8f82a9d0066828317fe71287cf10a4abed50b449513e39390d87ffa93b0f16ea25b33c6d5bb0aa132f4f6ea41590c529f990b78e24628179c944e246055e7dabc9bfdc6e5c1fac947b88860f4e4dfa32f94a4c1a3a38e9307030378efec8288bb5954995106feee836579311983c437a0d707ca3c279ce1576d3b5e1ef29037c3214a274851b9738ebbcdf7d111a82cb350ba0310c9273cfcf78e0145ec2d6bf197c8bd2da4101ce0865bd76b77fc696d8713006ef8b64bdf1e6e2c192e647317b800ef72d3832f8bdfb2cc35ae426af44ccf03da6185f089cae1067d5d3b222445cb22aa1bed66956eea44c79597f69b9319acf3740186247b480f09f0465ed099d9c72ff4c2b9e7c288d06f155deef143be3443e0f9fedfdfea14295f6e8857406dcb81e9bae7cdac9b467fb4811489825768948eed29811e4584d484ba9b701d332ebd596ff5eee412a55164982dff9aac994626f2d005cd4b76e9fee5427f2606488a7cd5ff996cfa00513d36baddf7c6f8aef9197d6694e761409521243f04dae1154c7eaab12141284931be35e841d29737499e9950b764d2653d9a9e38b158020684baa184995178ae087600373518838c7780284d5b58d6f5393a8459592f2ea2542f371f81628ea5012f7973d49f41e78175593aff5bb761fcd06b3c647567778c1859fb9ff8e4e4917d54a2aab76efa96dc3e4e54348abc73dbe8e3fe61202891e1154678972280fdc93ce54622b6a6f4c76579c6f13b32cf379773787f21f8b30a825720bc3fa0c41958cd6256f32610b958437197bf56491e74a4a62297ae77a6241507e389bd1c5bf989fd3c3ea9289cde370fa28333cd7f61252a37ac00c9aa0acf77f6c867f349a3178a6b9b5b6e0f66d819678db042acd91510be9cb3b99b4c725c7e29bb4ce8c1bd4a7cbd273e641a3eff46a27e310c7ad0e507b8583112e552d81859b745e0ca32dd72fba69418c2a4871140653190315a8bcf6a898a65038ec78c7259b971da5b61236c563f3586a55bdf81803639f29abdfbe892a1f4041407f72cc9092884bcf66885319fc815518aa03dd011fd6fec6a68e5120bb3bcc4aa2ba001b9dc496ff7fecf18dfdcc134b4a4b150e571e1f5e535958a2a2352452b9326ea753a2ce3427b5a827da3944c38263a9cdbe63e9e9884000f14774ec62eb55f54ee40ba07be52160baffdca9f5e16ec79047a2c9363c46b326ce284a1bfe0119890bb71a4e45f7b8df9c789e9b98c2028d67ca0e38556ec851655dd12735fe6413257355c6d78532aa1e21d6ab7e153ad75e858def1783a17973353fe51a49706175f0b157c7f4edf4a0218b29d4e01579c875ff03825fd787b94b22e9e87627d9beb6e2821847d64a208cb977628cc077bddb1df364338b8d5e9e6a8e78429b23f6b21346d543231303b44bb79da5c6963a8603514f96f0aec404daea2024f46461234a405eef45c923301171d8020d93b3e36a39f26a1244816fc43964349b27f5ee4b594261d1600835d52a0e3f423bbe1769159aaf3e69ad79e33451d0bcc1a3088e955067e97eb52c6a2fbb872d230d623b869de7ba7edc54343378097ea42415f72b51a6b5ff9d15c4b92fb13e0d0282ee92405572e977b1eaaa6f82ce4422e49023a797dfc3e6f984eaa33b62f60a6fbdc7e0427cad1c6f8244e419f6f096f71551b2f2263b4766a62a0d4d764867884364d297f178954d190a966b6f5a03f9fea5bd4816b87e16ccb952c38a52a75017ee7bd3836ffee7b27159fe419ef3c9bfb5cf46b771cef28e6ee89025abfba3c073b25ad6444158d1dd3d291a2492dda3ea7109f0322aee5d4bfe26780d7786cbf736f777fc196c2c8a48fdada4b169a97c60b7de15acfbc572317c380ec72f8a1b07cb9bf0b0498644accadfe4b3f9d6cfadfdc92afb02928d482ed1dc9891cf3513a19894aa81770ce9bba2caf79461bb739f65a84aff9f8e7e8d07c5b243745a84aa495834c1688deb9e5891bfc0c71647e88d5d12bc857d1e19507cb80cce2863b8991748c36c6040987a46f1baeb92e9510d6c89c66563b3bbba3e93502d51a87618e4539182a43b26d6820f71c6995c8b679de133e8b1cc98e8d7141232540485998c065f4df2b7c6d6afc60d16ef73ae8da191c593309684c5a01481b8c74960c02aa70ee798a86901ab9cbcfb8868a04f7675dc82b6cd42a2d2aa91e1363a4881b97d5dc835c2260036c45a08e44f1d31a888c2e38f1719655b7fcf5d0dbffc452cb4177a3db4cca03ec0ea666f6e3aeeafa50bf113ea73510a6ac75b26569e9c8d3fc5ecb2a23c83430fd2d21e14696acbd4bc034f1ee75f66ae51ce542595e3f7081f2903b319b50da3fd9cb6cc561a418e19fb66cd3dca06a918d651c576422ac705f0d74ddadaf38536921e905d274e43a2f317f76dbb77a93d31797aa3cfd9c0cdf9ed7d225fee549a7b8ef85e75a5fa284aa2656933d914fe0416eecf64df4fdbde48449aed0bbbb445e9ebe44970759b49e13e1acce11f83c50731e04b9a11241a874a8d855ca739e36bb97f9c07915d28f4e62eb16933e011ce206a28e4b39ee729123cacb6dc9937ae7e51010fd04a072af94c88b796dc3874b7c28d20903b443d7d58a869153f851c54676e141f327662cdea689bd2815e28ca348f200876d93e4cf497f3e81eb1dc2056d0c76b8d11eae92a49fac9cbda19158c657437f1364c3cbc8c10c047de3f0bf3ab80e2dd815a8ffb188c2d3e18a4826846ca9b045e98219d128e007fd8844f8ea13d3d599339062fa77385547bb5b028e1d1dfbaafdcd39a28a31c1af8b518e04c1ad9604c687a74e81221c8f4f03931a6aa7762a62640bdfae399dc145bff7c2c879bd558ec619507951889dca992750b9243d1fb8a89a861ce9bfb16be584f5cd5507697ce32f4cc18acc48b9bd1d253ffa91401641bbcb0c0eb0a896e5987f81a18ac40a3c20b03c0c91eed4c2417dd076f1e3ccee1dffc5eb4adcbbc2335642ef6236bdac232f8ccfacdf6de7d1482151306db1edbcf960558de19c6d919baf50c8b2da680ffd73285d944ec24b2004e1533b2e410e9610e54d2a029364724ee471b704d65a2080bd01d558e3b51105f986d0b46172039e966939d86df7107fbd68c28490b82978d556ba63f12ec0bd1032a1c35759972a7566772801f2af4b68dd309bec432f0c704da6f1e5afcd75429f2640f822f829c1fbe8fb156438334b462c963640ac4a3fc703dd9d24196e39d9caca6c74c989cdbaaa86d06c9c34f3536f9e2e845201b0bdd74915228292d935a6404e092d310b3285373fa47885e17e3c666cd4f85c5beef11783dce6747e5e6f4853eaf16cf850ef8d9307d885292a90f6ad9bec10bd289b4fd9c7ecf854310bab668479f9006ee39b04e092c23724bfbb14d9d38c9f56a9c3a20f1fe7e83e3b44fd32da6a3dbcd87c34d25b1e0882c5ebc20a9a0f7da8d5767ebb377b5199b58ed961e1b2d3b6529a9e5a9653f921ecfd9308fcc0c6ab4cc67cb5ea10062bfca754da3768f9c0737c685e3a3775e1514f56fcf943c733080881c749f2ca7b42f367b5043b11ed3097b01f67dca21bb5cf40aaaabbfda38531219ad1e1e4912fafaf08688c513d5048d68738ed44d20c5b2c66eb02de147506895e89b9309e503dd8d10f83c25f4828d71ae32f28ddfc2de89d8a4f4e9a8288cb5a0f1ffb0be1a0724c8232fa1d34b00e45a46031d4ed3562a46442f4951b89b4e3c0fcc249e2399134b7d5cf6f9481d3cf9442ffbdadeedbb24603c64827a0b82a1f8c53773a0077dfe5e13c47ed8e5c2290c071ad497765ad6fe6fc2b919abdb2a3d210ec4eb409c2d0855a596497a9d5fe27de885762b209edb15eb324396be77be78366d3d9ba8c69514da847b95717643ad9b90564b6524d60c68e0f35c889631b8ab10f935eec0dde90f2359b6df4162e648180184d8735c23ce646134cc225616273d0174143484024377bf32931198e4aa616c068d9803ee20ba041769744481fe59664b4c3916168553d77f839a9f196603a3c8007de7fd169502dd7a58f26ce4f1ef450e0c64b4b379697ec048d5b6528a117e01e96c1fafdfad2d428b4dd39fc9e59a92b2e31fd9f1cebf65017b45031e811bde4356793a7b9a9a355616d77a5fefcf708e452364b80674530af000a90dea7d46f3b41d02d5e716a42970f1ee0f69d62561a6737ebb824a29637ccfca0e3fc4ff6d28daef5a93d5e96cd5258e934bde62b03ee1f424e281afda9b20b4322e7b28d1909a8f76ceac876fe4d7814fd039790bc8a1c9e0b430823a86c9e509dd29df8fc8b876669b456a47067c719105a7a2f3909798f80e56de2161e834e7063203e040fec70fdf7a8134220b9464e", 0xfc0, &(0x7f0000004d40), &(0x7f0000004d80), 0x0) 10:25:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0x120e, 0xffffffffffffffff, 0x2}, 0x48) 10:25:18 executing program 0: bpf$OBJ_PIN_MAP(0x8, &(0x7f0000000540)={0x0}, 0x10) 10:25:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003cc0)={&(0x7f0000003b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x7}, {}]}]}}, 0x0, 0x36}, 0x20) 10:25:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000840)=@framed={{}, [@kfunc]}, &(0x7f00000008c0)='GPL\x00', 0x9, 0x86, &(0x7f0000000900)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 10:25:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x8}, 0x48) 10:25:18 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f00000000c0)="de545cbcdaf7a242be5aec0bf7c71feb638434faa1033f2145877e008e50405f3dd96341a08e114e743b71bb32c08b3d9932989769001dd16c1bf12b1f56d7de6267a9e0426b42cdcce131720e7fd4d9285c8110dfc7501fe47c485c61c76f83b6d13db546dd24b07fd4f0af0061ab54c0ea6b7005be2b2566d79bec68a9071f915d9bcff6e475db613b1204f511a4a1115c43443b0bef3f12d0b1409845f7419ce17493bc2c31", &(0x7f0000001200)=""/186}, 0xffffffffffffffb7) 10:25:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003cc0)={&(0x7f0000003b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 10:25:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, 0x0, 0x32}, 0x20) 10:25:18 executing program 5: bpf$MAP_GET_NEXT_KEY(0x15, 0x0, 0x0) 10:25:18 executing program 3: bpf$MAP_GET_NEXT_KEY(0x18, 0x0, 0x0) 10:25:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x744ddac6}}]}}, &(0x7f00000001c0)=""/24, 0x32, 0x18, 0x1}, 0x20) 10:25:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001f00)={'syzkaller1\x00'}) 10:25:18 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x1, &(0x7f0000001900)=@raw=[@exit], &(0x7f0000001940)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001a40), 0x8, 0x10, 0x0}, 0x80) 10:25:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x1, &(0x7f0000001300)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000001340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="ac1414aa7f0000010000000014"], 0x160}, 0x0) 10:25:19 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0xc00, 0x0) 10:25:19 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0xa4, &(0x7f0000000140)=""/164, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:19 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa6203, 0x0) 10:25:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x5, &(0x7f0000000840)=@framed={{}, [@alu={0x7}, @func]}, &(0x7f00000008c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x8}, 0x8, 0x10, 0x0}, 0x80) 10:25:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000001140)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000090000000300000000000002"], 0x0, 0x2d}, 0x20) 10:25:19 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001f80), 0x0, 0x0) 10:25:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}, 0x0) 10:25:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4f}]}}, 0x0, 0x2a}, 0x20) 10:25:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003cc0)={&(0x7f0000003b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x20) 10:25:19 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c80)='./cgroup/syz0\x00', 0x200002, 0x0) 10:25:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x3, &(0x7f0000000840)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:19 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)) [ 306.508811][ T23] audit: type=1400 audit(1688984719.029:125): avc: denied { append } for pid=2523 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 10:25:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0xf, 0x0, 0x0, 0x80000000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 10:25:19 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f00000000c0)=@bloom_filter, 0x48) 10:25:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003100)={0x6, 0x2, &(0x7f0000002f40)=@raw=[@btf_id], &(0x7f0000002f80)='syzkaller\x00', 0x3, 0x78, &(0x7f0000002fc0)=""/120, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x11, 0x0, 0x0, &(0x7f0000003180)) 10:25:19 executing program 4: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x8020000, 0x0, 0x0, 0x0, &(0x7f0000004d80), 0x0) 10:25:19 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000028c0)={&(0x7f0000002880)='.\x00'}, 0x10) 10:25:19 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80401, 0x0) 10:25:19 executing program 0: bpf$MAP_GET_NEXT_KEY(0x17, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:25:19 executing program 1: bpf$OBJ_PIN_MAP(0x22, &(0x7f0000000540)={0x0}, 0x10) 10:25:19 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0/file0\x00'}, 0x10) 10:25:19 executing program 2: syz_clone(0x201100, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) 10:25:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) close(r0) 10:25:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 10:25:19 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={0x0, 0x0, 0x8}, 0x10) 10:25:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 10:25:19 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x181000, 0x0) 10:25:19 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000005a80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003a80), 0x0}, 0x48) 10:25:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000001240)='syzkaller\x00', 0x9, 0x14, &(0x7f0000001280)=""/20, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000012c0), 0x8, 0x10, 0x0}, 0x80) 10:25:19 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002b80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 10:25:19 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1}, 0x0) 10:25:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 10:25:19 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000080), 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="f833842fa09e42baa5577b24dc96d83f6fc53a73d29fcf14", 0x18}, {&(0x7f0000000200)="3cc96eb0b8fb58e655eece2de940f5216d038dce3f48a69be53351b4a30df8d4fd3b43e23de6e3aa1902fe31fef1faab51", 0x31}], 0x2, &(0x7f0000000140)="17", 0x1}, 0x0) 10:25:19 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001e00)={0xffffffffffffffff}, 0x4) 10:25:19 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001480)={0x0, 0x0, 0x18}, 0x10) 10:25:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 10:25:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000840)=@framed={{}, [@alu={0x7}]}, &(0x7f00000008c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:20 executing program 4: bpf$PROG_BIND_MAP(0x16, 0x0, 0x0) 10:25:20 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000380)='./file0/file0\x00'}, 0x10) 10:25:20 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x9000) 10:25:20 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000540)={0x0}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f0000000000)="bb1440c0bf34141d7b301a73d87dacbfa71123f5893dd94ed4e10b593f3ac24973a8d7f3072c6bca34072715e1ebb9e1257de5e9e8158cd7fbb73f39772d2d3a865a5cc0da5f1f2d0afa8ab7846c13d2", &(0x7f00000000c0)=""/223, &(0x7f0000000580), 0x0, 0x0, 0x1}, 0x38) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x8020000, 0x0, 0x0, 0x0, &(0x7f0000004d80), &(0x7f0000004dc0)="49abe8fe4a46d1590c15f9") sendmsg$tipc(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000500)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x2}}, 0x10, &(0x7f0000002680)=[{&(0x7f0000002580)="f2329ad92c15146a4f30da0a0cb254f904e1c2129bf7f6738fd6fd267e740be4a34efdc9db72e09ae81069f0212e90744e8ddcd34a81937c3364baa96c70657275fb0c47fd0ad8e2df2761766936f4331ecdcefbbbd59af2de112af49170826782e6b4eefb9dbcbf34624d7d33946e9b5818ff4510440eb3c6bd99c9e2c0db6ee77e2e90e68ed0ec46979339159ec10bf54796af675d97bb374cfd79e7f7b4a285a0dc9ed936c2d2c122c8c904063edbf2f371aac5a2d4b91b225be885f6c77cbb559623ae52379b9a7be1c88090d70973ec85eab9cdccbda6663d02df2c7bd5a40a143259d33e9d82d5", 0xea}, {&(0x7f0000002980)="cc70284fb92e3e1955c0cc9f75a354faf0dd476e398f10fa429da43a44ace76f7f2275e713ef3fe3a159fb544d64eed2bd063ca91e00dc3475aa6ec1de9c60aad79d34f473ce472fb07195199d98ae6d430f5d65cf8416197f6c0829110acfd10f289f251df2c2562c8d9f9faec42b4711b1e53d60d85d9ef05b3de06a86fa371cc2d67eb0c94ca451721ffabcf8594ae4aac85042bff950ad883f601db978e3f16fdc3eb564c1ae9651cba3fa3a0bf4e8d52a8427ffdd45ace8ec876b4dbaaada99dbd575b77b06cf204ede419433ece64bac2be02e3cdbabc68cfd6fb6e132ede479eca6c7361c5c2573aa1415f429279abcc255d0f3d388c62eb88a0bccf7e245a8f79fa9ad91a2b9c43d15ced05176ed21ffe00bd93dc7df9836ef5f0b1fe5fd26a534ee9d4162c17072fe45ee3977f8d6f116df7d814d1a5747edc2cccf912c3eb4f9af7a6f60668dfafda03a0fee6b3b9569f7906eaa639e46b9076fa9683542f83ffc9a2b84cf9de2341ebc23ca130a6138b9eab9cabc639dc62c39362cb4ffe3073c4a3e38d86ba7d08cb48bab6b50b351fa4ae02185d6daa32969bebd59a6d49740cad1338db0a1d686f06c17103dab3a703a5ca17563f6978bab8e5b6bbcdf73229c9905e14a39049ee1294532b2da1a85fb8aba96dee8a824540e5acdc9dabcc7bc0dc8f15e1f378455a33de32b109b0e24cdd894717124fb0ca8ccad3a98612f07b6a549e9f6828f110bd2d5381aa1644c824abedb1f269ac497ce3242b8228f5e11d9615b7afe6ff0e32958eaab8feebc6afe0927ae74dd71690f1c03eb236fb2bc1fd0f09ed0c84d28fc839335074f3988fd30539647f499077f17bbf5c4a710e62f760313e90e016087b0a47b874ff7dcc82809e28f1b8d3c4640fa1d50779c8b12c511b002b5fff63c685e1de3e370c0e9a79a4a4331378b29df5fc381992afa51b69f74725196acce1bbf7658ae5a4a3e3bb7c2aba657ff95b6355a9efcc767e9411511bbc2d3bc3f40a81db7d1c08cf443c1b5bffed6fdec1cb162a3672a4dfcd9909be0016f39b9231d0c99b5176a9608517bd9b06846121a21e0745dbcba1fa3376bab2feff57ef73162973e74b39e91d054433d39eca4adaaadd11d6a1ba2999c1db45987aae37a5d23e65f6b09d7655fca30e0a2ddc7a2459073c60a198f72b43bc468079903cbde58bb17433a824d887baa9dbf2f6da57a32deb4e1dc41c16e696417460ff4a1169b009ee4d7c5c7adf273f52de65ead55d96925915a9d399a07277d5505351d3111fdcef9eaa66a0cff73ce8491237a1c58cc5e52d12776a298ea7e4025f76575c8ba1207d45ef0fd587be2fbffe21013fe72f3d9de19dc1eebe068ca21139f186e1488b591244cdedb3ef4f800713e24b0590110f96460ea9241748a82693ccf035dee474bd3d3b433c449c02d935ff7b54d64874af846a92802c91c7f564fc55c51afb95e30829acef757be4b603bd6a58434d77a94e9cbd5f325667f1f5788c433cda724b1808244410868e278ad541aeaa36d33fa3585964f8583dfc1f2b2e09e9794e3ad01e3d837d011d3463e644087c2cde8846b430a0abba99205a5c01c962b372b9a1de1940428af1442375a392b5fafbe392041ab6263d8563f4859e4c8258f9063c5e80ee599e6652138085481af8a18ba9608ddc7c0f68114b6b023a706e650017b0ce98d8485c03cb25a3970cbf8374a6104e6667d4382af868c9b4e6acfa10623bead076ea411620ebd68e6b114c85635fce0903eeb3568cf5c0793cac2f9a0ffab2ec47800b361c8ff519c87e99902724726855bf68f4852d55063a7aec586af0954ce59c9b2368caa63581816a29f45945590cb13fd8c09588d7645c0ccbd569e8bd4ca23529cd0b92c2c5d1aa4fe421b6345b142220595b9eecf020e033b4bb05e46b7cb96fae3d3273e5b51b387e46d8f0827c690ca78a0fc7efc766c7a55c0874844a84e40af5392390146d9c5363a95ee8bd3928e9f5a40999668862398eb728c04419ff884d9ccabd33f1f021701ac77ec32e9300091c46bc4ea0d654312b37b86f064278fe88fd888e227116fe47101d3947a62524e5bd854a3befef75478db9363a1300560f5c1dfc46cdba02be52a5d74d92e931fba37df9bba32633470af15cf0fb085272965e69be96f429796ac049df718d791ba63a45b488a00cac309815ad8a05c5048433d85c8a1a49be9bd987bdc524efabfeb0daa3bef7e21d34a89cb853cb0b9b28f863e252da8e9e0ff5e4c8c8e6bd3161a74a9ee78b276e0ad06ded582fd4b0652564d064ae473b228633721e6bf3f25d7f8ba823621b365e6c67226cba01e243056770b55452ab4adaec4c7a5c874865fe126f85a487b7c9e576e4b3fe2b945e406ca62bba92f3af710e40292ab6578633fb6ec21e6f0387d88c079289540198639ac6f79a94e1d6e2419f509e7ab7fba10b47d45f204e99ab0e7d6b1bc8c79ba8713ddde40a3b6dbb4eaa3e98ae9281b51702732c3af117f11c2951237e8a06ac2f756513b40fb30a696e4c560a9cf2f4c369d647c2c241a31c5daa9731101865cdba6a98fe631404c03095f2cf89fb212df8beb5f51a25762aaddeb0fb7e070ffd60070ec5fb21136be345598b84d7c5180df24d8d6ad58ff12ae558ebd709e040eac60c0d9fb3ba3952627584dafae001cd3b65339420cf1156ead9123973dee9b59c8cb774431f9c4ff2f242e946af1233461f4d1ff7ed00160975ff4a0e37a86243b76abc12de07973e1f9d18948f20905ae6c0776f1c2a6dee665d3a4d4b5f23dd18f75f95f43198bf2c891bf15fda527c439319661167359a45d79e58101e97ab47f88f2756d4276760cfd2510230d3776cab230bb1d53e327c35695fb5b70733f336f26feb2faf396a3fb546554cf5d9963eebb82210abd74aeef82581273480d48ed2df7aeab272df8cee956291ada9efe07c2c5a4ee340ebf22b97f777fba2c17457cffcb3bd8710bcaeebf0cba0863a55c0ec7e0456eba7dc21e33183aef22bc6e82b1f6f62a85e6492114fa4c98ac2b83e37d957c368278a191ec33c8be78513cf7db88ce67bca8500fa5e7298ad8ea9ec2cefd7f01afe8d6bd1ba81650dc4ad4d05eca5d90cc6b760f148d69fed7b15759c70bb6fc712c0023e095f953ea221f30d929e48c9e258aaa9c8e38295f85f45bc0d269e52c10edc2158c08fb6defedde4526de182119e3d9c6a7fa44c22ffc2649e3b882593052e12bda85c9e0a604a9409f1fe68f8d3bbad4b2479259306cedafbe2b2388d6bc828d11c34806e7805ce09b1714a4202eaa920c90b83b113288dddf845de4b97189706907f91b42b4e376af47d8bef8e83e0aef9eb17ddb28c48dc2614e1059ab34b1b7620b43a4a08db45ec50bcf634df16a6ab59f6c4ee088b477d0a09e97e8cf7df0a0f628935cc42f809fdb627a1753a4cbbfb41ec9f494598566b9777488c00f7be89976379caff88c31d49a6835530f9b883b29b2f82dcf7079b21f89db14132239c9beb1ad92fc5d32dd54bedbae23fc69afa724652c21ef97911ec1bdc89838e800f5d6c9265585d299095aa557b339c169ef3eee6caf4786767716b9c7544ccb35bb6ef02a07c3579a7b2ab99ad434e03436e81cf66ce77d064c62310f70c7ef1921ce29cc30c8491deb1a96d27f33398882377ee27353f5bc711e05afab7c874438c303a7f52055fa6ae1de82ac7ea07dc3ce726f00ca926f9b148ee4997b62dee5ed01267688b5f7f10bad10898014fc6f316023aebf1b39babfe5a504deb3c2e85a7bd837609efe986c803ff898cb3ef42f5521681db4ae9b853496ca2486ebcb6346f460955ed7c4416348ccc9844c3ed34664903efbec525c87696c4a8baaf79735a924c69bff9968aaf00e60bbe6f542942a287993b455f550c8e1ecbae101e31b40b4f057543a6ed163b0c1c2c0ea93989723d4868282e018c000ca899eb4c40e4d370cd753e1ed26ce54bd4ba3e612c8b835bdbfc8c67c4d9930cd88cb575518f61f50741b2bd60cce9da8f04e9e162aea9e9aae752ed9ddac5f872ea6777016c308526c17d554f8cb56a6c04a7335ea4d8aaea2ae2abcc3095d32478123c878b30f20b021fcd6cf6296e10dbc0f51dab1e5a2ab3eceae8d3b224cc91be3f08e40bfc5d3c05ae86977b29497efd31ae259b8bbbe82b70af5f1a90092e680a913cbd1b0f573a783c33e8669d604c6f428d4b6c1e36e30707614ff2fd5c7f0df60fbc3564acb4f9f4df1d421e9f8f8d820ea20f5663996823728e0af57e3795106c4abc754f62f6d49f494a0a0d8abf57874c61aa9cec8c22fe0df995b39f88743912455a920eab834275c8805b251acf2debdb0bef6dcbd023af18e87095493a5c516679b1387a22a7196997d2ff0bc813ae6b7e292dde89fa50685a8e625683c7f6f7133b8d0d33191e520f11ee566dcc50a8fc8e42e8e1b4d1822db7cb9645ff210e2481ed9e457973e3d667d6940bee49b8c26fc842ee63f2986fa2f8a391d0b7a2ec0975865810c6e5cd54c5362d20294b58145df5f9815f339d8cfb2d7c1d8790db62864958ca170497d56b4f3191395631f918835675dbae948bbf2c81a9f5c6bb9d579de81ff95142b45f850030fbade90048a354452cf88e4d15274b0574bbff3fea617c130c0abed4b13ce736fe16076ef7b640414181a8c6c3cf1ead80924f26e102c0bfcaa63e59a0c3eecd4d02041fc7c7121a071e832fd4a865617a459af585e87ad119aac747c4ce8becd3eaa1cf109d76b0c5d507b7f130bfc362a3d0b1c01af4c4f67c8469379bd005f54f5f3b698e894325b6fbea6e3f4b313d2e2e3a9d2545d700b63c6c28e811d95b0cfaa0f9a267d8765c709bdd38237de350fa851d391fc83e81ad49845b423bca528a4ee713611e0949d024dbc6925db5401cc5799d82beebbb4834c059d244c861cbce1e5279fe9d3b8cba11e2da6283345851c675797fd3ec7a5570dcc79ff4208a988840719a44c5f2f0f358791c3d48e9feaedf4adf6e76777b8eb35cd69130942aa089b096a3052926ef52699441fd7d31d723fa28b7eee1f526065c6a09aed9323df86410b2b802ad5796c39af2a1aec919bca63f6c25be02bd56b71770c0b9246da96af8ec0f190edce52ad699592a04c5e52ccffadfe2926748c80c251d40cd4df30902be8c2023e1abd4e25b4fe16dd6ecd10f0ba61220f52d6d271c491d9bf67d48e4efe936d1a55344634fc4be332b2c5971421e2f7f97a55bc1d9617a2863a723602099100f9018134922dd9e074c2a2c7f60185bce8b3992f306b1ce5fae5b525431196303cb16490352ece3b95c53cbfde273a3635e1dd1141b559420a4a4d97c18438f730902bd8f32e02a002ed0514870021ab82710889257856d37e498509a130bf362a90ac0d4776c932a640953d79b4aea847610f3a2fa83f695b53da9c5c74c6aa111b7b04230c54c20c016185d61f56c523257d7bf48eba1f76c6e01d337ea72c339f86c2bc36000a385d9bc6703aad3da4bc42c28ec90b821cb06267e41a396b65185f6589e743421c01ea2c3a8ece5c0e7d07911f45f6fa934f906e82d9ed5e6c96a9ed77ca74e9384714e529fb7210b903130184de193ced091dd1f5649c610b05768ce75ba234a33587c29dcb50257ab701e18888218f795d56d52366c02b9fdc67ac01124ec6b84e422531a7d759", 0xfd7}, {&(0x7f0000003980)="a825036e68ec97e4dd2744ad6d567474c455b30c3bc7b4f9936433aa17cee07e11317f4fc77408376d752e5bd0b3ebd8da241a1eb7de947b462bb6dd46141a06d2364f65fbabb64050822da40d6a74d7049af56017696defd6c679ab12d46605f7c3cc1c33cb5687e1669c29f55b53eee5d3398ccbcadeffff777a6622a342f557bbb9a3d67bb6b6bc393187965db28630ddb91934d80820fa825dbac3cef6a2a61b8c60df0cb07d97177e669b3fd51d7ff48dc2d6978539ddbb677613d4c5b2ab60cd8e3f37062696879ffffe466d47908588d07e75aed97192ec0e2d8cdd9123c415f2af", 0xe5}], 0x3, &(0x7f0000003a80)="8be80b909b5457e4079d2a725f7436525ef3e4e687d24adb11db52d2be19471657fc48b3b400f6e72ee1eb22011bc750fa0c3f93237cb8855b86efbea058e927629fc970548dbfa64b67b431a4864aecc7b738a61e4aac5c131b4aafe3b688a949ccb8ca4b28a206f3e1d2d60334dcb8a756acee93731507c4d120f0c476b466a0f81feca812e0b9a56c137e4205853021cff77dcff7b062ab7e4ba747ce010b5439876883291915ad81ddc953f6ab447659a84e777be605d80aedb8ba9ac457fa8c95185f9467dd5459301c21ce3f46a2999a16fea6ba37b85ff3da35fc0f2021fe8478fe00004079bcdc0b47c9256b8c82324e8eb4", 0xf6, 0x20008000}, 0x0) 10:25:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002540)={0x11, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001480)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)) 10:25:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x19, 0x19, 0x3, [@datasec={0xc, 0x1, 0x0, 0xf, 0x1, [{0x3}], "e0"}]}, {0x0, [0x0]}}, 0x0, 0x37}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x6, &(0x7f0000000840)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x1}, @func, @generic]}, &(0x7f00000008c0)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c80)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ec0)='cgroup.events\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x8, &(0x7f0000000d80)=@framed={{}, [@ldst={0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000dc0)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000e40), 0x8, 0x10, &(0x7f0000000e80)={0x0, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 10:25:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003100)={0x6, 0x2, &(0x7f0000002f40)=@raw=[@btf_id], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x4, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x2e, 0x5f]}}, 0x0, 0x34, 0x0, 0x1}, 0x20) 10:25:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x1) 10:25:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$cgroup(0xffffffffffffffff, &(0x7f0000001d80)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001dc0)='cgroup.threads\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002180)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000021c0), 0x10) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000002200), 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002280)='tasks\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002780)={0xffffffffffffffff, r0}, 0x10) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:25:20 executing program 0: bpf$OBJ_PIN_MAP(0x3, 0x0, 0x0) 10:25:20 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x0, 0x163aa44e05e8c392}, 0x14) 10:25:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0xd}, 0x48) 10:25:20 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x240000, 0x0) 10:25:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 10:25:20 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:25:20 executing program 1: bpf$MAP_GET_NEXT_KEY(0x22, 0x0, 0x0) 10:25:20 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={0x0}, 0x10) 10:25:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001f80), 0x280, 0x0) 10:25:20 executing program 5: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000140)) 10:25:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={0x0, &(0x7f0000001100)}, 0x20) 10:25:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000140)="4484d08fae3a1addbd37a6ec446583e2fc4488cedbe79402e7fc19493e8fdf964dc8ead06e3b8b55cb4431f848cef3b0638df8a6f303696f08f874ebedeb8763591221102c24871061fa2789a94eb7e6564bcd685373d8ca199f4e01785143879dd733e6994d37034c1fd6bc5efb2bf339bddac4fc8f8703ad5a256d87e1786ecc750b4c136e842e8b7eee92b7af1fb83c40ee8805ea5657458122d69656a01a615c4dc07bc8d38d34b7", 0xaa}, {&(0x7f0000000200)="1e88f7a8f48244d60953bf611d0e719bed14b87c0b288682e2ddc0fddf85a9ed94ec5d79ae34e6f592152a59eba5aa23b4c80e4a8199ca816a9249d617c87ac8a623fa6501e3373c46da26405e40fb069c526aafe20f6fcd625dfe3116df64bd15951e8596c16ffd12bd49e4a062d78c769826b8cfe876ef55fc7f633a94a37eb4aaac808fb2657bee3be62f4afeeae730e9b71a3be737aa55a144265e5e3794e9feca8f687bf3439e5c26181c29048b776a656527b64ea446e327a2c4097b74fb0c02a547dc1aa3064829a7b69ff3f32033620d89c920138e9cf8d6c04554acf90c661a24a43fc0819c06b8963c7a0420e84b74edb8424c0442d212c89f598f605b0a053389284ade32c1e733de9766e584fc382bb8d5f617ce606f63ee5a3e270c67134a3e5b5450769faa38a985f33a3dec536217c477af6b928645277286fd5f38e38c8b80f2021e9e6bbba6b451c6e8b6dc43de4994ba929f9950e5450a916e78861c87460215d51b4b18c041ff28e3c099adfae4ed4e6b7fd0cf90eb7d177b72c77b0e3bd8164939b7d8e475f246b7398f11e63d54c0187fd554cbc98a8921f53b20975d19608715a5eda9eb8f1793434e60f82a2e5d7c195dbf086d6a0f5967a9edf591353948ca23bc0d480a539259ca90174b552f5b146dd9aee8c1e6d197ef0630bc247cfea5f14bab333f345c65783b34d0634892fd00df20e5c8bc063f9741550cb525cf5c7260ca17aad3e8f9e13819227682e17fe1bdef3d9291d9bdba12efb4657e1b7bbb95d0753cb695d8dc1e9751c9d97f021d98cb603413f27a2d41eb1daecd06b013a91bbdc92617c195314c0648c6905355f636fed2dabd90ab5f88b453e87af3bca8c281321e4aeb84afa20a29e0d6d2fbd1c1add5eb865d6ece93ef770379c46b767ab39f4526c6f4614690a56b601f508053ac1c15411c3b724823842ee658dd1650d266ddf3d1d74b9064c0765fb92c85526600243618da0fcff63ceba761b9bf9794e4023512369164e5e631b8ac05b7608cfcb40013e97cf6933991158a5f6cc39518ab9debd2d63dda11c6c024044f82401c3efeeccef42f786fbf6eaa192ae4ac5d33216c664d90fa52984c72207bdc3e13b6d68e41bd53bd29bfab883580b1e25ec5f3e647833302430176f13b00e97d6f481daffd805d57d365df37995a13cf811d5e6767e5843722f0a01979b202ab1e25301df41e5a97e47a877786348d9de357d6f5bc63347fcb2148e956ab0201a83f855e35c20af75aa07f800ba456b4e813d8d9bf86920a9ee295000a93e800b1ff7e0a527fe13893c309cbdaf735a47205cc1e6019bcddde16ce80a8c35b5a64d5557aee5f91937a9592abd1ecc6518fe3e5cfc6d4f4bd44a86b78304aaa14ac6075fc8d45cc3cfb2f6b6f84e92d52d2b3ee9024d0ba4b535211ebdf2a364e1f3aa0d90c6934573b99db6512ad3a1157b0814d4cc61e5dd6ecd8cc6a22984ebbb79aca5a5cdfc5339b63702e2dc3e692a610a01e5908a8ec84d31861e36873c92f5ce3ed7740587e41a7673de73429b1cbae96eb3251c19f6663e017b93fdc8b885cf5a9bdf23a5cf24c127944caac7f061e12550e41d019c6fa68357572202fbc159008ab1799fde69c037f27213fb83e18627dcc14d3d0d9a29d19d6048bc8db8d051baaa440d8a593a8aa2651b226c9c0133b9f8629fe23175fc210f5087f3095777de8ce0fc558098b296b448d78aec0da2a9069bb7351688d7c939a9c3c1541539d59c46bc0be6cd7eeabfe4a59d2266a5dd4d672a85b4ebcf0d7964a6814cf2a036df33e7a3aaaee012ffc9c2b120c77249ccef4cd9b5307ea64143b368dc95b5d1cbc5a497d4e928b01b67c51f1c9d15cbe41c5f7eb4769288ebac09b93b9fa1d15ec423a020f32852579811e671b2fb92b52521e3f65abb7bf275068b0b87c8a1baac1800e107d0bfb669d0facf4c2433ab744d2a8646c8e5683de63559460cfa8cb6a8fc54e2fe9e658d0e523a35d143cae5a9b74d8d80469a59087d5ee15e2db24e839b0113cf72ca685a82643f5eb9fe2c63178be0d5bacd170d757e6b53195366ba4869b9d9450aed85f552651dab16899300e4260362c6cecccfe0cf59d3487c45cf3d17432d24882af14ef00da2f64634e55be776bd7abaf49d8dd78ea3e0c6936b22729b3257c095035322f43bf4ad25548ba53b15c896171818dfad6b630498a5f4625f3b1b5a31f1b5d8f3052d90103b5f57edd361562ddc7ed571728fb3df5625bcc5356e18c738923decad7603f944bedee5cbb7398bcbe402799ee828decfaa47858f2d17e01e9fd0542a87980ad59da7b9fa34a2154aa774e1f2200ebe03618929a523c158474f5b3b9d851b8ef62deb01352592100420690d554942d9c42dc15bf3993565c356bd948349cc34e9c9128f53708310e041cecb2ddda3eb87d8b385126595077f6693cc3726650319eefd0130670dd9575e62ffdf24b6680cd12c288576b242ae4608ac2b108589efe90eb4b375e105d3d1a0aab7e703c08e2fe689dbc89d1780aeb181870680a8d4d11ea39a82dfb3ae6acb01812ce0f2b5ed4e4bff6e90210315bb78b4072a49af2edc2b88e4df2b8606ffae9f4bd9abf6f8de42adb816f3503314b2bed9aa399441f4ba4eaa04aa142b4274bbe16da7a3f3aee1e59579fabc83665c467e24f283f028fdc6c2d070cca455a22ff03c2fefbec657c55209c121d7cd30c61e8f7d628a041205412d7a93d6e12c9a51b8cbbfe9563d58dd377881b71c0bb27a6b36c01ed93d5e78afb0714b1f5f4f2f51cd15f1a9c245cd418de02c75f276922ade71cea198ed404bda60c5639e58fddf51580cdd8b66bd7560038d2fa6bac4de7da59a5172b2de7f2fa18fa4365e69a4108af3b8817f1bd0636a13205aa8e45a1b5c7ef5a156f2d60295ebf1dae4fdc0c9128eba63ae8818d516037876181abff1e6ebf0a102be2b6001d27f8ec1204ce976c6620950110fd07a7614a2a4d570cef7de7f8bbd58bcb48127c1b8a3756d055c06dd27021f3f07fd472f8e695906b233593ec4aa7bbc82139c30d1cf4b16caf6e65f64092104c23695a76acfb010678f47ac99c92b8fd63007493fb089edd5a32f4f39702e18661cd1b38ea29e5b0d7a8edf11e49258f36c9420bae3eb592ae11794685a6668be5051af49e6d73a276abdbb93f6f7d29c25651e781275502e300af856ccbea88329bc00f113647cc58f430e02a108dd89906c9a74e00d9e92ab66e6550bf84442865f2427701aae9de99d831bf2023cb0b538ee4e384ccfd1f400040806ec0a457929a8290149f0eab80f8feadabc51703388f3579ade72ccc303048627b500d9b60a7eaaaf46ba2cd2857b257f3116e3a21b20dc89a8a60eeede684b544a703d5342b948cf242e31d67aba77b9e1c2ed62c848b0ab5a5bccaf71952e234a9cbfa7cf04e4d8f994c5f9d311e848e84c9ac9364436b6a95c07606d8a4a51e02ed00954ca08096ab3722797d99dd374c83c915f467f601045fef12970b4b75e8d1586c2f0772908dddd2b0a056b3b2ae72562b5f3cf4a130729e6211570f5f0b90473f295e48691f2b2a8441cfda7ea393c6a0ae89b52cc303cbed57066dfe8816f30bc685cff5b346eb184a434cdaba8b59da5be7356d1d7c49f836fd8d943801cdd3b2b54e0531b41a0a5a8e14842c66b1adcb7f116e0ab58e7958af6a8401c550d532fbe1c795c28571475c754a6e4a2695a40cd04536745208b06fa314fa470f6c275d9b0d3b3f28dd48fbf4e3a5d0629551dae369ffd30c090de590fd2b6e8f0eb3e60cb6b4c32a8a02297ec5eaaae82175dc61515d30b8c6bdc61f958b8b700edd8f91c377853e5dfe937930e94a007cb1d6d8d76701f8904ceebad128cb573b0edbfd876d289482fee1b2063e0a0b1b794cfc24fd3d4c38a6e1e8c3ffd2dcb0a10c38f5a8a966182baeeac75d6f90bbd22566e6477a5e1f77d8d2bb040460e2d999b39bdc9aabb8df764f938ebee0361675c384876158655ed0eab266a09073cffa55a910932824b2766c0abdfb581eba34dca30715b4c98fc65aff0d5e0271bdddb6593a63aabf5a83bff85d9bcb197d81fbbbb1bf78f4d6981cf98e97b019d71c0d7b2e150e2a39708fc6e0069b9e510ae2680b5b80281ec86ab488fc63fd18e2ef8377ab540408ba9155142ea61e442d94f4e281f45bd265a5cfd3850a8f0c20d1ccf42b59107815ba3004c6ad231ba6291c24657324e2b4d82034bf7e2c113ec91abb8568a338c78dd700fff7dcc71891a3433820add5e0165cd13887fb6ac6db95705cdb7e562b6f6c8cac6641f30d77ceb51faf3ebdd1ccecb55d05dd5c53bc111e6af4dbb855101e3fcd1a5549d09bb8faccac42c32beb3865e62a103d890551625a12f9bb12839824bccbf0b0c39c851baef63a7cc1d5789b043a817c029efbcf3199f6996945fd92d3ffb1fb720a795c055101c5c882470f50a6929f4d76af029cd7c3382372d685e7710c000c892bf7780d4427c604c7c8add94d539f0f131c2665dab6334d961a39aa2e7d2a50fa390624adb4723f921a6404d91a26f429b668f33bb848af141af91baf9bdc6508404633097f1b2ab5781433d480b7b4655b4c43bb1fd6977ef19754d006f5a8c9eec78e7588c8c4b8458f0eabc2d3ce46676ec323d753a60106ba5afcd8cc1839c62922994576c0fbf8fdba43d085d0ee53f37daed23601b637b6dab7b3342a231216fb40ca722739ea96092830465808e18f4fab2476312a427002a35c3aad038fae92b8daa4d6826a016d6dfde8b8442f81c722e9668932e82bc00ca7e3e9e6762d5111ce6b254a02f3b5d94aae0de71408bd3077155c1006ef86bc0762d1fe105a02369322d5d976165b410655b599bf209cc0ba94d1c1c220cc93822f431629d1eff4a111325af51dab670c34838b5de3c57e30746b9c2ee67e825a15e2a5e82f5dcad3d4413dabca12f2cba858941d4f716d790fe20abb13b285de621fbfc0dc7461838a8b1f7b54946cb3f579207542cc96301a1ed9e7ebae53d856c8b1c75bc995887d2279871149661daa980c65203a9aaeffa6c4c2a521d6eaf9a1f454c6185f62ab573675b6e2ebf57d4ee6a87bb93308574a2838e273d141c2ea9c41013d258b3bd30362c96c6d6a38cf1e5f6a2de9e34a11622ed042607a74b66e63dec084f3b6533f90ed091c5f63f407506a090a67df8a65181c49ffaae56708b4c14b815b634dc1f630ffc4460db334592353be4816bbfa9642070b04a2dbd148b55a1881900d6cc6fca24996202b1248c3c7895ee60ec52ef5cea6da16aee090aee58a46b3bc7aedd4791dd0d1c4e442c0f295ed46abc7251dd713ff55d3500c2b9399347ed6abb895610524ee763be525b72b95d120a5592583129604efb22699f0800970ac383eecc5c879cc807e19ba9682dd37913c73a2c0e44383b2d9539929bab6d8b51fd8f57aa28d9e5ffd4197823836fa2948cdc986e8e19d473dad36f042fccd108fb7478d35a51008510a04241478313cd9bdbdc64539827296488203725fa4450960e91413e64b630962e08c93bbf46c8af56ba4bc508a86071d4caad37d8f1874fb21457a4602ee4897036c70f88d8d9032f9d45cfef41042e2ebdb2e621e9925fb03af04f4bde70a5310d7437f0bc3f5988609492c7f07a1409ad596f5843010b8e4ce1855e8fec2e94ede5da0a2c3c26a7491817fa1d0d53f44f686b8c22021de815fdd68b5ef9270a9eb4e2d053f99cb8529", 0x1000}, {&(0x7f0000001200)="05a00dd51a583cc72c16c2048c8f461a8f4c96ec1821f5740cdb1fbc6f1fde5b7268ad76856a561f753d0786958c8c9c17cf29c406a3c998e371338a7a5804ac5e1fd9b5f906c2c11aa49c61363add5abdbc807acd215c1aa6f77b659a658c6dc1cfacd499ad929b", 0x68}, {&(0x7f0000001280)="0623e3efd28fd7b6821db271066807ae81bfff0c8740b7d07a40ef3f132be241d7579a3a9f702e82d67fb32ac7b751566ff2873c309e2f4ad528f8abcb91f0599e663e95ce1270ac10d4bf787381c7f63e642a79ab2c4ae81494cafad24a53e3a1a369ac2186580b49a43c767fe9482d01e378febcf0b28434d03ac1ed64baf26939d78e33d629f893023f9c73bdb663e58d638044863748cbc16dde3a7206966ecfbf04607b4e63d55f793f4a8c5a0b91ab66a6f4fb20fb7c775fd4b1effaaf99da3ff1a340b428a00c72b101e79b5bde9994e160ec24fabc5d3a229f449b06948f9f477be8444591e0", 0xea}, {&(0x7f0000001380)="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", 0xcc5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:25:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 10:25:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x2, 0x1}, 0x48) 10:25:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000000c0)={0x20, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) 10:25:20 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f00000000c0)=@bloom_filter, 0x48) 10:25:20 executing program 4: bpf$PROG_BIND_MAP(0x2, 0x0, 0x0) 10:25:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x1, &(0x7f0000001900)=@raw=[@exit], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) close(r0) 10:25:20 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00'}, 0x30) 10:25:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 10:25:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000001c0)=""/24, 0x26, 0x18, 0x1}, 0x20) [ 307.641565][ T23] audit: type=1400 audit(1688984720.169:126): avc: denied { create } for pid=2637 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 10:25:20 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="f833842fa09e42baa5577b24dc96d83f6fc53a73d29fcf14", 0x18}, {&(0x7f0000000200)="3cc96eb0b8fb58e655eece2de940f5216d038dce3f48a69be53351b4a30df8d4fd3b43e23de6e3aa1902fe31fef1faab51", 0x31}], 0x2, &(0x7f0000000140)="17", 0x1}, 0x0) 10:25:20 executing program 0: syz_clone(0x1e0100, &(0x7f0000000380)="2d51fb13acb19c37d4f85758066cddaae8a258a1fade681cb7431c7d86f03c2119a4db7e9187350ca03fda62a4b5a5ed1e332b4e3a12761a5c168333678d69ec1aef6b9846", 0x45, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)="11144b2a0ed39067d4f152a74f337fc33baf60bcc0e6df2e18186a77c468bd4e6e1a25398e75579eaed32c670ffd0c8133902ed774d593") 10:25:20 executing program 2: bpf$MAP_LOOKUP_ELEM(0x9, 0x0, 0x0) 10:25:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) 10:25:20 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003100)={0x6, 0x2, &(0x7f0000002f40)=@raw=[@btf_id], &(0x7f0000002f80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:20 executing program 2: syz_clone(0x81000200, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:20 executing program 4: bpf$MAP_CREATE(0x9, &(0x7f00000000c0)=@bloom_filter, 0x48) 10:25:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000b3b900000000000004000000c71bfeffffffffff8510"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:20 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/27, 0x1a, 0x1b, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x0, 0xa, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, [@alu={0x7, 0x1, 0x9, 0x1, 0x4, 0x0, 0xfffffffffffffff0}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xf}, @generic={0x7, 0x4, 0xa, 0x7f}, @ldst={0x1, 0x3, 0x0, 0x7, 0x8, 0xfffffffffffffffc, 0x8}]}, 0x0, 0x9, 0x86, &(0x7f0000000900)=""/134, 0x41100, 0x14, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000009c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x3, 0x5, 0x5}, 0x10}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c80)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x8, &(0x7f0000000d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x2, 0x2, 0x3, 0x4, 0x0, 0x0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000dc0)='GPL\x00', 0x7ff, 0x2e, &(0x7f0000000e00)=""/46, 0x40f00, 0x3, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000e40)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x1, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x1, &(0x7f0000001900)=@raw=[@exit], &(0x7f0000001940)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000001a40)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000001a80)={0x2, 0x8, 0x2, 0xfff}, 0x10}, 0x80) 10:25:20 executing program 2: bpf$OBJ_PIN_MAP(0x1d, &(0x7f0000000540)={0x0}, 0x10) 10:25:20 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x400640, 0x0) 10:25:20 executing program 4: bpf$MAP_CREATE(0x11, &(0x7f00000000c0)=@bloom_filter, 0x48) 10:25:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 10:25:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x3, &(0x7f0000000840)=@framed, &(0x7f00000008c0)='GPL\x00', 0x0, 0x86, &(0x7f0000000900)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:20 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:25:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4f}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 10:25:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x6, &(0x7f0000000240)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x6, 0x53, &(0x7f00000002c0)=""/83, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000140)="4484d08fae3a1addbd37a6ec446583e2fc4488cedbe79402e7fc19493e8fdf964dc8ead06e3b8b55cb4431f848cef3b0638df8a6f303696f08f874ebedeb8763591221102c24871061fa2789a94eb7e6564bcd685373d8ca199f4e01785143879dd733e6994d37034c1fd6bc5efb2bf339bddac4fc8f8703ad5a256d87e1786ecc750b4c136e842e8b7eee92b7af1fb83c40ee8805ea5657458122d69656a01a615c4dc07bc8d38d34b7", 0xaa}, {&(0x7f0000000200)="1e88f7a8f48244d60953bf611d0e719bed14b87c0b288682e2ddc0fddf85a9ed94ec5d79ae34e6f592152a59eba5aa23b4c80e4a8199ca816a9249d617c87ac8a623fa6501e3373c46da26405e40fb069c526aafe20f6fcd625dfe3116df64bd15951e8596c16ffd12bd49e4a062d78c769826b8cfe876ef55fc7f633a94a37eb4aaac808fb2657bee3be62f4afeeae730e9b71a3be737", 0x97}], 0x2}, 0x0) 10:25:20 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 10:25:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x0, 0x744ddac6}}]}}, &(0x7f00000001c0)=""/24, 0x32, 0x18, 0x1}, 0x20) 10:25:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @const]}}, 0x0, 0x3e}, 0x20) 10:25:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 10:25:20 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x14c01, 0x0) 10:25:20 executing program 4: bpf$OBJ_PIN_MAP(0x22, 0x0, 0x0) 10:25:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/27, 0x1a, 0x1b, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000840)=@framed={{}, [@kfunc]}, &(0x7f00000008c0)='GPL\x00', 0x9, 0x86, &(0x7f0000000900)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c80)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x3, &(0x7f0000000d80)=@framed, &(0x7f0000000dc0)='GPL\x00', 0x0, 0x2e, &(0x7f0000000e00)=""/46, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x1, &(0x7f0000001900)=@raw=[@exit], &(0x7f0000001940)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001a40), 0x8, 0x10, 0x0}, 0x80) 10:25:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) close(r0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 10:25:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x160}, 0x0) 10:25:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, 0x0, 0x26}, 0x20) 10:25:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x10}]}}, &(0x7f0000000580)=""/153, 0x26, 0x99, 0x1}, 0x20) 10:25:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x102) 10:25:20 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x1, &(0x7f0000000880)=@raw=[@jmp], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:20 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001b00)={&(0x7f0000001ac0)='./file0\x00', 0x0, 0x8}, 0x10) 10:25:20 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000001240)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:20 executing program 5: bpf$MAP_LOOKUP_ELEM(0x12, 0x0, 0x0) 10:25:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x8a, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:25:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) 10:25:20 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:25:20 executing program 3: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003100)={0x6, 0x3, &(0x7f0000002f40)=@raw=[@btf_id, @alu={0x7}], &(0x7f0000002f80)='syzkaller\x00', 0x3, 0x78, &(0x7f0000002fc0)=""/120, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:20 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) 10:25:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000840)=@framed={{}, [@alu={0x7, 0x1}]}, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:20 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) 10:25:21 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f00000000c0)=@bloom_filter, 0x48) 10:25:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000140)="4484d08f", 0x4}], 0x1}, 0x4000) 10:25:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 10:25:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 10:25:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4b8}, 0x48) 10:25:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003cc0)={&(0x7f0000003b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1}]}]}}, 0x0, 0x2e}, 0x20) 10:25:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003cc0)={&(0x7f0000003b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x7}, {}]}, @func={0x2}]}, {0x0, [0x0]}}, 0x0, 0x43, 0x0, 0x1}, 0x20) 10:25:21 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 10:25:21 executing program 2: socketpair(0x37, 0x0, 0x0, &(0x7f00000013c0)) 10:25:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x1, &(0x7f0000000000)=@raw=[@jmp], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x4, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x2e, 0x5f]}}, 0x0, 0x34, 0x0, 0x1}, 0x20) 10:25:21 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20900, 0x0) 10:25:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 10:25:21 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 10:25:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x206002, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 10:25:21 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000005a80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000003a80)="f8", &(0x7f0000004a80)="a3"}, 0x48) 10:25:21 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x7, &(0x7f0000000300)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x5}, @func, @map_idx_val, @alu, @ldst], &(0x7f0000000380)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x12de}, 0x48) 10:25:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f40), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 10:25:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x5, &(0x7f0000000840)=@framed={{}, [@alu={0x7, 0x1}, @func]}, &(0x7f00000008c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000009c0), 0x8, 0x10, 0x0}, 0x80) 10:25:21 executing program 3: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = syz_clone(0x8000000, &(0x7f0000000080)="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", 0xfb, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="d5e61261ba01fff377abd012e2962793a60c24d26289a792707ea9786c23e557b490498a7609b9a25a63aaecb2c35908b1226cbdaa8a873e095b92991326650c82eccff86e7ee1314cc169fdb5fb242bc2a6bf02c49b0054228d1e268a6998e9d6d00986430be4875aea18c80ffaf19e8fa7805a08484c001812f34abef0532f08b1e4058c9d847a5244abe11368406e1829fe894d1c074c96c40c149b0ff10abacc353127ab21f107b5a2c4b9c35f2d15c195c9153fdc65b0e6a7a3") syz_open_procfs$namespace(r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) 10:25:21 executing program 5: linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00') open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 10:25:21 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200600, 0x0) 10:25:21 executing program 1: bpf$MAP_CREATE(0x21, &(0x7f00000000c0)=@bloom_filter, 0x48) 10:25:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x4}]}}, 0x0, 0x26}, 0x20) 10:25:21 executing program 4: bpf$MAP_CREATE(0x1d, &(0x7f00000000c0)=@bloom_filter, 0x48) 10:25:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x1, 0x5d58239d, &(0x7f0000003180)) 10:25:21 executing program 4: pipe2(&(0x7f000000ca80)={0xffffffffffffffff}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:21 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f000000c640)=[{0x0}], 0x1) 10:25:21 executing program 2: r0 = open$dir(&(0x7f0000000580)='./file0\x00', 0x253ae85a28800efe, 0x0) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000080)="10", 0x1}], 0x1, 0xa15b, 0x0) 10:25:21 executing program 1: pipe2(&(0x7f000000ca80)={0xffffffffffffffff}, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 10:25:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0xfffffffffffffffe) 10:25:21 executing program 5: pipe2(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) preadv(r0, &(0x7f0000000600)=[{0x0}], 0x1, 0x0, 0x0) 10:25:21 executing program 2: msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 10:25:21 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlockall(0x1) 10:25:21 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @remote, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @local, "", @remote, "5a52eb7a80ccc29d967a40c531dc2f89"}}}}, 0x0) 10:25:21 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 10:25:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) 10:25:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x1}, 0x8) 10:25:21 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:25:21 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 10:25:21 executing program 0: socket$unix(0x1, 0x5b7c0b00aabe7dbe, 0x0) 10:25:21 executing program 5: setitimer(0x0, 0x0, &(0x7f0000000080)) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 10:25:21 executing program 2: clock_settime(0xffffffffffffffff, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)) 10:25:21 executing program 1: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:25:21 executing program 4: setitimer(0x0, 0x0, &(0x7f0000000000)) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 309.030152][ T2834] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 10:25:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x1, 0x0, 0xfffffffffffffffe, 0x1000100000002}) 10:25:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xc8) 10:25:21 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 10:25:21 executing program 2: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:25:21 executing program 5: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000100)={{0x0, 0x497e16f5}}, 0x0) 10:25:21 executing program 4: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 10:25:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000240), 0x4) 10:25:21 executing program 4: mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)) 10:25:21 executing program 2: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 10:25:21 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000c80)=[{0x0}], 0x1, 0x0, 0x0) 10:25:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)) 10:25:21 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 10:25:21 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001000)=0xffc) 10:25:21 executing program 5: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) fchmod(r0, 0x0) pipe2(0x0, 0x0) 10:25:21 executing program 0: setitimer(0x0, 0x0, &(0x7f0000000040)) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 10:25:21 executing program 4: clock_settime(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)) 10:25:21 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x64654101e3c402d5, 0xffffffffffffffff, 0x0) 10:25:21 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x10298, 0x0) 10:25:21 executing program 2: setitimer(0x0, 0x0, &(0x7f0000000080)) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 10:25:21 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1018, 0xffffffffffffff9c, 0x0) 10:25:21 executing program 4: r0 = socket(0x2, 0x8001, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202046314a94a4888849aad0d8c4c9a78e11af6934eb8"], 0x10) shutdown(r0, 0x2) 10:25:21 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:25:21 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 10:25:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000140), 0x4) 10:25:21 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 10:25:21 executing program 2: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x3010, 0xffffffffffffffff, 0x0) 10:25:21 executing program 5: utimensat(0xffffffffffffff9c, 0x0, 0x0, 0xde51ccea16b92ca2) 10:25:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=@file={0x0, './file0\x00'}, 0xa) 10:25:21 executing program 4: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x13f062986c7a9da5, 0x10, 0xffffffffffffffff, 0x0) [ 309.309858][ T23] audit: type=1400 audit(1688984721.829:127): avc: denied { setattr } for pid=2873 comm="syz-executor.5" name="" dev="pipefs" ino=22394 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 10:25:21 executing program 0: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x2) 10:25:21 executing program 2: open(&(0x7f0000000080)='.\x00', 0x0, 0x0) 10:25:21 executing program 3: socket(0x1, 0x2, 0x1) 10:25:21 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 10:25:21 executing program 4: syz_emit_ethernet(0x14c, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 10:25:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 10:25:21 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 10:25:21 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0xede52b2ce8e2aac2, 0x0) 10:25:21 executing program 2: setitimer(0x0, 0x0, &(0x7f0000000000)) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:25:21 executing program 5: setitimer(0x0, &(0x7f0000000040)={{0xffffffff, 0x3}}, 0x0) 10:25:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 10:25:21 executing program 1: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 10:25:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 10:25:21 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @remote, "5a52eb7a80ccc29d967a40c531dc2f89"}}}}, 0x0) 10:25:21 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x8100000000000000}], 0x1) 10:25:21 executing program 2: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x3}, {0x6}}, 0x0) getitimer(0x0, &(0x7f0000000000)) 10:25:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 10:25:22 executing program 3: setitimer(0x0, &(0x7f0000000040)={{0xffffffff}}, &(0x7f0000000080)) 10:25:22 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x9) 10:25:22 executing program 5: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 10:25:22 executing program 2: socket$unix(0x1, 0x5b48a286606ef269, 0x0) 10:25:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f00000000c0), 0x4) 10:25:22 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0xfffffffffffffffc}}, 0x0) 10:25:22 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 10:25:22 executing program 3: pipe(&(0x7f0000000100)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x1012, 0xffffffffffffffff, 0x0) 10:25:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) 10:25:22 executing program 5: open$dir(&(0x7f0000001380)='.\x00', 0x0, 0x0) 10:25:22 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 10:25:22 executing program 2: socketpair(0x11, 0x0, 0xfa, 0x0) 10:25:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x7, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 10:25:22 executing program 1: accept(0xffffffffffffffff, &(0x7f0000000340)=@in, 0x0) 10:25:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001ac0)="0a778139c78d9c3867e1d94d70d9c66df90ab348", 0x14, 0x0, &(0x7f0000001b40)=@file={0x0, './file0\x00'}, 0xa) 10:25:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 10:25:22 executing program 4: open$dir(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) 10:25:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0xfffffffffffffffe, 0x1000100000002}) 10:25:22 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000080)) 10:25:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 10:25:22 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000980), 0x10, 0x0, &(0x7f00000009c0)) 10:25:22 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x20007461, 0x0) 10:25:22 executing program 4: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 10:25:22 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 10:25:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 10:25:22 executing program 2: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 10:25:22 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x2) 10:25:22 executing program 4: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 10:25:22 executing program 0: socket(0x21, 0x0, 0xf8) 10:25:22 executing program 3: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 10:25:22 executing program 4: truncate(&(0x7f0000000a40)='./file0\x00', 0x0) 10:25:22 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/179, 0xb3, 0x0, 0x0, 0x0) 10:25:22 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 10:25:22 executing program 5: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 10:25:22 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:25:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000001a80)) [ 309.646723][ T23] audit: type=1400 audit(1688984722.169:128): avc: denied { map } for pid=2983 comm="syz-executor.1" path="socket:[22810]" dev="sockfs" ino=22810 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 10:25:22 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 10:25:22 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 10:25:22 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x10000059) 10:25:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5) 10:25:22 executing program 3: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 10:25:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 10:25:22 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 10:25:22 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/26, 0x1a}], 0x1) 10:25:22 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 10:25:22 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000009c0)) 10:25:22 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:22 executing program 0: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, &(0x7f0000000c80)=[{0x0}], 0x1, 0x0, 0x0) 10:25:22 executing program 1: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 10:25:22 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x8b, 0xcd, 0xb3, 0x40, 0x840, 0x85, 0x1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x6, 0x1a, 0x0, [@uac_control], [{}]}}]}}]}}, 0x0) [ 309.737590][ T23] audit: type=1400 audit(1688984722.209:129): avc: denied { create } for pid=2990 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 10:25:22 executing program 3: syz_usb_connect(0x0, 0x35, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x8b, 0xcd, 0xb3, 0x40, 0x840, 0x85, 0x1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x6, 0x1a, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "b32db7f51787"}]}}]}}]}}]}}, 0x0) 10:25:22 executing program 4: ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x241, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x514}}, {{{0x9, 0x5, 0x81, 0x3, 0x400}}}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x140, 0x7f}, 0x4f, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x1, [{0x4, &(0x7f0000000580)=@string={0x4, 0x3, "9fda"}}]}) syz_open_dev$hidraw(&(0x7f0000000000), 0x9, 0xc0280) 10:25:22 executing program 1: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x241, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x400}}}}}]}}]}}, 0x0) 10:25:22 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000380), 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x2, 0x0) 10:25:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)) 10:25:22 executing program 2: syz_usb_connect(0x0, 0x32, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfa, 0xf4, 0x53, 0x40, 0x45e, 0x40c, 0x9e45, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd3, 0x55, 0x26, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x5, 0x5, "93b741"}]}}]}}]}}]}}, 0x0) [ 309.833897][ T23] audit: type=1400 audit(1688984722.359:130): avc: denied { read } for pid=3041 comm="syz-executor.0" name="event0" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 10:25:22 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000380), 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x40086602, 0x0) [ 309.865533][ T23] audit: type=1400 audit(1688984722.359:131): avc: denied { open } for pid=3041 comm="syz-executor.0" path="/dev/input/event0" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 10:25:22 executing program 0: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x241, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 309.908990][ T23] audit: type=1400 audit(1688984722.359:132): avc: denied { ioctl } for pid=3041 comm="syz-executor.0" path="/dev/input/event0" dev="devtmpfs" ino=646 ioctlcmd=0x4502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 310.090625][ T673] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 310.100622][ T683] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 310.107954][ T107] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 310.115403][ T653] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 310.160621][ T354] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 310.220625][ T5] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 310.450791][ T673] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 310.461793][ T673] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 310.480758][ T683] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 310.490868][ T683] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 310.504076][ T653] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 310.516855][ T107] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 310.520720][ T354] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 310.538017][ T354] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 310.549313][ T354] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 310.590685][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 310.650779][ T673] usb 5-1: New USB device found, idVendor=05ac, idProduct=0241, bcdDevice= 0.40 [ 310.659719][ T673] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.667825][ T673] usb 5-1: Product: syz [ 310.671911][ T673] usb 5-1: Manufacturer: syz [ 310.676213][ T673] usb 5-1: SerialNumber: syz [ 310.690702][ T683] usb 6-1: New USB device found, idVendor=0840, idProduct=0085, bcdDevice= 0.01 [ 310.699658][ T653] usb 2-1: New USB device found, idVendor=05ac, idProduct=0241, bcdDevice= 0.40 [ 310.708604][ T107] usb 4-1: New USB device found, idVendor=0840, idProduct=0085, bcdDevice= 0.01 [ 310.710819][ T3036] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 310.717475][ T107] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.731916][ T683] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.739695][ T683] usb 6-1: Product: syz [ 310.743740][ T653] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.751450][ T354] usb 3-1: New USB device found, idVendor=045e, idProduct=040c, bcdDevice=9e.45 [ 310.751852][ T653] usb 2-1: Product: syz [ 310.760440][ T354] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.760448][ T354] usb 3-1: Product: syz [ 310.760456][ T354] usb 3-1: Manufacturer: syz [ 310.760464][ T354] usb 3-1: SerialNumber: syz [ 310.762143][ T354] usb 3-1: config 0 descriptor?? [ 310.764791][ T683] usb 6-1: Manufacturer: syz [ 310.794496][ T5] usb 1-1: New USB device found, idVendor=05ac, idProduct=0241, bcdDevice= 0.40 [ 310.803322][ T107] usb 4-1: Product: syz [ 310.807258][ T107] usb 4-1: Manufacturer: syz [ 310.811827][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.819585][ T5] usb 1-1: Product: syz [ 310.823964][ T653] usb 2-1: Manufacturer: syz [ 310.828363][ T653] usb 2-1: SerialNumber: syz [ 310.832844][ T107] usb 4-1: SerialNumber: syz [ 310.837517][ T5] usb 1-1: Manufacturer: syz [ 310.842432][ T107] usb 4-1: config 0 descriptor?? [ 310.847755][ T5] usb 1-1: SerialNumber: syz [ 310.853145][ T683] usb 6-1: SerialNumber: syz [ 310.859058][ T683] usb 6-1: config 0 descriptor?? [ 310.870684][ T3042] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 310.881147][ T107] usb-storage 4-1:0.0: USB Mass Storage device detected [ 310.888425][ T107] usb-storage 4-1:0.0: Quirks match for vid 0840 pid 0085: 10 [ 310.896299][ T653] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 310.903921][ T5] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 310.911509][ T683] usb-storage 6-1:0.0: USB Mass Storage device detected [ 310.919631][ T683] usb-storage 6-1:0.0: Quirks match for vid 0840 pid 0085: 10 [ 311.022921][ T354] usb 3-1: USB disconnect, device number 2 [ 311.083293][ T124] usb 4-1: USB disconnect, device number 2 [ 311.090663][ T673] usbhid 5-1:1.0: can't add hid device: -71 [ 311.096492][ T673] usbhid: probe of 5-1:1.0 failed with error -71 [ 311.099745][ T683] usb 2-1: USB disconnect, device number 3 [ 311.103456][ T673] usb 5-1: USB disconnect, device number 6 [ 311.117027][ T74] usb 6-1: USB disconnect, device number 2 [ 311.122489][ T653] usb 1-1: USB disconnect, device number 2 10:25:24 executing program 4: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfa, 0xf4, 0x53, 0x40, 0x45e, 0x40c, 0x9e45, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd3, 0x55, 0x26, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "93b741a26c"}]}}]}}]}}]}}, 0x0) 10:25:24 executing program 2: syz_usb_connect(0x3, 0x2d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x8b, 0xcd, 0xb3, 0x40, 0x840, 0x85, 0x1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0xf0, 0x8, [{{0x9, 0x4, 0x85, 0x0, 0x1, 0x8, 0x4c, 0x5, 0x73, [], [{{0x9, 0x5, 0x0, 0x0, 0x10}}]}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x40, 0x6e, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1000}, {0x6}, [@obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) 10:25:24 executing program 3: syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfa, 0xf4, 0x53, 0x40, 0x45e, 0x40c, 0x9e45, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd3, 0x55, 0x26, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x5}]}}]}}]}}]}}, 0x0) 10:25:24 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000380), 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x80086601, 0x0) 10:25:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000100)=""/160) 10:25:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000003c0)=""/4096) 10:25:24 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000003180)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000003800)={0x0, 0x0, 0x27, &(0x7f0000003300)={0x5, 0xf, 0x27, 0x3, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "0c05a4d6ca25370ae5b96f0b7dc2242d"}, @wireless={0xb}]}}) 10:25:24 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000380), 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x5460, 0x0) 10:25:24 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000380), 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x40049409, 0x0) 10:25:24 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000380), 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0xc0045878, 0x0) 10:25:24 executing program 5: syz_open_dev$hidraw(&(0x7f0000000300), 0x0, 0x80c1) 10:25:24 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfa, 0xf4, 0x53, 0x40, 0x45e, 0x40c, 0x9e45, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd3, 0x55, 0x26, 0x0, [], [{{0x9, 0x5, 0x3, 0x0, 0x0, 0x0, 0x9}}]}}]}}]}}, 0x0) [ 311.740591][ T673] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 311.800614][ T74] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 311.860606][ T653] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 311.920595][ T107] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 311.950585][ T354] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 312.110661][ T673] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 312.121402][ T673] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x93, skipping [ 312.131889][ T673] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 312.160712][ T74] usb 3-1: config 0 has an invalid interface number: 133 but max is 0 [ 312.168728][ T74] usb 3-1: config 0 has no interface number 0 [ 312.174939][ T74] usb 3-1: config 0 interface 133 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 312.230717][ T653] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 312.241051][ T653] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 312.251789][ T653] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 312.300710][ T673] usb 5-1: New USB device found, idVendor=045e, idProduct=040c, bcdDevice=9e.45 [ 312.309764][ T673] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.317757][ T354] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 312.327406][ T673] usb 5-1: Product: syz [ 312.331520][ T673] usb 5-1: Manufacturer: syz [ 312.336036][ T673] usb 5-1: SerialNumber: syz [ 312.340645][ T74] usb 3-1: New USB device found, idVendor=0840, idProduct=0085, bcdDevice= 0.01 [ 312.349813][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.358219][ T23] audit: type=1400 audit(1688984724.879:133): avc: denied { remove_name } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=720 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 312.380720][ T23] audit: type=1400 audit(1688984724.879:134): avc: denied { rename } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=720 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 312.380893][ T673] usb 5-1: config 0 descriptor?? [ 312.407613][ T74] usb 3-1: Product: syz [ 312.411623][ T74] usb 3-1: Manufacturer: syz [ 312.416014][ T74] usb 3-1: SerialNumber: syz [ 312.421455][ T74] usb 3-1: config 0 descriptor?? [ 312.460845][ T107] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.471627][ T107] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 312.481262][ T653] usb 4-1: New USB device found, idVendor=045e, idProduct=040c, bcdDevice=9e.45 [ 312.489988][ T653] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.498074][ T107] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 312.507581][ T107] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 312.510700][ T354] usb 1-1: New USB device found, idVendor=045e, idProduct=040c, bcdDevice=9e.45 [ 312.517389][ T653] usb 4-1: Product: syz [ 312.530476][ T107] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 312.540073][ T354] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.540156][ T653] usb 4-1: Manufacturer: syz [ 312.547987][ T354] usb 1-1: Product: syz [ 312.552391][ T107] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 312.556482][ T354] usb 1-1: Manufacturer: syz [ 312.566117][ T653] usb 4-1: SerialNumber: syz [ 312.570489][ T354] usb 1-1: SerialNumber: syz [ 312.575830][ T653] usb 4-1: config 0 descriptor?? [ 312.585475][ T354] usb 1-1: config 0 descriptor?? [ 312.661202][ T3065] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 312.665052][ T653] usb 5-1: USB disconnect, device number 7 [ 312.690885][ T74] usb-storage 3-1:0.133: USB Mass Storage device detected [ 312.698452][ T74] usb-storage 3-1:0.133: Quirks match for vid 0840 pid 0085: 10 [ 312.731655][ T74] usb 3-1: USB disconnect, device number 3 [ 312.750722][ T107] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 312.759694][ T107] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.767551][ T107] usb 2-1: Product: syz [ 312.771644][ T107] usb 2-1: Manufacturer: syz [ 312.775954][ T107] usb 2-1: SerialNumber: syz [ 312.822873][ T354] usb 4-1: USB disconnect, device number 3 [ 312.832954][ T673] usb 1-1: USB disconnect, device number 3 [ 313.050692][ T107] cdc_ncm 2-1:1.0: bind() failure [ 313.056732][ T107] cdc_ncm 2-1:1.1: bind() failure [ 313.063507][ T107] usb 2-1: USB disconnect, device number 4 10:25:25 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000380), 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x10, 0x0) 10:25:25 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000380), 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x801c581f, 0x0) 10:25:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)=""/29, &(0x7f0000000040)=0x1d) 10:25:25 executing program 5: ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x241, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x514}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x2}}}}}]}}]}}, 0x0) 10:25:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) 10:25:25 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x401}) 10:25:26 executing program 1: pipe(&(0x7f0000002840)={0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="c8", 0x1}, {&(0x7f00000000c0)="8c", 0x1}, {0x0}], 0x3) 10:25:26 executing program 0: pipe(&(0x7f0000000040)) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 10:25:26 executing program 2: madvise(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x5) 10:25:26 executing program 0: clock_gettime(0x2, &(0x7f00000008c0)) 10:25:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 10:25:26 executing program 4: syz_emit_ethernet(0x124, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 10:25:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000380)=[{&(0x7f0000000040)="348e027423dee4cfb19e897c06a0e23c823eaf95baaf396a5546d8df5cadde5f60642a9c143e04beb5bdd0d75b5d34bd113bd5575bfac664aef8ae438a4b5bc7ef84d808d0d79b7e3c29655d1b4d1e699c594b93e535b3d7cad5f815a59372d3b0f9cb313f3f14a9ba8257f27c6bd7821ae5e516b6c9fda92f6984bfee8816ba4bc6a0c94ea3d41339fa200fb6c01f15e1", 0x91}, {0x0}, {&(0x7f00000001c0)="cf", 0x1}], 0x3}, 0x0) 10:25:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)='g', 0x1) 10:25:26 executing program 2: socket(0x2, 0x0, 0x1) [ 313.610600][ T673] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 313.850639][ T673] usb 6-1: Using ep0 maxpacket: 32 [ 314.130719][ T673] usb 6-1: New USB device found, idVendor=05ac, idProduct=0241, bcdDevice= 0.40 [ 314.139552][ T673] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.147488][ T673] usb 6-1: Product: syz [ 314.151466][ T673] usb 6-1: Manufacturer: syz [ 314.158217][ T673] usb 6-1: SerialNumber: syz [ 314.540685][ T673] usbhid 6-1:1.0: can't add hid device: -71 [ 314.546440][ T673] usbhid: probe of 6-1:1.0 failed with error -71 [ 314.553721][ T673] usb 6-1: USB disconnect, device number 3 10:25:27 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000001400)='./file0\x00', 0x0) 10:25:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000300), 0x10, 0x0, &(0x7f0000000380)) 10:25:27 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="547cc171f00a", 0x6}], 0x1) 10:25:27 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 10:25:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001b80)=""/204, 0xcc, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="16004149a3562f5d7314cc59e64d9839d8c7f564385146a66fd5f5a067bb6b82d3ddff29cb8554832134bb7682201680f90b2421ab9c0854808cf5db2292968f322bb5bb51ef924a45ce0b0c50b905039ce8eb3f6fa68d8ddb6c237747921e3d93b427c6ef26a15094f8d17b", 0x6c}, {&(0x7f0000000040)="800ec4aae7183a45a733b15708beebd9902476dfd23c2bd3b9fb7836abb790659d180e9f98", 0x25}], 0x2}, 0x0) 10:25:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000), 0x0) 10:25:27 executing program 1: symlinkat(&(0x7f0000000240)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:25:27 executing program 2: pipe(&(0x7f0000002840)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 10:25:27 executing program 0: r0 = socket(0x18, 0x3, 0x0) shutdown(r0, 0x2) 10:25:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 10:25:27 executing program 0: open$dir(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 10:25:27 executing program 2: symlink(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='./file1\x00') symlink(&(0x7f0000001380)='./file0\x00', &(0x7f0000001700)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 10:25:27 executing program 5: symlink(&(0x7f0000001380)='./file0\x00', &(0x7f0000001700)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8) 10:25:28 executing program 3: accept$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x0) 10:25:28 executing program 1: r0 = socket$inet(0x2, 0x8003, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 10:25:28 executing program 4: open$dir(&(0x7f0000000e00)='./file\x00', 0x200, 0x0) open(&(0x7f0000000dc0)='./file0\x00', 0x0, 0x0) 10:25:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:25:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 10:25:28 executing program 5: pipe(&(0x7f0000002840)={0xffffffffffffffff}) pipe(&(0x7f0000002840)={0xffffffffffffffff}) r2 = getpid() fcntl$setown(r1, 0x6, r2) fcntl$setown(r0, 0x6, r2) 10:25:28 executing program 5: poll(0x0, 0x0, 0xfffffff9) 10:25:28 executing program 2: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 10:25:28 executing program 0: writev(0xffffffffffffffff, &(0x7f0000001cc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 10:25:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="cd", 0x1, 0x0, 0x0, 0x0) 10:25:28 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 10:25:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001880)) 10:25:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/195, 0xc3}], 0x1, 0x0, 0x0) 10:25:28 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 10:25:28 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 10:25:28 executing program 2: poll(0x0, 0x0, 0xfff) 10:25:28 executing program 1: symlink(&(0x7f0000001380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001700)='./file0\x00') 10:25:28 executing program 3: pipe(&(0x7f0000002840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x5) 10:25:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002dc0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e00)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) 10:25:29 executing program 4: open(&(0x7f0000000040)='.\x00', 0x200, 0x0) 10:25:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 10:25:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="ec7d13f7014c5a24931496f68601a069f6b945e51956d399da8e7c145955a71becadac081a13d1b51a207058952f198ae6bfdd023d5d30ce846bb0c7c5589936f5ce69bb2892c37b3e9d1a01af7dfbc27f49e79320c3abbdec7898f765c2db", 0x5f}, {&(0x7f0000000200)="faa97a480c1306997850b39ee3d7e3e6373b2667ba31b59fac2e9f50f7b320896271093ac5da074603173aa29e9f66356e6c", 0x32}], 0x2) 10:25:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000000), 0x8) 10:25:29 executing program 0: request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0) 10:25:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}}}}, 0x34}}, 0x0) 10:25:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8904, &(0x7f0000000080)={'wg1\x00'}) 10:25:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000080)={'wg1\x00'}) 10:25:29 executing program 2: request_key(&(0x7f0000000a80)='syzkaller\x00', &(0x7f0000000ac0)={'syz', 0x1}, 0x0, 0x0) [ 316.646934][ T23] audit: type=1400 audit(1688984729.169:135): avc: denied { lock } for pid=3189 comm="syz-executor.0" path="socket:[24190]" dev="sockfs" ino=24190 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 10:25:29 executing program 0: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 10:25:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, &(0x7f0000000080)={'wg1\x00'}) 10:25:29 executing program 5: rt_sigsuspend(&(0x7f00000006c0)={[0x8]}, 0x8) 10:25:29 executing program 3: mmap$KVM_VCPU(&(0x7f0000ffd000/0x1000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:25:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5450, 0x0) 10:25:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 10:25:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, &(0x7f0000000080)={'wg1\x00'}) 10:25:29 executing program 0: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='blacklist\x00', 0x0) 10:25:29 executing program 3: sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) 10:25:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5460, 0x0) 10:25:29 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 10:25:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, &(0x7f0000000080)={'wg1\x00'}) 10:25:29 executing program 0: socket(0x2, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 10:25:29 executing program 3: request_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) 10:25:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x0) 10:25:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8912, &(0x7f0000000080)={'wg1\x00'}) 10:25:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000080)={'wg1\x00'}) 10:25:30 executing program 4: socket(0x2, 0xa, 0x5) 10:25:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006300)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008d80)="9653e1f8dee4c92e93feecece464dfca3aaf6d1c3ea7734b3779ef227f374c39d5b3c1e148b57cb85ff5c1925f1145af6e9835ce55560c4f8d1c728f26c8f4bb69844be49a33e9fb682b820dbca0305774716091d2a8cac8865e28b976241e25967857533490ddd54e004cb56e0c2781b83680a86025fb55e6ca7edc0290dd2b3a24c765fd70403c8fc6fbb40bdc122911cbaeb374795f05a416932c6399e1ed25e135cd5c10123fb6d2f2ff67362a4b61ff80b3e4f12094d63a9ac8de22f5b3d6cf0ca5a3d54e35205e0d72fdfeffff72136209b09dffd30ee3f8084cb98eba60da5f6096397ac194c5f5a161aaf94d9d3a7f924355e1b341d4e2b3a30977906408489387a1f80dcf3b060a5e0c399c42b81516c212db69656638a5d0587c83f6eee4caae4421d54c25b01251fc33967810ec579bb23b9c21ade2479eee6bea6625af17d0a32076200b8634d52dd6e390414e228bb27ca0d7e08e42b68edc2c8692545703d43fdafb88785216ef0e15359419085da1a2487b996ff17eae18ea603900ecbc2dd76303671c92437b409c718b9e51adfce6e4d9b26e285bdc6c0ada71b3e83494758145b2d672d737345059280a8e0e1b72ebcd3a27034e6b72f3ee5dde9b9f3e0e68790654acdedcaa3efb3364d7c742d565a665c4782e6fa38ac09f82a8aab4af987238a1116dd4a4f13740d2b7ef4fa7f295cd901627256176e51842690f776c910c98877343672e9d2032596cc54a841261dfc2b78a1194741e8c28968c7563ba95dd43054edafe341a12153ba7d062c1ed547fcc6efadc2ceb1209da301dd897ca41236ade90f8db68e32ad66140e01bb46b2be3d009446c37713a2d0655e00f9ec4cd72a6955917dcf4af92ff761f7654eaabf88a6228e4c9f77661bdda59023d3d2cce02c35e878296075642c97d647f76f7435b3837a921bd6f388497f74f105bc02ac98c33e17b3b028591ff5cfce06d6b4d97f55ccac9b07c3f1eebf0c1eb1af0951075ed2a296e063fc09a94f533f7e3573cbc08e462c3996147077f652ba219d0544099b5556e52f72109b954af066504ab4fc2cad36c0e2fc7028f5ec488ccf84d5270c37665cc275b2f0c42cca7606596391a056c2dd7fc41147fa4716e52bfb5891007878196d9348b48719e8de58fbedc955f0f7973ac752292f787e2f6e077684779666aa44d2f11d1196cacf4c77456205ce4b176b2775a4eaf56ba7589f00aa586244d88fc40e2be4676d76a9dca23195006c0be5ed7214b6b9b04fdfdf4bdf9a0f4b54e1114f8767aaf2085cabd6eaec4ac32aed8f9633f9e7006aacd70311cc7eb70dffbeb0137cf2f9f9e76b9a5b9ba74d0930559d0d9588558c0823ca60a925ee2b9d9e0c1346c5a5a0c6e44285f4d642a5ac26c97fe975c4f8a26d37c597a700114465d2eec58179aca75acc14b73260957878b978aff0786793c3bdf9f1bf2defa1c4a3aed5c99eb8b1b64bf455f2054016b666a97854920533f4241771638d1049f3f1779260935e6802f5913d0a60a29408ee424bbaa3f9f536463cecc9fe23163fb1d1428c418f91d05d8de2c92a9d3b4c59ba3deb2f320372fa2f3418f3d1d3cfcfc6caf8e1872009a857ec4134de41572a39c5324b9dcb878c95833631bfb662e39e339bf1ad06cf7d1eae4b2fe8f7e2fec9041bbd38a635bb54a17a7d6080f19da7ef3099be97bd6b59d5339259de650cc11d694fc12450b13bc95ae2362927b79472e4330504ae4658bd489d54476b33ac371a986290f32a2afe2e46b809d8beafc7e0d5493e55f0a267a37e03999dd557dfdb4d7c59401e0a2c7ae298ee986e8936a6c73d3113298aa69cb6f1d19073bfbd87789819c9151ea6ecd2793c106fa5fca7d2c788ffb4b26dadad1334ca7be7da5c823063bc1c90e693ff9014b4a4738d3c20f444aa2262da239ad12f9658b7bd9b09110476f769c55925ed02ee3d1de6f851359b7714aa7606e663a5f507ca1de1de0d82889ab8c0645aa2718a0bb143be109499b950d2968add6c77189c1316a1cb5fb48d43e4a514e574cbe900006fcedb09afeba7b112ec81e8980696789d4ae7f25d9857c3bc2a0c122ddc80e1288adfe9add682463c2556d813ab3c7e4e332412d4508dd058089d8e6586f2ab472912e51e67de1675c1492447a00cb886c84b82204167bd112ea17db259a1525ad9d524d7e3abb9b1797412ee8ba604018c32df510b83c2a084c8548fdda3ba7563383f8c6c4f19f4e9828e900580492bc1a07534b0c54c597dbee18917b9317943f9399b3fc0d3c357297808de2d4473f5a3c4b802a4241208034ca5c3452e714c53cac7406b4d5bca993c937987a572790d8529bf9e961e03173067976c9a3aa14046108829d7c32106feab5fcc576be7b815daefe64dac84bde39c38e9ee9f58215d30021b26bddfa210b115a34deb8ef0ee7c9a1aebca06be55a857cd61618ec217fbf5f04414f0f85d694806562364289b612a6c058c6de51d3b0739600a4fe03ad2516f2c2b87f18571545ff6b70461c92ac9bc8f80e321da15d547ebf91086d33f8bab4cf0b3888fd2bf1abecb9a9af985992f6504a3afad4aa61018e84491377d9754311b4dd90fbfc379ead51dd5c922b6874d483ba19c575ea5583a010aeedb35633cffd771588f6e6f891cc6c05289b939fd4eb5e01810675763fb3b22d4d7d18d4ac0d909d4dd198302b5f9e47d83ec5f123a3e43d55d031f745d45408684ee61fc33bb165bfad38f36e6cce1a3f22d19107bc2b12ba35fc359939cdbfcc00d42c0613765dd89f4e09779986925c4377bd07fe3bcb4fefe339a364cc48c55914490e2a07a644aa021db434f9c549096beb0a87f9369d774f95a044408b244c20cf29059da6c25d71a5011c5af94b816461431010cbd7e8164bfc5820e01b4d28adf6c12dbb9d0bc4de536d112d47b875f5766fcc5a66c63a043399b7438c007ef5b9a5b7bc34887146e5c1c5775980b77bc49a8cc4e96b26ec113f802f42100ccfd0e815fe94c64072c2075832b3042e2845b914523b220b0ca52e1eb98362562fb66c2d8de93b67b58e02e1a83e06ba43ddf892d89b280d3f865ee2970d9d306440bccbcd3daed4c4b35fdca85474a3acb69f2ac9f63a414f88ae0067cd3c300ec67a53ac9f9c094375f375193ff643164c874740b90df1361e3cd6330763f84c7ab1920502e86a3b61333c1fe3be427529409e0d1fbb74a6c8c8385acdcba7e71e1bf6e4eb9a3dc6531cc59e3a23b0fb9874e4d76a51fb5a9a84322dfa6c34d03e3e321cdd321cf504eb6708aabcfbe44e62a6874119e1dbf6408f91eda6bcb64486f5a3efe72b9d3a75236e5633c1d6bc98f78b6ca81f72eae3c4729c7073793343b2e3da2e6b915d575b13dcded805de0305b75ce9450004ca758b2b6db9fd337d41127e2ccef7c54fddb7131659a679f16602384b3df53ad8165981b34acbf7bb898ed5d3c6bb9164bb75c2751204e8fad5914328035864c40eca5baba872a92eb5b2bfdd33d21bf4b3280361dc04fa257cd4b3141248f72821c39658cbef23dd249512513d1d95bd83ae72cc551bf05eeee7d534dfaf10b53ca46ecade06b0dba55ebb58afe31297e3787d9f5cafa3492db119e8cfd60020db919e0e4fb70f0fd1bc76b95b72f421178f70712a3bce7a09820bc16bbf59d0332d62be06090f5508eb324436960fef05d89b5892c73d3dbd921b3f7ccce17b0148ba7703eadb593fbae8de4d208f45dc10f400d1b68a430f89ccf17a67ea7e377660048bcfc60cbfa3c220c7986d16f8bd43a1632f6d00d8a8d9b83002917d936ab7910b124c31ae9b8aaa9122b6ff4f6fd9392e0e65847f73fafbc0d8fa1193fe86cf45e3edfdf96a58839bc55fbcf7c1ce8ad3ee2cbe80f0d5cbe9d8013aae378a5990937127b366101acaa14bd8d05fca519ba8e8b6b5bfbe2091c47c7854914ca23195d7bb2c2c95aaf8930fec5e9119117695a6daa59c98fca7389112feb0b4adae232af7f6cc4e222c44ca763a1b88e2249c3e57508bc968ef7aafca551ef269bea4ed607f0b6a75fcccf396f017eca4332f4aae6328a6a6eaff5e484ad3a44340b0e23422a82d5806cfe9a7193b6b6b739b5fbf30a90be438e8a5c172d77d28d010f5bc5fedbbe8e67e535187e2335be9da316d9401bca4fcbed9fca7e6630057a7b662a4c88f05556b78b4ebe99d7967c7ab43bc1b43a91c7c057b72ebdf4cb36251186859a1658d1d2f552470dc5ed424e6f3b555539d839f90d447222e8787076b6dd0ff1da3c3af28def1c24de3ff0a85d829ebb14d10047961315213141d936372458b9385db222837ed17075ea61a90ad4d6f5498025c571db7ba3cc2831fc35b8c647acccec32c453b011291b2a849a6cca9e1616b246cec3ad07453d2487962ec63dd078585373378c7eb4784ae02db47553f4a240c82303b5ee2caaae40af00c1e805689fc9641c0c77301f3e3fa0fe53b91fc2f06f0c439b84abb2282ab307ca76266572c09bc51e348a7639f8afe3f6bae27a8404f867ee9a13965f9303958c645f33a0caedfd5433ff6c795e573f5bf070bd137e77afda661a0644320eafda5f991caacc1e28c66ecb1033da661a2344a1ccd779b67cc8475682d9b30a69678761b36f1b688918bc391b7f5074415aab74da6542cbb49a95359f64c3b3373b4954370c604c9d10b8b42228317e3e53f87535dd634bc3574e64c4193188917a5f3f05d62184fde854410b0afde444c613063a5cffedb7cc55ba22423d0fc0cdcc4ac03b6fd3c4c04220ffcbbff2f22aa836ecb02fe8cc4c4691ddd5c6a2e08dd0037dd33f9e0c1556f585f51beb08da41b288e1b0f95f2747421241ddaf0dc345dbe41fa7d2ae0c19b6f5760d9fbbb460f52e006f75fda434c074c51ff0a0aa9e0aaf39bd7409e6a8dd569afa79362ff6d2ff29954f8b37a867fa6aaca071c22180ddbbadf01b66811d43cc3025193098931796f6e34ba098ebdc1f8fa064e5e1c319b20c92349ffe05e425f08c4a7521c72d910ee5d6ef58b1b396d57ac0ca5af0db91f0917a4e622bb20a28ff74eb75eb2bf754277b4b0583ea4749b803d87a514708c2b592d12d2bb712886cddf6a437790ee3660710d0ccb171b1dae436905f313cdaef09dcaa95aada9fbfae8be2ad4b07c182f8e5f183fa35f2d44bab5305f91f439eca3cb2310376d09b89d5d7502943550b09afe17f37823ac4b140771e9ebbb604a97040527c96dc4a69abe95c9e2ade6b7fb54146db7d1c3c65e994e95d7183a6f26c58bd1b64e2d47604af405b776cc139e813538b974a0b3b2e256f72c89da14c0267b7963a0baaf42ad1f4814cb7f18b900243456e8f37ff8f66fe05e832bbf1803b1f25c4cf73971fc85c472eaa7470ceb3845577299618bed46577e88efc4a1aeeb53b11fe14d6c14b08045a09906be068787fe418c8d9d4748285f8158cedea1625b7c4ad53db588a3728c0cf4f8dda27b0056a1ce1d4555867a694676c8eb359ec4c11f603358fbb7ac483f88f899f123a0a6e8dd6fae7e019a9bb545e93a1aa23bc2bb43128341098d35c5b16f60891864a44ff7215e914dd365ad842f35de0ec7a35667f8ad456b16b9ea97dd10f2a72a4a9a6ad0835e6a9880e0ea32bb1e641028b601e571e2071a97d6a4ff348fe3692d207d35246082d239b0568d680eda958977242d58ce0ae4123c1ecd883447a0973d9196e4a06b604291f660d954707c9430e3afc5084850e756e20603640afd435c5702e352a77960492b45b299c0a1f5ff06fb60f81d39f0d280a23e272d92fd7b27fd6f84228b3b24a1506fd0dbc44a019220962679c298cdb512d86d5e24547750239bd1b93e92552f3ef7be00be5f5f66766f62c85f8a57a4e5be7751d83218cc6dd8080970cb51562ddebcac434236e02b260c31c110dd2dfa9a925946af5e3b80992856791a611edf823345898c2b1cd68ca108ddc19b0df63c42aa26e3c105ab62b2397ee368da34a7ba4d54d44694528fad331b15980f7992d45d077055fbbb9ba142990ed0c247ca57a01ad637d81b929a6316088a61f18c800152b836c33935c9b7f6a07287b5d18e5b110d5be42b55796a4e0e2949f1b5eec2284d58f74248149d206921c608cc8e36c04c70a3b74cd7575fef2d5cc9c6e7d2791595b2b9ddb6ef49c2cbe740c8baa19032b82b6aab8fcd3657bb3c5b51940432ac3e808b170507d846c38dcd158a5fbb704bb0c22021962c29399d3c2930035831f8c0f164b5b947e87a1c4593aacb02f71365388189884e10655815336643aa85cfc37d736f35904368ac0b9cfceed691859bf0083d9be2860e59fc81fd339b2b5b48622c121c71243864f92cdb076b4643f45ea6195f81bd6b607426ca5af43cb1b542d09047ced15b814a94340f20c2b3687efda42e775fc04022d1e3bc4469ce5837ace06ec8c48cb997d09a47a5a9202f707ea0e071e1374f98a879b9a6ab782c678abf12ea2ef95c050f1affeadf4f3e6825502e34f60d20fa98aff763e1c9a6c818cea9911045bbc5d7a07d5cf13ac30b87e89b0186e1986f75105a39cec44e0f0a17ef10c84d1c16b0c110996290ed46936056ee2e28ca90322088a317c84d9314c89af776547f50d5e9d2f95837f421e981efaa1a681c5b6dc13cc97d1e10d5bca314c473b2b5c8e50e2a8eab18ef59a4ed32cd5ef87b8578fa20424de1a937c2c17c2d38b64c51bb82bc93fa91d2b7c4f572a7c9c81d23717db3398412b1cd66af892ad314993f31d20d9c2a1cdddc4f015257acfe561bdded7bbf7ffe3302a7531e49d97e9fc255166d496f86a5e4d8b4be3064d183f6da7bc12b66afcb9123b71fc3dabb6bf752f5cd8dec40cabb15beda27823e72efd96d216f40da0ad90a67e93c05b955eb5239c9ce9bbae439637be5b11b71374745d9f33592b473f8d43fdf3b740d976afed1226894b3f0a3887465fe39113fd10472e95ef159d3365a3080bf10f431961f68e0d414bb7f9a6a6c288924d21e4638a862e78f0bf1d1d8d9cbb17501a9e5150f516f81a888bc6489da6c80b00d065ce941d7cc2ca3075fabc57891ebc6910fd8b5918efda4ca5859eea667d5f27581bedbed8cbb83366d7e3d5a21e50db1cd3d80ab4cea4a3256effe9a902b29cda6757d926cee9a514b859295c0590af218cbc30c441bef3c3f4236a557337a21c089b298a4b7e9d2f6f526e268c8cbb0d1e1e7076f5b0e71aa8238dc2f3b3092c1acea0a3fa2839b4c5c8dab8303880623e98ee423a858087e39df49fd45db27cf0f7d339df3f1911ad143a93ed50907e28d7e9d55c124f199b5b1c072c4a53fe3b778cee0c01a7a639a5f94f796164feb035cc8ad2fc2f887886577cd31efca4617ccc29eba84976814fd38cee098f6e7b5045422521679ba73db51920e711ff670482033d0b793d35499a2b99cc6bdc86c83a367ba723767b69af4a15b7bf9b1987ccd59dc91b892f25164fae725c85e53b8332480dc6cb85d2858c23d417b720a06feca5dc007d66bb4724d45f30fdcd00329ab5c483e3e7e52f08e3bde82ed390e11eeed52b1febc706e5ba38535a37c1cad2a776faec7689cefab86eb3d2e851a6c1a2028742134ac0cf1c97a6164cf4914271d7ed29d9eb339a9d91f65f49fa90de357aa005c9d82b9c79d08303e3c58ecba42d8ca46d801a87bc2cbe382a3b8e54d205247a9b8788b7cdebbf734b145640faa7b30383dc2e1d26985f0bc0d739ca3b809cd6070c56a30231d420310e6677c83f4e7134ec519aa0627decfdbea9608954bebb899af4f5e297970f118d8dcd3247440083852d3b4f86eca30b2ca74fd3af1cd68e876abe8d3f29a62926c9089d976fc25bb7b7637192e5d71c13b473e1652b546830e9e5a6c22578ac47988a652192591b0d835225a4c50f91da7d0554e63a7ea04f6e4db55cdee5ba3cb9c0e92b7ab0bec62d8434e1806f47e69a968adaddd2c05c3bdd5b938b97aae30675664527f6420ce3c371b9621d7e162b503c16eca572f347493b3cb3830b8abed28d293ea429342d9ec42bec9b9f0d5fca4a314cfbf6cbb6a7147729dc46aab27405b92fdc9e194a8c7ac707ca41fbb85069246c78cc6e845e55a70a9da4bf29645fbc087063fbac3b00c4bed518143835b6d140eb957f704eeb30d096b4e7940582d86e4a06a5a221404695c2869e7b89cee9ed7da67cc4969cb485ace8c7a78a4c0337855cd5f44ddd89d38b12f540b4b0d71df1022f34a56cf0f161275165d9a558f0c2921d5a1adcc8b19c7d2e4ad595ee6ec7a2b5391d1e81815bc7cc00f8bc885ca5e85f89840564f7e86d7702479a04b4a9e5c505dbf6917775aadb28e29451a663a555e86fb1634aac381acfac5176c28eb19921c822b2a72f1da0a0d114b00ad48aa1fc2af7136b8713fc99adb7b8491a6b2019e7d71786245d69eff731351dc385b5b66f05d84a022dfd6c54769d0b43176ee8671420ed54cee33e2a28565e36640ff921e04c065488359d6eef0fb1d2488f88160b83c8929a96efec534375ae7baff73c6ba9690ac2333c661aa752f9c19f6d600d0fc9e0e6dcdf663181ed7159d489fb3efbb046841291d30ad8d93e91b379067fa1aa1489797d08e40f5852ed63c9e507daddef1fd0c1ef2e54047a6d87134cb263c7c319faeb7d1cd9eef25ccff088a40b348c787f1be497c95eeb2d431e16b32f1b110f368f9fef09c700519d28776eec6883996f4f0a47cfa60e948f4b8f21d6dbe6f3d0a534dde3cfdd9c34eb576cf7b238f99ab5f5b75f2ebb13f8ffa187c60925b3cdbd82c93268f7e098a45ec96786ce0af8006ad21f07ee2fb19311f2816ff4e53472c2a9ae934d400b325a10763e5b6aea437a4114fbd129ab49346ea3df01df47181a882da3eb06762e5c31f81f67affa612a1da03f6c7a22570ba38585bfa574a7321f4a83f1131c2bd83714da0bdc9f2d488a9e0aa9dfee22ef9249896505ad86e19f13593d3a3dee89cb2e76b238c1bf23da34eaedc26da2b515e87182d6a3e644c79c9e0b100fb8538348364e519574ba570a57956f21668d3d29a81d542ff957f7df5ebbb12180eb9096ba3e165feb30770d0ad93f96428578504d9fe4ff38e4633892382bfeaa1847e36349054eb63b233cbb7292d55209e8fe438a04fa83628e13f5071a9d7cf5167fbe769cc61557878dec4ecce664aae040dd21a933da94bc7872ad34081144853d3da80fb4d0c4496c3d54e671c3651cc7a55c0c1bbb682a4be9767315c64047da3ae30e78e4dfd2d1381f1b205df563b81c7cd18fe1a25f3b73b52230815ce3fd87b3bd01d91ddf2a8d9b6ffb733ff9246998ff1ab9559ed8c46ea9d900133b98ae119a930c65e150e5a1ccb243ea0d93c1114918ae02675fd3569dc99a0e6e8ee343c60319f0fc2a966faa8d7fb5534d291d1b310bb64c448ba169f91ca588fd703c2ff602f430c10de06f3a28009d3abb43b78358cf4fcf5fe83cf97b5a60464f5d70a6ee674867b2ffcf3f3b5c8c0fa68d43f0bbd305023f0832835e06051d8abbf910ef2b3bdd0f225a28b420242190cdad1c6604515e8e4debe55dc38758c47680e84e22646287173c8f87332b51243178a4f9bea81939c999c1c9305ccf009ee6b21172b75906fd6f72b74e0650fffeb0bbfbbe023bd918a7cf7f275cfa861764d1eac3b167299376c54283ee43e27ce82fd472cc6267dd96925593b6278fd4733284fa6a9ab9ee09f30d7eb70aaa8d58a2bd9483954bfc17fb0e75e22cfb610baa32cbb2a6bc5d78e4d54d83e44e98b86d45294b701ba98bc655b6da2d58f5bc4889864446ee6b8f9cd8beff125285d9b6d792178a0e381e5db3e33f13ece40566b733042aad2245dfbe9142d1d9260156fbb5f3e672d30f7792bea4b25e0822b8bb12ed6ca79e29a9009b3fbd3aeeebf278d6fa8a88b043db1444b6de5fa71d985cdd015c27cdd43e7ad623c4f8a975c9dca16af6aaa305e697df269eaa29703ee01cfb538bdcaeebcbb23ea05905997a249f96bc60119adc67cdcdc4c78cb4c613833bee8a960f0c6a6f783a1c2f5b4f76a73c34146d9b8809c7c12bebf231c8f41ddef9b74e4f59f7626b6b738be03eaaaf4644013d03c0335548e1eda8f64d728075cba4571c75e0723dfea9dcf0fd5c9207265bee8e0a41b93b1b980b9a918b1443c91b8ba4ff064edb43c64800659e286f18a598349fa004579d23ed18e61cc8f2fd3bdafa6237c186f02535fcb3792e92d7814aebefee1d2036159f291b57e7d09a561d508f3ce60bcddf79492e7ef757690e1197365e9988afe96ad4eee6a9a8086af7ea7beba17f6222073a76679c9c614454c75f98db1c73226950643125092df669e2313323eedd2bee2a3c01e52f2a6bce5ffcf1c0cfb95c42167895507c95eeba4a4f0c8bff5e8274a91ada64d1ca2c768b6cdff1c83ca0ad179971db19c35b50ed22cb3528e56d64a72b77ac2718c34110189a54316bfa6a4e01a162084d4170afbb1e49a648d0ae64f1fb84bc4ee45c168bad3d6cb4061ebedbb11e0920c9c2a3c09e3ffd2d98803b6f044776bb96a21dfa92cc765b18398a956ff8b32906af9b420e571ef22a8c9fc67aa05e4ee953c608e829ee826130e03f8f2bc54f350a2fb12d71f17ecede0c7e449367fc33d1e3a636071354c38bb1c2b4b33e45c48dae7fe55dabdb25c311ac810e33a6408945ae6f1ab56c56276de1b96bc749839a3475f0dbacf59933c04c1a351b7bf0f5e174ffe7e63cd54ea6d55eef51c6c885775088218e0a9838349f5f9fdaf54622955e93b36a5f05900d05e7ebc0f98800a4f63303b6b0e62676f43adcd1b476513784f1e1d3d31edd938738730fa2e5623cdbcac8f48a7183d462a1481e686edc5d0788dc0e7dd595747875377346e4f36880fb156788e3616e2582fd421d8e555abd985f5be91fca492f8cd3313e09e60c156d0e27f9e708783544b64cb4560a7fce9757490cab10ca1246e07c0295f5d9a68b1618985f522e3cd18652213db304716a688d997a696f9792986c7377d8d0e9f5015ae99cd3f14ffb23dbd3ee091d4e843cfadfc84ea93e7583fb6f813aeb8d6fe61aea9252ead7004c4348947f7a22831111c294c24f1833facf619951752e6afba5b5a62e7d15ccb6585fd85fcbc5fa10d177656d272b38f7a835fd30ae70f003258c56301664a2844d155e4f603dc15f86e92a468aa819340ac82e58927aa8e0beffc13909a56c579d6b61355f2eac9a7240dc980c79c31dddfd22a92b5993883a90f28ea04eed56f19fbd60503872b3521835fafad0009cb09d7e7b8815f2b134b95db6e5c0cba3fbf47f19fe9669ae6a1254251a19974cf38e34f5c59e084d9029ab1012c5a7033f606ebc8176e3f7da2ea70e3ddf4adab71be3e173a2a167961629b5c863df0943f32595d363a67b6c631327696148ae4cd283794b2ba5933f155c680523ded3c2e4c34743d3a75e688c1b82826a02d59b7852b430a794849fd090914093bb9be6f3337d07ab358e40794157f121d90afc1ced7", 0x2000, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006b80)={0xa0, 0x0, 0x0, {{0x5, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x40, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f00000042c0)={0x10, 0x0, r2}, 0x10) 10:25:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter, 0x48) 10:25:30 executing program 2: syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x18c02, &(0x7f00000001c0)=ANY=[], 0x49, 0x1220, &(0x7f0000002a00)="$eJzs3c+LG2UYB/Cn7dpNt+4PtWotiC960cvY3YMnQRZpQVwQqimoIEztxIbNJiETFiLitiev/hkiHr0J4j/gxYtnj1IQb/YgjGxmabMlLa26CS2fz2VeZp7v5J0EAhPeJ3Pzza93tltl1sqHcfzYsVjoR6RbKVIcjxNRux6vXf71txff//Cjdze3ti5cSuni5gfrb6SUVl768eMvvnv5p+Hpy9+v/LAYP699cvPPjT/O1rlr7TK1y9TtDVOervR6w/xKp0gnD87aKfKySO1uWQwOHW91ev3+KOXdq8tL/UFRlinvjtJ2MUrDXhoORin/LG93U5ZlaXkp+C+a396qqiqiqp6Ik1FVVXUqluJ0PHm74ql4Op6JM/FsPBfPx9l4YVw110kDAAAAAAAAAAAAAAAAAADAY2ei///GZP//cqzEaqzp/wcAAAAAAAAAAAAAAAAAAIAZmOj/r2p7U/r/T+n/BwAAAAAAAAAAAAAAAAAAgCM00f8/7uxfPNjv+f8AAAAAAAAAAAAAAAAAAAAwQ416cymlRsTOV7vN3Wa9rfdvtqIdnSjifKzG3zHu/q/V44vvbF04n8bW4vWdvYP83m7zxOH8+vjvBKbm1+t8OpxfjKXJ/Easxpnp+Y2p+Ua8+sp+/kadz2I1fvk0etGJq7GfvZP/cj2lt9/buit/blwHAAAAj4Ms3Tb1/j3L7nW8zj/E7wN33V8vxLmF+V47EeXo8+280ykG9x5ExPX90vvVGDwqg7+qqjq6l2gc7eTfesDi37+Z5bvaiIj71yzGrOYT8X+dcN7fTMzCnQ993jMBAAAAAAAAAADgYTz4esBr/3o54byvEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP5hB44FAAAAAIT5W6fRsQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFwVAAD//2y+6Sg=") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40047211, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:25:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, 0x0) 10:25:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, 0x0) [ 317.573980][ T23] audit: type=1400 audit(1688984730.099:136): avc: denied { read write } for pid=3240 comm="syz-executor.0" name="fuse" dev="devtmpfs" ino=9260 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 317.598593][ T3245] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 10:25:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xf9fa, 0x0, "22dd0ad7dcd4f59b83ec1e203ee92ab1658200"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xa) [ 317.601746][ T23] audit: type=1400 audit(1688984730.129:137): avc: denied { open } for pid=3240 comm="syz-executor.0" path="/dev/fuse" dev="devtmpfs" ino=9260 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 10:25:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8913, &(0x7f0000000080)={'wg1\x00'}) 10:25:30 executing program 5: unshare(0x6c060000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000370400"/20, @ANYRES32, @ANYBLOB="83040500000000001c0012800e00010069703665727370616e"], 0x3c}}, 0x0) 10:25:30 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={0x0}, 0x10) 10:25:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 10:25:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8906, 0x0) [ 317.645149][ T23] audit: type=1400 audit(1688984730.129:138): avc: denied { mounton } for pid=3240 comm="syz-executor.0" path="/root/syzkaller-testdir3725959743/syzkaller.mTByLM/216/file0" dev="sda1" ino=1967 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 10:25:30 executing program 1: add_key(&(0x7f0000000b40)='cifs.idmap\x00', 0x0, &(0x7f0000000bc0)='+', 0x1, 0x0) [ 317.707640][ T3259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 317.742753][ T23] audit: type=1400 audit(1688984730.269:139): avc: denied { mount } for pid=3247 comm="syz-executor.2" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 317.766739][ T23] audit: type=1400 audit(1688984730.269:140): avc: denied { unmount } for pid=631 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 317.786801][ T3242] BUG: unable to handle page fault for address: ffffed105c2a9fff [ 317.794320][ T3242] #PF: supervisor read access in kernel mode [ 317.800222][ T3242] #PF: error_code(0x0000) - not-present page [ 317.806033][ T3242] PGD 23fff3067 P4D 23fff3067 PUD 23fff1067 PMD 0 [ 317.812373][ T3242] Oops: 0000 [#1] PREEMPT SMP KASAN [ 317.817406][ T3242] CPU: 0 PID: 3242 Comm: syz-executor.0 Not tainted 5.4.242-syzkaller-00020-g6d5c2c1877e5 #0 [ 317.827395][ T3242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 317.837608][ T3242] RIP: 0010:fuse_dev_do_write+0x21f0/0x4e00 [ 317.843321][ T3242] Code: cf b3 ff 4d 8b 3f 4c 89 e0 48 c1 e8 03 0f b6 04 18 84 c0 0f 85 cc 26 00 00 45 8b 24 24 41 ff cc 4d 01 fc 4c 89 e0 48 c1 e8 03 <0f> b6 04 18 84 c0 0f 85 cd 26 00 00 41 c6 04 24 00 41 80 3c 1e 00 [ 317.864153][ T3242] RSP: 0018:ffff8881e8de77e0 EFLAGS: 00010a07 [ 317.870046][ T3242] RAX: 1ffff1105c2a9fff RBX: dffffc0000000000 RCX: 0000000000040000 [ 317.877876][ T3242] RDX: ffffc90000d44000 RSI: 000000000000004f RDI: 0000000000000050 [ 317.885684][ T3242] RBP: ffff8881e8de7b30 R08: ffffffff81e01570 R09: fffff94000cc708f [ 317.893495][ T3242] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8882e154ffff [ 317.901388][ T3242] R13: 0000000000000010 R14: 1ffff1103d766052 R15: ffff8881e1550000 [ 317.909276][ T3242] FS: 00007f4130214700(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 317.918043][ T3242] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 317.924466][ T3242] CR2: ffffed105c2a9fff CR3: 00000001ea794000 CR4: 00000000003406b0 [ 317.932279][ T3242] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 317.940087][ T3242] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 317.947897][ T3242] Call Trace: [ 317.951042][ T3242] ? ___preempt_schedule+0x16/0x20 [ 317.956006][ T3242] ? try_to_wake_up+0x9d3/0x14f0 [ 317.960757][ T3242] ? put_page+0xb0/0xb0 [ 317.964831][ T3242] ? cpus_share_cache+0x110/0x110 [ 317.969691][ T3242] ? plist_check_list+0x20d/0x220 [ 317.974548][ T3242] ? plist_del+0x3bf/0x3e0 [ 317.978805][ T3242] ? _raw_spin_trylock_bh+0x190/0x190 [ 317.984150][ T3242] ? wake_up_q+0xa8/0xf0 [ 317.988177][ T3242] ? futex_wake+0x6ce/0x840 [ 317.992646][ T3242] ? futex_wait+0x890/0x890 [ 317.997151][ T3242] fuse_dev_write+0x15b/0x1e0 [ 318.001768][ T3242] ? fuse_dev_read+0x220/0x220 [ 318.006364][ T3242] ? do_futex+0x13fe/0x19f0 [ 318.010697][ T3242] ? __kasan_slab_free+0x233/0x270 [ 318.015730][ T3242] ? __kasan_slab_free+0x1b5/0x270 [ 318.020675][ T3242] ? iov_iter_init+0x82/0x160 [ 318.025191][ T3242] __vfs_write+0x5d3/0x750 [ 318.029437][ T3242] ? __kernel_write+0x350/0x350 [ 318.034125][ T3242] ? selinux_file_permission+0x2be/0x530 [ 318.039593][ T3242] ? security_file_permission+0x117/0x2f0 [ 318.045353][ T3242] vfs_write+0x206/0x4e0 [ 318.049429][ T3242] ksys_write+0x199/0x2c0 [ 318.053680][ T3242] ? __ia32_sys_read+0x80/0x80 [ 318.058278][ T3242] ? ksys_mount+0xe0/0xf0 [ 318.062533][ T3242] do_syscall_64+0xca/0x1c0 [ 318.066876][ T3242] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 318.072701][ T3242] Modules linked in: [ 318.076421][ T3242] CR2: ffffed105c2a9fff [ 318.080410][ T3242] ---[ end trace e8b91cf2b3162979 ]--- [ 318.085801][ T3242] RIP: 0010:fuse_dev_do_write+0x21f0/0x4e00 [ 318.091528][ T3242] Code: cf b3 ff 4d 8b 3f 4c 89 e0 48 c1 e8 03 0f b6 04 18 84 c0 0f 85 cc 26 00 00 45 8b 24 24 41 ff cc 4d 01 fc 4c 89 e0 48 c1 e8 03 <0f> b6 04 18 84 c0 0f 85 cd 26 00 00 41 c6 04 24 00 41 80 3c 1e 00 [ 318.111142][ T3242] RSP: 0018:ffff8881e8de77e0 EFLAGS: 00010a07 [ 318.117036][ T3242] RAX: 1ffff1105c2a9fff RBX: dffffc0000000000 RCX: 0000000000040000 [ 318.125026][ T3242] RDX: ffffc90000d44000 RSI: 000000000000004f RDI: 0000000000000050 [ 318.132837][ T3242] RBP: ffff8881e8de7b30 R08: ffffffff81e01570 R09: fffff94000cc708f [ 318.140644][ T3242] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8882e154ffff [ 318.148454][ T3242] R13: 0000000000000010 R14: 1ffff1103d766052 R15: ffff8881e1550000 [ 318.156355][ T3242] FS: 00007f4130214700(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 318.165120][ T3242] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 318.171552][ T3242] CR2: ffffed105c2a9fff CR3: 00000001ea794000 CR4: 00000000003406b0 [ 318.179370][ T3242] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 318.187251][ T3242] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 318.195196][ T3242] Kernel panic - not syncing: Fatal exception [ 318.201279][ T3242] Kernel Offset: disabled [ 318.205401][ T3242] Rebooting in 86400 seconds..