Warning: Permanently added '10.128.0.77' (ECDSA) to the list of known hosts. 2022/03/28 22:33:56 fuzzer started 2022/03/28 22:33:57 dialing manager at 10.128.0.163:40087 [ 18.813842][ T24] audit: type=1400 audit(1648506837.255:74): avc: denied { mounton } for pid=1802 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.817433][ T24] audit: type=1400 audit(1648506837.255:75): avc: denied { mount } for pid=1802 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.819573][ T1802] cgroup: Unknown subsys name 'net' [ 18.821608][ T24] audit: type=1400 audit(1648506837.265:76): avc: denied { unmount } for pid=1802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.821705][ T1802] cgroup: Unknown subsys name 'devices' [ 18.825376][ T1802] cgroup: Unknown subsys name 'blkio' [ 18.909726][ T1802] cgroup: Unknown subsys name 'hugetlb' [ 18.915363][ T1802] cgroup: Unknown subsys name 'rlimit' 2022/03/28 22:33:57 syscalls: 2723 2022/03/28 22:33:57 code coverage: enabled 2022/03/28 22:33:57 comparison tracing: enabled 2022/03/28 22:33:57 extra coverage: enabled 2022/03/28 22:33:57 delay kcov mmap: enabled 2022/03/28 22:33:57 setuid sandbox: enabled 2022/03/28 22:33:57 namespace sandbox: enabled 2022/03/28 22:33:57 Android sandbox: enabled 2022/03/28 22:33:57 fault injection: enabled 2022/03/28 22:33:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/28 22:33:57 net packet injection: enabled 2022/03/28 22:33:57 net device setup: enabled 2022/03/28 22:33:57 concurrency sanitizer: enabled 2022/03/28 22:33:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/28 22:33:57 USB emulation: /dev/raw-gadget does not exist 2022/03/28 22:33:57 hci packet injection: /dev/vhci does not exist 2022/03/28 22:33:57 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/03/28 22:33:57 802.15.4 emulation: enabled [ 19.009642][ T24] audit: type=1400 audit(1648506837.455:77): avc: denied { mounton } for pid=1802 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.041540][ T24] audit: type=1400 audit(1648506837.455:78): avc: denied { mount } for pid=1802 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.064784][ T24] audit: type=1400 audit(1648506837.455:79): avc: denied { create } for pid=1802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 19.085279][ T24] audit: type=1400 audit(1648506837.455:80): avc: denied { write } for pid=1802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 19.105649][ T24] audit: type=1400 audit(1648506837.455:81): avc: denied { read } for pid=1802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/03/28 22:33:58 suppressing KCSAN reports in functions: 'generic_write_end' 'pcpu_alloc' 'dd_has_work' 'tick_nohz_stop_tick' 'filemap_read' '__xa_clear_mark' 'xas_clear_mark' 'blk_mq_sched_dispatch_requests' 'shmem_getpage_gfp' 'generic_fillattr' '__io_fill_cqe_req' 'do_sys_poll' 'prandom_seed' 'tick_sched_timer' 'do_select' 'alloc_pid' 'copy_page_from_iter' 'exit_mm' 'xas_find_marked' 2022/03/28 22:33:58 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/28 22:33:58 fetching corpus: 50, signal 12712/16569 (executing program) 2022/03/28 22:33:58 fetching corpus: 100, signal 18623/24296 (executing program) 2022/03/28 22:33:58 fetching corpus: 150, signal 23291/30726 (executing program) 2022/03/28 22:33:58 fetching corpus: 200, signal 27531/36677 (executing program) 2022/03/28 22:33:58 fetching corpus: 250, signal 31157/41998 (executing program) 2022/03/28 22:33:58 fetching corpus: 300, signal 35645/48098 (executing program) 2022/03/28 22:33:58 fetching corpus: 350, signal 38703/52758 (executing program) 2022/03/28 22:33:58 fetching corpus: 400, signal 41259/56934 (executing program) 2022/03/28 22:33:58 fetching corpus: 450, signal 43765/61038 (executing program) 2022/03/28 22:33:58 fetching corpus: 500, signal 45959/64836 (executing program) 2022/03/28 22:33:58 fetching corpus: 550, signal 48510/68881 (executing program) 2022/03/28 22:33:58 fetching corpus: 600, signal 50503/72440 (executing program) 2022/03/28 22:33:58 fetching corpus: 650, signal 51931/75460 (executing program) 2022/03/28 22:33:59 fetching corpus: 700, signal 54480/79404 (executing program) 2022/03/28 22:33:59 fetching corpus: 750, signal 56521/82903 (executing program) 2022/03/28 22:33:59 fetching corpus: 800, signal 58690/86489 (executing program) 2022/03/28 22:33:59 fetching corpus: 850, signal 60300/89590 (executing program) 2022/03/28 22:33:59 fetching corpus: 900, signal 61752/92518 (executing program) 2022/03/28 22:33:59 fetching corpus: 950, signal 63314/95499 (executing program) 2022/03/28 22:33:59 fetching corpus: 1000, signal 64212/97879 (executing program) 2022/03/28 22:33:59 fetching corpus: 1050, signal 65660/100787 (executing program) 2022/03/28 22:33:59 fetching corpus: 1100, signal 67307/103820 (executing program) 2022/03/28 22:33:59 fetching corpus: 1150, signal 68794/106687 (executing program) 2022/03/28 22:33:59 fetching corpus: 1200, signal 69959/109262 (executing program) 2022/03/28 22:33:59 fetching corpus: 1250, signal 70820/111547 (executing program) 2022/03/28 22:33:59 fetching corpus: 1300, signal 72061/114132 (executing program) 2022/03/28 22:33:59 fetching corpus: 1350, signal 73131/116581 (executing program) 2022/03/28 22:33:59 fetching corpus: 1400, signal 74130/118951 (executing program) 2022/03/28 22:33:59 fetching corpus: 1450, signal 76192/122170 (executing program) 2022/03/28 22:33:59 fetching corpus: 1500, signal 77808/125062 (executing program) 2022/03/28 22:33:59 fetching corpus: 1550, signal 80574/128772 (executing program) 2022/03/28 22:33:59 fetching corpus: 1600, signal 81565/131095 (executing program) 2022/03/28 22:33:59 fetching corpus: 1650, signal 83545/134155 (executing program) 2022/03/28 22:33:59 fetching corpus: 1700, signal 84767/136592 (executing program) 2022/03/28 22:33:59 fetching corpus: 1750, signal 86794/139691 (executing program) 2022/03/28 22:33:59 fetching corpus: 1800, signal 88536/142511 (executing program) 2022/03/28 22:33:59 fetching corpus: 1850, signal 89420/144651 (executing program) 2022/03/28 22:33:59 fetching corpus: 1900, signal 90081/146637 (executing program) 2022/03/28 22:33:59 fetching corpus: 1950, signal 91126/148884 (executing program) 2022/03/28 22:33:59 fetching corpus: 2000, signal 92896/151689 (executing program) 2022/03/28 22:33:59 fetching corpus: 2050, signal 93573/153605 (executing program) 2022/03/28 22:33:59 fetching corpus: 2100, signal 94222/155496 (executing program) 2022/03/28 22:33:59 fetching corpus: 2150, signal 95190/157669 (executing program) 2022/03/28 22:33:59 fetching corpus: 2200, signal 96149/159784 (executing program) 2022/03/28 22:34:00 fetching corpus: 2250, signal 97355/162086 (executing program) 2022/03/28 22:34:00 fetching corpus: 2300, signal 98020/163946 (executing program) 2022/03/28 22:34:00 fetching corpus: 2350, signal 98791/165871 (executing program) 2022/03/28 22:34:00 fetching corpus: 2400, signal 100676/168568 (executing program) 2022/03/28 22:34:00 fetching corpus: 2450, signal 101378/170460 (executing program) 2022/03/28 22:34:00 fetching corpus: 2500, signal 102034/172333 (executing program) 2022/03/28 22:34:00 fetching corpus: 2550, signal 103190/174515 (executing program) 2022/03/28 22:34:00 fetching corpus: 2600, signal 104009/176441 (executing program) 2022/03/28 22:34:00 fetching corpus: 2650, signal 104676/178274 (executing program) 2022/03/28 22:34:00 fetching corpus: 2700, signal 105326/180095 (executing program) 2022/03/28 22:34:00 fetching corpus: 2750, signal 106194/182071 (executing program) 2022/03/28 22:34:00 fetching corpus: 2800, signal 107036/183968 (executing program) 2022/03/28 22:34:00 fetching corpus: 2850, signal 107722/185789 (executing program) 2022/03/28 22:34:00 fetching corpus: 2900, signal 108401/187579 (executing program) 2022/03/28 22:34:00 fetching corpus: 2950, signal 109054/189372 (executing program) 2022/03/28 22:34:00 fetching corpus: 3000, signal 109685/191135 (executing program) 2022/03/28 22:34:00 fetching corpus: 3050, signal 110794/193183 (executing program) 2022/03/28 22:34:00 fetching corpus: 3100, signal 111536/195004 (executing program) 2022/03/28 22:34:00 fetching corpus: 3150, signal 112463/196876 (executing program) 2022/03/28 22:34:00 fetching corpus: 3200, signal 113168/198639 (executing program) 2022/03/28 22:34:00 fetching corpus: 3250, signal 113994/200471 (executing program) 2022/03/28 22:34:00 fetching corpus: 3300, signal 114621/202150 (executing program) 2022/03/28 22:34:00 fetching corpus: 3350, signal 115573/204046 (executing program) 2022/03/28 22:34:00 fetching corpus: 3400, signal 115908/205551 (executing program) 2022/03/28 22:34:00 fetching corpus: 3450, signal 116503/207205 (executing program) 2022/03/28 22:34:00 fetching corpus: 3500, signal 117318/208943 (executing program) 2022/03/28 22:34:00 fetching corpus: 3550, signal 117955/210584 (executing program) 2022/03/28 22:34:00 fetching corpus: 3600, signal 118704/212270 (executing program) 2022/03/28 22:34:00 fetching corpus: 3650, signal 119282/213849 (executing program) 2022/03/28 22:34:00 fetching corpus: 3700, signal 119871/215409 (executing program) 2022/03/28 22:34:00 fetching corpus: 3750, signal 120439/216965 (executing program) 2022/03/28 22:34:01 fetching corpus: 3800, signal 120936/218523 (executing program) 2022/03/28 22:34:01 fetching corpus: 3850, signal 121428/220072 (executing program) 2022/03/28 22:34:01 fetching corpus: 3900, signal 122160/221685 (executing program) 2022/03/28 22:34:01 fetching corpus: 3950, signal 122720/223198 (executing program) 2022/03/28 22:34:01 fetching corpus: 4000, signal 123356/224785 (executing program) 2022/03/28 22:34:01 fetching corpus: 4050, signal 124140/226401 (executing program) 2022/03/28 22:34:01 fetching corpus: 4100, signal 124782/227958 (executing program) 2022/03/28 22:34:01 fetching corpus: 4150, signal 125411/229512 (executing program) 2022/03/28 22:34:01 fetching corpus: 4200, signal 125985/231038 (executing program) 2022/03/28 22:34:01 fetching corpus: 4250, signal 126605/232538 (executing program) 2022/03/28 22:34:01 fetching corpus: 4300, signal 127135/234000 (executing program) 2022/03/28 22:34:01 fetching corpus: 4350, signal 127728/235497 (executing program) 2022/03/28 22:34:01 fetching corpus: 4400, signal 128189/236895 (executing program) 2022/03/28 22:34:01 fetching corpus: 4450, signal 128909/238481 (executing program) 2022/03/28 22:34:01 fetching corpus: 4500, signal 129464/239966 (executing program) 2022/03/28 22:34:01 fetching corpus: 4550, signal 130326/241512 (executing program) 2022/03/28 22:34:01 fetching corpus: 4600, signal 130852/242954 (executing program) 2022/03/28 22:34:01 fetching corpus: 4650, signal 131371/244397 (executing program) 2022/03/28 22:34:01 fetching corpus: 4700, signal 131671/245738 (executing program) 2022/03/28 22:34:01 fetching corpus: 4750, signal 132278/247207 (executing program) 2022/03/28 22:34:01 fetching corpus: 4800, signal 132987/248732 (executing program) 2022/03/28 22:34:01 fetching corpus: 4850, signal 133558/250162 (executing program) 2022/03/28 22:34:01 fetching corpus: 4900, signal 134197/251584 (executing program) 2022/03/28 22:34:01 fetching corpus: 4950, signal 134813/252982 (executing program) 2022/03/28 22:34:01 fetching corpus: 5000, signal 135362/254368 (executing program) 2022/03/28 22:34:01 fetching corpus: 5050, signal 135857/255748 (executing program) 2022/03/28 22:34:01 fetching corpus: 5100, signal 136602/257172 (executing program) 2022/03/28 22:34:01 fetching corpus: 5150, signal 137092/258518 (executing program) 2022/03/28 22:34:01 fetching corpus: 5200, signal 137605/259891 (executing program) 2022/03/28 22:34:02 fetching corpus: 5250, signal 138179/261273 (executing program) 2022/03/28 22:34:02 fetching corpus: 5300, signal 138676/262633 (executing program) 2022/03/28 22:34:02 fetching corpus: 5350, signal 139275/264012 (executing program) 2022/03/28 22:34:02 fetching corpus: 5400, signal 139806/265344 (executing program) 2022/03/28 22:34:02 fetching corpus: 5450, signal 140196/266610 (executing program) 2022/03/28 22:34:02 fetching corpus: 5500, signal 140813/267937 (executing program) 2022/03/28 22:34:02 fetching corpus: 5550, signal 141341/269290 (executing program) 2022/03/28 22:34:02 fetching corpus: 5600, signal 141832/270551 (executing program) 2022/03/28 22:34:02 fetching corpus: 5650, signal 142289/271816 (executing program) 2022/03/28 22:34:02 fetching corpus: 5700, signal 142773/273109 (executing program) 2022/03/28 22:34:02 fetching corpus: 5750, signal 143282/274399 (executing program) 2022/03/28 22:34:02 fetching corpus: 5800, signal 143647/275634 (executing program) 2022/03/28 22:34:02 fetching corpus: 5850, signal 144222/276954 (executing program) 2022/03/28 22:34:02 fetching corpus: 5900, signal 144625/278197 (executing program) 2022/03/28 22:34:02 fetching corpus: 5950, signal 145029/279389 (executing program) 2022/03/28 22:34:02 fetching corpus: 6000, signal 145509/280640 (executing program) 2022/03/28 22:34:02 fetching corpus: 6050, signal 145970/281895 (executing program) 2022/03/28 22:34:02 fetching corpus: 6100, signal 146421/283116 (executing program) 2022/03/28 22:34:02 fetching corpus: 6150, signal 146748/284306 (executing program) 2022/03/28 22:34:02 fetching corpus: 6200, signal 147141/285538 (executing program) 2022/03/28 22:34:02 fetching corpus: 6250, signal 147802/286790 (executing program) 2022/03/28 22:34:02 fetching corpus: 6300, signal 148207/287991 (executing program) 2022/03/28 22:34:02 fetching corpus: 6350, signal 148674/289192 (executing program) 2022/03/28 22:34:02 fetching corpus: 6400, signal 149234/290434 (executing program) 2022/03/28 22:34:02 fetching corpus: 6450, signal 150082/291703 (executing program) 2022/03/28 22:34:02 fetching corpus: 6500, signal 150474/292882 (executing program) 2022/03/28 22:34:02 fetching corpus: 6550, signal 151142/294134 (executing program) 2022/03/28 22:34:02 fetching corpus: 6600, signal 151616/295349 (executing program) 2022/03/28 22:34:02 fetching corpus: 6650, signal 152014/296485 (executing program) 2022/03/28 22:34:03 fetching corpus: 6700, signal 152422/297612 (executing program) 2022/03/28 22:34:03 fetching corpus: 6750, signal 152748/298705 (executing program) 2022/03/28 22:34:03 fetching corpus: 6800, signal 153301/299863 (executing program) 2022/03/28 22:34:03 fetching corpus: 6850, signal 153695/301005 (executing program) 2022/03/28 22:34:03 fetching corpus: 6900, signal 154098/302163 (executing program) 2022/03/28 22:34:03 fetching corpus: 6950, signal 154434/303294 (executing program) 2022/03/28 22:34:03 fetching corpus: 7000, signal 154886/304406 (executing program) 2022/03/28 22:34:03 fetching corpus: 7050, signal 155286/305507 (executing program) 2022/03/28 22:34:03 fetching corpus: 7100, signal 155678/306641 (executing program) 2022/03/28 22:34:03 fetching corpus: 7150, signal 156034/307751 (executing program) 2022/03/28 22:34:03 fetching corpus: 7200, signal 156617/308885 (executing program) 2022/03/28 22:34:03 fetching corpus: 7250, signal 157038/310002 (executing program) 2022/03/28 22:34:03 fetching corpus: 7300, signal 157517/311057 (executing program) 2022/03/28 22:34:03 fetching corpus: 7350, signal 157792/312151 (executing program) 2022/03/28 22:34:03 fetching corpus: 7400, signal 158159/313225 (executing program) 2022/03/28 22:34:03 fetching corpus: 7450, signal 158578/314331 (executing program) 2022/03/28 22:34:03 fetching corpus: 7500, signal 158958/315384 (executing program) 2022/03/28 22:34:03 fetching corpus: 7550, signal 159280/316432 (executing program) 2022/03/28 22:34:03 fetching corpus: 7600, signal 159716/317549 (executing program) 2022/03/28 22:34:03 fetching corpus: 7650, signal 160020/318596 (executing program) 2022/03/28 22:34:03 fetching corpus: 7700, signal 160530/319666 (executing program) 2022/03/28 22:34:03 fetching corpus: 7750, signal 160857/320716 (executing program) 2022/03/28 22:34:03 fetching corpus: 7800, signal 161322/321762 (executing program) 2022/03/28 22:34:03 fetching corpus: 7850, signal 161740/322777 (executing program) 2022/03/28 22:34:03 fetching corpus: 7900, signal 162069/323767 (executing program) 2022/03/28 22:34:03 fetching corpus: 7950, signal 162372/324754 (executing program) 2022/03/28 22:34:03 fetching corpus: 8000, signal 162784/325811 (executing program) 2022/03/28 22:34:03 fetching corpus: 8050, signal 163220/326801 (executing program) 2022/03/28 22:34:03 fetching corpus: 8100, signal 163521/327821 (executing program) 2022/03/28 22:34:03 fetching corpus: 8150, signal 163811/328833 (executing program) 2022/03/28 22:34:03 fetching corpus: 8200, signal 164315/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8250, signal 164894/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8300, signal 165232/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8350, signal 165613/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8400, signal 165973/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8450, signal 166371/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8500, signal 166989/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8550, signal 167252/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8600, signal 167803/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8650, signal 168265/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8700, signal 168536/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8750, signal 169069/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8800, signal 169343/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8850, signal 169600/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8900, signal 170003/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 8950, signal 170469/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 9000, signal 170848/329682 (executing program) 2022/03/28 22:34:04 fetching corpus: 9050, signal 171191/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9100, signal 171660/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9150, signal 171894/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9200, signal 172238/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9250, signal 172529/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9300, signal 172799/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9350, signal 173120/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9400, signal 173355/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9450, signal 174191/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9500, signal 174469/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9550, signal 174955/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9600, signal 175250/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9650, signal 175572/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9700, signal 175851/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9750, signal 176155/329684 (executing program) 2022/03/28 22:34:04 fetching corpus: 9800, signal 176543/329684 (executing program) 2022/03/28 22:34:05 fetching corpus: 9850, signal 176836/329685 (executing program) 2022/03/28 22:34:05 fetching corpus: 9900, signal 177129/329685 (executing program) 2022/03/28 22:34:05 fetching corpus: 9950, signal 177402/329685 (executing program) 2022/03/28 22:34:05 fetching corpus: 10000, signal 177718/329685 (executing program) 2022/03/28 22:34:05 fetching corpus: 10050, signal 178192/329685 (executing program) 2022/03/28 22:34:05 fetching corpus: 10100, signal 178679/329685 (executing program) 2022/03/28 22:34:05 fetching corpus: 10150, signal 178987/329685 (executing program) 2022/03/28 22:34:05 fetching corpus: 10200, signal 179361/329685 (executing program) 2022/03/28 22:34:05 fetching corpus: 10250, signal 179783/329685 (executing program) 2022/03/28 22:34:05 fetching corpus: 10300, signal 180076/329685 (executing program) 2022/03/28 22:34:05 fetching corpus: 10350, signal 180540/329685 (executing program) 2022/03/28 22:34:05 fetching corpus: 10400, signal 181006/329686 (executing program) 2022/03/28 22:34:05 fetching corpus: 10450, signal 181256/329686 (executing program) 2022/03/28 22:34:05 fetching corpus: 10500, signal 181687/329686 (executing program) 2022/03/28 22:34:05 fetching corpus: 10550, signal 182054/329686 (executing program) 2022/03/28 22:34:05 fetching corpus: 10600, signal 182345/329686 (executing program) 2022/03/28 22:34:05 fetching corpus: 10650, signal 182663/329686 (executing program) 2022/03/28 22:34:05 fetching corpus: 10700, signal 182900/329686 (executing program) 2022/03/28 22:34:05 fetching corpus: 10750, signal 183218/329686 (executing program) 2022/03/28 22:34:05 fetching corpus: 10800, signal 183594/329689 (executing program) 2022/03/28 22:34:05 fetching corpus: 10850, signal 183949/329689 (executing program) 2022/03/28 22:34:05 fetching corpus: 10900, signal 184145/329689 (executing program) 2022/03/28 22:34:05 fetching corpus: 10950, signal 184485/329689 (executing program) 2022/03/28 22:34:05 fetching corpus: 11000, signal 184935/329689 (executing program) 2022/03/28 22:34:05 fetching corpus: 11050, signal 185266/329689 (executing program) 2022/03/28 22:34:05 fetching corpus: 11100, signal 185517/329689 (executing program) 2022/03/28 22:34:05 fetching corpus: 11150, signal 185734/329689 (executing program) 2022/03/28 22:34:05 fetching corpus: 11200, signal 186048/329689 (executing program) 2022/03/28 22:34:05 fetching corpus: 11250, signal 186355/329689 (executing program) 2022/03/28 22:34:05 fetching corpus: 11300, signal 186659/329689 (executing program) 2022/03/28 22:34:05 fetching corpus: 11350, signal 187084/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 11400, signal 187377/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 11450, signal 187638/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 11500, signal 188003/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 11550, signal 188379/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 11600, signal 188632/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 11650, signal 188923/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 11700, signal 189226/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 11750, signal 189482/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 11800, signal 189732/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 11850, signal 190045/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 11900, signal 190316/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 11950, signal 190802/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12000, signal 191188/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12050, signal 191504/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12100, signal 191866/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12150, signal 192074/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12200, signal 192302/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12250, signal 192495/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12300, signal 192918/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12350, signal 193252/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12400, signal 193727/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12450, signal 194000/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12500, signal 194270/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12550, signal 194468/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12600, signal 194780/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12650, signal 195023/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12700, signal 195221/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12750, signal 195526/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12800, signal 195939/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12850, signal 196271/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12900, signal 196707/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 12950, signal 197233/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 13000, signal 197543/329689 (executing program) 2022/03/28 22:34:06 fetching corpus: 13050, signal 197842/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13100, signal 198233/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13150, signal 198460/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13200, signal 198775/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13250, signal 199058/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13300, signal 199371/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13350, signal 199652/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13400, signal 199978/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13450, signal 200817/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13500, signal 201168/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13550, signal 201458/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13600, signal 201706/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13650, signal 201947/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13700, signal 202137/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13750, signal 202316/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13800, signal 202491/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13850, signal 202745/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13900, signal 202999/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 13950, signal 203332/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 14000, signal 203564/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 14050, signal 203743/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 14100, signal 204059/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 14150, signal 204286/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 14200, signal 204508/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 14250, signal 204732/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 14300, signal 204968/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 14350, signal 205201/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 14400, signal 205493/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 14450, signal 205726/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 14500, signal 205958/329689 (executing program) 2022/03/28 22:34:07 fetching corpus: 14550, signal 206317/329696 (executing program) 2022/03/28 22:34:07 fetching corpus: 14600, signal 206589/329696 (executing program) 2022/03/28 22:34:07 fetching corpus: 14650, signal 206800/329696 (executing program) 2022/03/28 22:34:07 fetching corpus: 14700, signal 207044/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 14750, signal 207258/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 14800, signal 207528/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 14850, signal 207749/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 14900, signal 207986/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 14950, signal 208238/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15000, signal 208605/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15050, signal 208806/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15100, signal 208964/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15150, signal 209256/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15200, signal 209503/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15250, signal 210120/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15300, signal 210333/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15350, signal 210602/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15400, signal 210861/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15450, signal 211112/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15500, signal 211339/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15550, signal 211623/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15600, signal 211894/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15650, signal 212102/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15700, signal 212485/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15750, signal 212718/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15800, signal 212982/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15850, signal 213170/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15900, signal 213412/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 15950, signal 213605/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 16000, signal 213815/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 16050, signal 213983/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 16100, signal 214264/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 16150, signal 214470/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 16200, signal 214766/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 16250, signal 214971/329696 (executing program) 2022/03/28 22:34:08 fetching corpus: 16300, signal 215175/329696 (executing program) 2022/03/28 22:34:09 fetching corpus: 16350, signal 215430/329696 (executing program) 2022/03/28 22:34:09 fetching corpus: 16400, signal 215620/329696 (executing program) 2022/03/28 22:34:09 fetching corpus: 16450, signal 215878/329696 (executing program) 2022/03/28 22:34:09 fetching corpus: 16500, signal 216155/329696 (executing program) 2022/03/28 22:34:09 fetching corpus: 16550, signal 216424/329696 (executing program) 2022/03/28 22:34:09 fetching corpus: 16600, signal 216671/329696 (executing program) 2022/03/28 22:34:09 fetching corpus: 16650, signal 216853/329696 (executing program) 2022/03/28 22:34:09 fetching corpus: 16700, signal 217029/329696 (executing program) 2022/03/28 22:34:09 fetching corpus: 16750, signal 217250/329696 (executing program) 2022/03/28 22:34:09 fetching corpus: 16800, signal 217536/329696 (executing program) 2022/03/28 22:34:09 fetching corpus: 16850, signal 217763/329696 (executing program) 2022/03/28 22:34:09 fetching corpus: 16900, signal 218081/329696 (executing program) 2022/03/28 22:34:09 fetching corpus: 16950, signal 218234/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17000, signal 218491/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17050, signal 218698/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17100, signal 219087/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17150, signal 219287/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17200, signal 219474/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17250, signal 219697/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17300, signal 219924/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17350, signal 220139/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17400, signal 220609/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17450, signal 220923/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17500, signal 221235/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17550, signal 221465/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17600, signal 221836/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17650, signal 221980/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17700, signal 222293/329698 (executing program) 2022/03/28 22:34:09 fetching corpus: 17750, signal 222462/329699 (executing program) 2022/03/28 22:34:09 fetching corpus: 17800, signal 222826/329699 (executing program) 2022/03/28 22:34:09 fetching corpus: 17850, signal 223090/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 17900, signal 223362/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 17950, signal 223640/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 18000, signal 223914/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 18050, signal 224080/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 18100, signal 226721/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 18150, signal 226928/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 18200, signal 227123/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 18250, signal 227290/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 18300, signal 227465/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 18350, signal 227693/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 18400, signal 227852/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 18450, signal 228012/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 18500, signal 228277/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 18550, signal 228425/329699 (executing program) 2022/03/28 22:34:10 fetching corpus: 18600, signal 228632/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 18650, signal 228825/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 18700, signal 229020/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 18750, signal 229210/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 18800, signal 229406/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 18850, signal 229724/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 18900, signal 229878/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 18950, signal 230072/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 19000, signal 230243/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 19050, signal 230601/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 19100, signal 230832/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 19150, signal 231311/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 19200, signal 231553/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 19250, signal 231774/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 19300, signal 231993/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 19350, signal 232206/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 19400, signal 232495/329702 (executing program) 2022/03/28 22:34:10 fetching corpus: 19450, signal 232704/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 19500, signal 232870/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 19550, signal 233136/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 19600, signal 233365/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 19650, signal 233624/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 19700, signal 233777/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 19750, signal 234028/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 19800, signal 234258/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 19850, signal 234484/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 19900, signal 234718/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 19950, signal 234915/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20000, signal 235118/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20050, signal 235272/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20100, signal 235510/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20150, signal 235772/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20200, signal 235937/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20250, signal 236208/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20300, signal 236389/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20350, signal 236516/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20400, signal 236768/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20450, signal 236995/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20500, signal 237152/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20550, signal 237349/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20600, signal 237544/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20650, signal 237723/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20700, signal 237894/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20750, signal 238062/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20800, signal 238226/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20850, signal 238453/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20900, signal 238691/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 20950, signal 238892/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 21000, signal 239065/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 21050, signal 239318/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 21100, signal 239528/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 21150, signal 239780/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 21200, signal 239971/329702 (executing program) 2022/03/28 22:34:11 fetching corpus: 21250, signal 240116/329702 (executing program) 2022/03/28 22:34:12 fetching corpus: 21300, signal 240319/329702 (executing program) 2022/03/28 22:34:12 fetching corpus: 21350, signal 240501/329702 (executing program) 2022/03/28 22:34:12 fetching corpus: 21400, signal 240694/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 21450, signal 240934/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 21500, signal 241157/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 21550, signal 241333/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 21600, signal 241517/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 21650, signal 241670/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 21700, signal 241830/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 21750, signal 242060/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 21800, signal 242251/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 21850, signal 242447/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 21900, signal 242826/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 21950, signal 243088/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22000, signal 243224/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22050, signal 243555/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22100, signal 243752/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22150, signal 243974/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22200, signal 244133/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22250, signal 244318/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22300, signal 244508/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22350, signal 244700/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22400, signal 244888/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22450, signal 245096/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22500, signal 245242/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22550, signal 245394/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22600, signal 245598/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22650, signal 245807/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22700, signal 245989/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22750, signal 246186/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22800, signal 246451/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22850, signal 246587/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22900, signal 246750/329703 (executing program) 2022/03/28 22:34:12 fetching corpus: 22950, signal 246972/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23000, signal 247255/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23050, signal 247430/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23100, signal 247613/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23150, signal 247880/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23200, signal 248203/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23250, signal 248477/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23300, signal 248663/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23350, signal 248842/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23400, signal 249001/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23450, signal 249238/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23500, signal 249427/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23550, signal 249594/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23600, signal 249774/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23650, signal 249905/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23700, signal 250127/329703 (executing program) 2022/03/28 22:34:13 fetching corpus: 23750, signal 250374/329704 (executing program) 2022/03/28 22:34:13 fetching corpus: 23800, signal 250498/329704 (executing program) 2022/03/28 22:34:13 fetching corpus: 23850, signal 250693/329704 (executing program) 2022/03/28 22:34:13 fetching corpus: 23900, signal 250903/329704 (executing program) 2022/03/28 22:34:13 fetching corpus: 23949, signal 251084/329711 (executing program) 2022/03/28 22:34:13 fetching corpus: 23999, signal 251260/329711 (executing program) 2022/03/28 22:34:13 fetching corpus: 24049, signal 251471/329711 (executing program) 2022/03/28 22:34:13 fetching corpus: 24099, signal 251687/329711 (executing program) 2022/03/28 22:34:13 fetching corpus: 24149, signal 251875/329711 (executing program) 2022/03/28 22:34:13 fetching corpus: 24199, signal 252150/329711 (executing program) 2022/03/28 22:34:13 fetching corpus: 24249, signal 252325/329711 (executing program) 2022/03/28 22:34:13 fetching corpus: 24299, signal 252537/329711 (executing program) 2022/03/28 22:34:13 fetching corpus: 24349, signal 252790/329711 (executing program) 2022/03/28 22:34:13 fetching corpus: 24399, signal 252985/329711 (executing program) 2022/03/28 22:34:13 fetching corpus: 24449, signal 253188/329711 (executing program) 2022/03/28 22:34:13 fetching corpus: 24499, signal 253353/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 24549, signal 253529/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 24599, signal 253683/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 24648, signal 253837/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 24698, signal 253989/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 24748, signal 254187/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 24798, signal 254416/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 24848, signal 254526/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 24898, signal 254805/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 24948, signal 254942/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 24998, signal 255106/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25048, signal 255287/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25098, signal 255441/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25148, signal 255609/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25198, signal 255758/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25248, signal 255917/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25298, signal 256058/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25348, signal 256205/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25398, signal 256335/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25448, signal 256563/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25498, signal 256853/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25548, signal 257157/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25598, signal 257443/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25648, signal 257612/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25698, signal 257847/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25748, signal 258045/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25798, signal 258366/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25848, signal 258533/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25898, signal 258705/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25948, signal 258853/329711 (executing program) 2022/03/28 22:34:14 fetching corpus: 25998, signal 259098/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26048, signal 259250/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26098, signal 259448/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26148, signal 259765/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26198, signal 259956/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26248, signal 260116/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26298, signal 260286/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26348, signal 260428/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26398, signal 260564/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26448, signal 260691/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26498, signal 260949/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26548, signal 261156/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26598, signal 261291/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26648, signal 261474/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26698, signal 261575/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26748, signal 261746/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26798, signal 261989/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26848, signal 262268/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26898, signal 262407/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26948, signal 262563/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 26998, signal 262772/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 27048, signal 262917/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 27098, signal 263041/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 27148, signal 263184/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 27198, signal 263448/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 27248, signal 263595/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 27298, signal 263779/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 27348, signal 263907/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 27398, signal 264060/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 27448, signal 264242/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 27498, signal 264384/329711 (executing program) 2022/03/28 22:34:15 fetching corpus: 27548, signal 264540/329712 (executing program) 2022/03/28 22:34:15 fetching corpus: 27598, signal 264767/329712 (executing program) 2022/03/28 22:34:15 fetching corpus: 27648, signal 264966/329712 (executing program) 2022/03/28 22:34:15 fetching corpus: 27698, signal 265132/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 27748, signal 265291/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 27798, signal 265461/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 27848, signal 265586/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 27898, signal 265813/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 27948, signal 265983/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 27998, signal 266119/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28048, signal 266256/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28098, signal 266393/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28148, signal 266528/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28198, signal 266722/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28248, signal 266947/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28298, signal 267090/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28348, signal 267260/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28398, signal 267424/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28448, signal 267565/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28498, signal 267718/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28548, signal 267886/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28598, signal 268067/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28648, signal 268242/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28698, signal 268423/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28748, signal 268594/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28798, signal 268746/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28848, signal 268904/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28898, signal 269109/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28948, signal 269287/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 28998, signal 269420/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 29048, signal 269535/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 29098, signal 269756/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 29148, signal 269900/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 29197, signal 270040/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 29247, signal 270200/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 29297, signal 270356/329712 (executing program) 2022/03/28 22:34:16 fetching corpus: 29347, signal 270580/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 29397, signal 270759/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 29447, signal 270880/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 29497, signal 271037/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 29547, signal 271210/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 29597, signal 271371/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 29647, signal 271506/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 29697, signal 271673/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 29747, signal 271877/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 29797, signal 272041/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 29847, signal 272215/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 29897, signal 272371/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 29947, signal 272659/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 29997, signal 272884/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30047, signal 273035/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30097, signal 273237/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30147, signal 273370/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30197, signal 273531/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30247, signal 273691/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30297, signal 273822/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30347, signal 273918/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30397, signal 274055/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30447, signal 274186/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30497, signal 274350/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30547, signal 274504/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30597, signal 274664/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30647, signal 274803/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30697, signal 274938/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30747, signal 275062/329712 (executing program) 2022/03/28 22:34:17 fetching corpus: 30797, signal 275260/329712 (executing program) 2022/03/28 22:34:18 fetching corpus: 30847, signal 275420/329712 (executing program) 2022/03/28 22:34:18 fetching corpus: 30897, signal 275567/329712 (executing program) 2022/03/28 22:34:18 fetching corpus: 30947, signal 275754/329712 (executing program) 2022/03/28 22:34:18 fetching corpus: 30997, signal 275878/329712 (executing program) 2022/03/28 22:34:18 fetching corpus: 31047, signal 276017/329712 (executing program) 2022/03/28 22:34:18 fetching corpus: 31097, signal 276141/329712 (executing program) 2022/03/28 22:34:18 fetching corpus: 31147, signal 276327/329712 (executing program) 2022/03/28 22:34:18 fetching corpus: 31197, signal 276481/329712 (executing program) 2022/03/28 22:34:18 fetching corpus: 31247, signal 276594/329712 (executing program) 2022/03/28 22:34:18 fetching corpus: 31297, signal 276769/329712 (executing program) 2022/03/28 22:34:18 fetching corpus: 31347, signal 276923/329712 (executing program) 2022/03/28 22:34:18 fetching corpus: 31397, signal 277104/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 31447, signal 277250/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 31497, signal 277386/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 31547, signal 277533/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 31597, signal 277660/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 31647, signal 277870/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 31697, signal 278013/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 31747, signal 278231/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 31797, signal 278380/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 31847, signal 278545/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 31897, signal 278715/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 31947, signal 278853/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 31997, signal 279016/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 32047, signal 279154/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 32097, signal 279369/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 32147, signal 279509/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 32197, signal 279665/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 32247, signal 279805/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 32297, signal 279934/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 32347, signal 280069/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 32397, signal 280220/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 32447, signal 280363/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 32497, signal 280488/329714 (executing program) 2022/03/28 22:34:18 fetching corpus: 32547, signal 280636/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 32597, signal 280793/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 32647, signal 280904/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 32697, signal 281084/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 32747, signal 281200/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 32797, signal 281374/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 32847, signal 281556/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 32897, signal 281695/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 32947, signal 281830/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 32997, signal 281935/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33047, signal 282057/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33097, signal 282202/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33147, signal 282353/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33197, signal 282559/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33247, signal 282687/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33297, signal 282827/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33347, signal 283034/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33397, signal 283183/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33447, signal 283304/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33497, signal 283458/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33547, signal 283770/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33597, signal 283926/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33647, signal 284093/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33697, signal 284223/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33747, signal 284346/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33796, signal 284475/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33846, signal 284593/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33896, signal 284761/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33946, signal 284877/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 33996, signal 284997/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 34046, signal 285295/329714 (executing program) 2022/03/28 22:34:19 fetching corpus: 34096, signal 285428/329714 (executing program) 2022/03/28 22:34:20 fetching corpus: 34146, signal 285565/329714 (executing program) 2022/03/28 22:34:20 fetching corpus: 34196, signal 285746/329714 (executing program) 2022/03/28 22:34:20 fetching corpus: 34246, signal 285915/329714 (executing program) 2022/03/28 22:34:20 fetching corpus: 34296, signal 286080/329714 (executing program) 2022/03/28 22:34:20 fetching corpus: 34346, signal 286259/329714 (executing program) 2022/03/28 22:34:20 fetching corpus: 34396, signal 286395/329714 (executing program) 2022/03/28 22:34:20 fetching corpus: 34446, signal 286542/329714 (executing program) 2022/03/28 22:34:20 fetching corpus: 34496, signal 286917/329714 (executing program) 2022/03/28 22:34:20 fetching corpus: 34546, signal 287086/329714 (executing program) 2022/03/28 22:34:20 fetching corpus: 34596, signal 287245/329714 (executing program) 2022/03/28 22:34:20 fetching corpus: 34646, signal 287380/329714 (executing program) 2022/03/28 22:34:20 fetching corpus: 34696, signal 287506/329714 (executing program) 2022/03/28 22:34:20 fetching corpus: 34746, signal 287636/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 34796, signal 287768/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 34846, signal 287942/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 34896, signal 288816/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 34946, signal 288951/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 34996, signal 289087/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35046, signal 289223/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35096, signal 289360/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35146, signal 289510/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35196, signal 289719/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35246, signal 289864/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35296, signal 290035/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35346, signal 290186/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35396, signal 290333/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35446, signal 290471/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35496, signal 290650/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35546, signal 290818/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35596, signal 290928/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35646, signal 291085/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35696, signal 291255/329715 (executing program) 2022/03/28 22:34:20 fetching corpus: 35746, signal 291405/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 35796, signal 291524/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 35846, signal 291649/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 35896, signal 291764/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 35946, signal 291984/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 35996, signal 292118/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36046, signal 292290/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36096, signal 292423/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36146, signal 292552/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36196, signal 292698/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36246, signal 292848/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36296, signal 292963/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36346, signal 293256/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36396, signal 293379/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36446, signal 293506/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36496, signal 293635/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36546, signal 293769/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36596, signal 293887/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36646, signal 294013/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36696, signal 294160/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36746, signal 294290/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36796, signal 294404/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36845, signal 294560/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36895, signal 294659/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36945, signal 294795/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 36995, signal 294919/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 37045, signal 295073/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 37095, signal 295212/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 37145, signal 295329/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 37195, signal 295446/329715 (executing program) 2022/03/28 22:34:21 fetching corpus: 37245, signal 295590/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37295, signal 295751/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37345, signal 295916/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37395, signal 296089/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37445, signal 296235/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37495, signal 296359/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37544, signal 296501/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37594, signal 296646/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37644, signal 296838/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37694, signal 296975/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37744, signal 297137/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37794, signal 297297/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37844, signal 297408/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37894, signal 297633/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37944, signal 297799/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 37994, signal 297981/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38044, signal 298084/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38094, signal 298201/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38144, signal 298323/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38194, signal 298440/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38244, signal 298602/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38294, signal 298717/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38344, signal 298860/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38394, signal 299010/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38444, signal 299172/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38494, signal 299290/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38544, signal 299395/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38594, signal 299521/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38644, signal 299683/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38694, signal 299823/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38744, signal 299971/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38794, signal 300079/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38844, signal 300193/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38894, signal 300324/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38944, signal 300423/329715 (executing program) 2022/03/28 22:34:22 fetching corpus: 38994, signal 300527/329715 (executing program) 2022/03/28 22:34:23 fetching corpus: 39044, signal 300676/329715 (executing program) 2022/03/28 22:34:23 fetching corpus: 39094, signal 300806/329715 (executing program) 2022/03/28 22:34:23 fetching corpus: 39144, signal 300912/329715 (executing program) 2022/03/28 22:34:23 fetching corpus: 39194, signal 301034/329715 (executing program) 2022/03/28 22:34:23 fetching corpus: 39244, signal 301134/329715 (executing program) 2022/03/28 22:34:23 fetching corpus: 39294, signal 301308/329715 (executing program) 2022/03/28 22:34:23 fetching corpus: 39344, signal 301469/329715 (executing program) 2022/03/28 22:34:23 fetching corpus: 39394, signal 301626/329715 (executing program) 2022/03/28 22:34:23 fetching corpus: 39444, signal 301758/329716 (executing program) 2022/03/28 22:34:23 fetching corpus: 39494, signal 301885/329716 (executing program) 2022/03/28 22:34:23 fetching corpus: 39543, signal 302013/329716 (executing program) 2022/03/28 22:34:23 fetching corpus: 39593, signal 302133/329716 (executing program) 2022/03/28 22:34:23 fetching corpus: 39643, signal 302252/329716 (executing program) 2022/03/28 22:34:23 fetching corpus: 39693, signal 302422/329718 (executing program) 2022/03/28 22:34:23 fetching corpus: 39743, signal 302535/329718 (executing program) 2022/03/28 22:34:23 fetching corpus: 39793, signal 302642/329718 (executing program) 2022/03/28 22:34:23 fetching corpus: 39843, signal 302778/329718 (executing program) 2022/03/28 22:34:23 fetching corpus: 39893, signal 302919/329718 (executing program) 2022/03/28 22:34:23 fetching corpus: 39943, signal 303026/329718 (executing program) 2022/03/28 22:34:23 fetching corpus: 39993, signal 303189/329718 (executing program) 2022/03/28 22:34:23 fetching corpus: 40043, signal 303382/329718 (executing program) 2022/03/28 22:34:23 fetching corpus: 40093, signal 303499/329718 (executing program) 2022/03/28 22:34:23 fetching corpus: 40143, signal 303615/329718 (executing program) 2022/03/28 22:34:23 fetching corpus: 40193, signal 303727/329718 (executing program) 2022/03/28 22:34:23 fetching corpus: 40243, signal 303826/329718 (executing program) 2022/03/28 22:34:23 fetching corpus: 40293, signal 303957/329718 (executing program) 2022/03/28 22:34:24 fetching corpus: 40343, signal 304080/329718 (executing program) 2022/03/28 22:34:24 fetching corpus: 40393, signal 304198/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 40443, signal 304297/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 40493, signal 304422/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 40543, signal 304544/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 40593, signal 304662/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 40643, signal 304808/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 40693, signal 304926/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 40743, signal 305038/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 40793, signal 305219/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 40843, signal 305358/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 40893, signal 305488/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 40943, signal 305591/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 40993, signal 305718/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41043, signal 305875/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41093, signal 305992/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41143, signal 306100/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41193, signal 306273/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41243, signal 306395/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41293, signal 306537/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41343, signal 306714/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41393, signal 306843/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41443, signal 306961/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41493, signal 307082/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41543, signal 307228/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41593, signal 307378/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41643, signal 307476/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41693, signal 307633/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41743, signal 307808/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41793, signal 307943/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41843, signal 308064/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41893, signal 308209/329719 (executing program) 2022/03/28 22:34:24 fetching corpus: 41943, signal 308330/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 41993, signal 308446/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42043, signal 308552/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42093, signal 308668/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42143, signal 308798/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42193, signal 308945/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42243, signal 309125/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42293, signal 309261/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42343, signal 309387/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42393, signal 309521/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42443, signal 309699/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42493, signal 309872/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42543, signal 309988/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42593, signal 310149/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42643, signal 310276/329719 (executing program) 2022/03/28 22:34:25 fetching corpus: 42693, signal 310358/329722 (executing program) 2022/03/28 22:34:25 fetching corpus: 42743, signal 310485/329722 (executing program) 2022/03/28 22:34:25 fetching corpus: 42793, signal 310598/329722 (executing program) 2022/03/28 22:34:25 fetching corpus: 42843, signal 310814/329722 (executing program) 2022/03/28 22:34:25 fetching corpus: 42893, signal 310945/329722 (executing program) 2022/03/28 22:34:25 fetching corpus: 42943, signal 311078/329722 (executing program) 2022/03/28 22:34:25 fetching corpus: 42993, signal 311228/329722 (executing program) 2022/03/28 22:34:25 fetching corpus: 43043, signal 311341/329722 (executing program) 2022/03/28 22:34:25 fetching corpus: 43093, signal 311449/329722 (executing program) 2022/03/28 22:34:25 fetching corpus: 43143, signal 311587/329722 (executing program) 2022/03/28 22:34:25 fetching corpus: 43193, signal 311723/329722 (executing program) 2022/03/28 22:34:25 fetching corpus: 43243, signal 311884/329722 (executing program) 2022/03/28 22:34:25 fetching corpus: 43293, signal 311998/329722 (executing program) 2022/03/28 22:34:25 fetching corpus: 43343, signal 312101/329722 (executing program) 2022/03/28 22:34:26 fetching corpus: 43393, signal 312262/329722 (executing program) 2022/03/28 22:34:26 fetching corpus: 43443, signal 312386/329722 (executing program) 2022/03/28 22:34:26 fetching corpus: 43493, signal 312525/329722 (executing program) 2022/03/28 22:34:26 fetching corpus: 43543, signal 312643/329722 (executing program) 2022/03/28 22:34:26 fetching corpus: 43593, signal 312830/329722 (executing program) 2022/03/28 22:34:26 fetching corpus: 43643, signal 312959/329722 (executing program) 2022/03/28 22:34:26 fetching corpus: 43693, signal 313138/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 43742, signal 313286/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 43792, signal 313392/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 43842, signal 313546/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 43892, signal 313698/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 43942, signal 313795/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 43992, signal 313900/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44042, signal 314036/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44092, signal 314164/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44142, signal 314252/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44192, signal 314358/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44242, signal 314465/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44292, signal 314606/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44342, signal 314840/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44392, signal 314968/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44442, signal 315096/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44492, signal 315198/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44542, signal 315323/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44592, signal 315447/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44642, signal 315574/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44692, signal 315668/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44742, signal 315773/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44792, signal 315932/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44842, signal 316030/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44892, signal 316180/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44942, signal 316307/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 44992, signal 316459/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 45042, signal 316570/329723 (executing program) 2022/03/28 22:34:26 fetching corpus: 45092, signal 316720/329723 (executing program) 2022/03/28 22:34:27 fetching corpus: 45142, signal 316852/329723 (executing program) 2022/03/28 22:34:27 fetching corpus: 45192, signal 316957/329723 (executing program) 2022/03/28 22:34:27 fetching corpus: 45242, signal 317082/329723 (executing program) 2022/03/28 22:34:27 fetching corpus: 45292, signal 317194/329723 (executing program) 2022/03/28 22:34:27 fetching corpus: 45342, signal 317310/329723 (executing program) 2022/03/28 22:34:27 fetching corpus: 45392, signal 317427/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 45442, signal 317532/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 45492, signal 317667/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 45542, signal 317791/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 45592, signal 317954/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 45642, signal 318066/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 45692, signal 318205/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 45742, signal 318336/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 45792, signal 318446/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 45842, signal 318547/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 45892, signal 318715/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 45942, signal 318831/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 45992, signal 318993/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46042, signal 319107/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46092, signal 319228/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46142, signal 319335/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46192, signal 319466/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46242, signal 319555/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46292, signal 319683/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46342, signal 319811/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46392, signal 319982/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46442, signal 320119/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46492, signal 320218/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46542, signal 320332/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46592, signal 320443/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46642, signal 320587/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46692, signal 320720/329724 (executing program) 2022/03/28 22:34:27 fetching corpus: 46742, signal 320847/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 46792, signal 320961/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 46842, signal 321073/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 46892, signal 321203/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 46942, signal 321295/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 46992, signal 321404/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47042, signal 321504/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47092, signal 321606/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47142, signal 321738/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47192, signal 321868/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47242, signal 321971/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47292, signal 322114/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47342, signal 322231/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47392, signal 322411/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47442, signal 322528/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47492, signal 322647/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47542, signal 322750/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47592, signal 322863/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47642, signal 323006/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47692, signal 323107/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47742, signal 323266/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47792, signal 323351/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47842, signal 323458/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47892, signal 323574/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47942, signal 323669/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 47992, signal 323833/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 48042, signal 323930/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 48092, signal 324063/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 48142, signal 324160/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 48192, signal 324269/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 48242, signal 324365/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 48292, signal 324464/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 48342, signal 324564/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 48392, signal 324680/329724 (executing program) 2022/03/28 22:34:28 fetching corpus: 48442, signal 324760/329724 (executing program) 2022/03/28 22:34:29 fetching corpus: 48492, signal 324888/329724 (executing program) 2022/03/28 22:34:29 fetching corpus: 48542, signal 325015/329724 (executing program) 2022/03/28 22:34:29 fetching corpus: 48592, signal 325115/329724 (executing program) 2022/03/28 22:34:29 fetching corpus: 48642, signal 325250/329724 (executing program) 2022/03/28 22:34:29 fetching corpus: 48692, signal 325357/329724 (executing program) 2022/03/28 22:34:29 fetching corpus: 48692, signal 325357/329724 (executing program) 2022/03/28 22:34:30 starting 6 fuzzer processes 22:34:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') 22:34:30 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000080)='id:ab\xf9!9923\x00\x00b312e') 22:34:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x24, 0x33, 0x7e2881d4b0058261, 0x0, 0x0, {0x4}, [@typed={0x4}, @typed={0xc, 0x1, 0x0, 0x0, @u64=0x34000}]}, 0x24}}, 0x0) 22:34:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2203, &(0x7f0000001140)) 22:34:30 executing program 1: set_mempolicy(0x1, &(0x7f00000000c0)=0x5, 0x7) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5, 0xc00, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d67c2e955dfc8d2809389b7bbf2733abab45f0a9da6f2b5022690218681adc92c08e992e41c18a16fafb9272b2b750b66e5999dc52ea9d2f21e7d9d3beb5df13"}}, 0x80}}, 0x0) 22:34:30 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @rand_addr=0x64010101, {[@ssrr={0x89, 0x3, 0x89}, @noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 52.502818][ T24] audit: type=1400 audit(1648506870.945:82): avc: denied { execmem } for pid=1812 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 52.568870][ T24] audit: type=1400 audit(1648506870.955:83): avc: denied { read } for pid=1815 comm="syz-executor.5" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 52.590197][ T24] audit: type=1400 audit(1648506870.955:84): avc: denied { open } for pid=1815 comm="syz-executor.5" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 52.613614][ T24] audit: type=1400 audit(1648506870.955:85): avc: denied { mounton } for pid=1815 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 52.635091][ T24] audit: type=1400 audit(1648506870.955:86): avc: denied { module_request } for pid=1815 comm="syz-executor.5" kmod="netdev-nr5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 52.656912][ T24] audit: type=1400 audit(1648506871.005:87): avc: denied { sys_module } for pid=1815 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 52.908320][ T1821] chnl_net:caif_netlink_parms(): no params data found [ 52.989295][ T1822] chnl_net:caif_netlink_parms(): no params data found [ 53.028365][ T1821] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.035516][ T1821] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.043134][ T1821] device bridge_slave_0 entered promiscuous mode [ 53.050213][ T1821] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.057265][ T1821] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.064807][ T1821] device bridge_slave_1 entered promiscuous mode [ 53.078504][ T1815] chnl_net:caif_netlink_parms(): no params data found [ 53.124725][ T1821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.154309][ T1821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.194298][ T1822] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.201396][ T1822] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.209056][ T1822] device bridge_slave_0 entered promiscuous mode [ 53.217924][ T1822] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.225004][ T1822] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.232480][ T1822] device bridge_slave_1 entered promiscuous mode [ 53.245184][ T1815] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.252259][ T1815] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.259741][ T1815] device bridge_slave_0 entered promiscuous mode [ 53.279375][ T1851] chnl_net:caif_netlink_parms(): no params data found [ 53.289020][ T1823] chnl_net:caif_netlink_parms(): no params data found [ 53.301192][ T1815] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.308302][ T1815] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.315871][ T1815] device bridge_slave_1 entered promiscuous mode [ 53.323141][ T1821] team0: Port device team_slave_0 added [ 53.331991][ T1842] chnl_net:caif_netlink_parms(): no params data found [ 53.348489][ T1822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.362442][ T1821] team0: Port device team_slave_1 added [ 53.381712][ T1822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.403184][ T1821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.410226][ T1821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.436104][ T1821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.457934][ T1815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.475247][ T1821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.482202][ T1821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.508081][ T1821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.519555][ T1822] team0: Port device team_slave_0 added [ 53.525888][ T1815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.549812][ T1822] team0: Port device team_slave_1 added [ 53.571862][ T1823] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.578933][ T1823] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.586445][ T1823] device bridge_slave_0 entered promiscuous mode [ 53.598318][ T1815] team0: Port device team_slave_0 added [ 53.614787][ T1823] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.621832][ T1823] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.629253][ T1823] device bridge_slave_1 entered promiscuous mode [ 53.640647][ T1815] team0: Port device team_slave_1 added [ 53.652475][ T1851] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.659654][ T1851] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.667292][ T1851] device bridge_slave_0 entered promiscuous mode [ 53.678050][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.685020][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.710922][ T1822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.735222][ T1821] device hsr_slave_0 entered promiscuous mode [ 53.741874][ T1821] device hsr_slave_1 entered promiscuous mode [ 53.752317][ T1851] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.759367][ T1851] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.766811][ T1851] device bridge_slave_1 entered promiscuous mode [ 53.773783][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.780728][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.806806][ T1822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.817760][ T1815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.824724][ T1815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.850792][ T1815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.866664][ T1823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.885552][ T1851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.894944][ T1815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.901905][ T1815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.927787][ T1815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.938452][ T1842] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.945703][ T1842] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.953183][ T1842] device bridge_slave_0 entered promiscuous mode [ 53.964539][ T1823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.979385][ T1851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.998389][ T1842] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.005501][ T1842] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.013025][ T1842] device bridge_slave_1 entered promiscuous mode [ 54.050584][ T1822] device hsr_slave_0 entered promiscuous mode [ 54.056945][ T1822] device hsr_slave_1 entered promiscuous mode [ 54.063335][ T1822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.070937][ T1822] Cannot create hsr debugfs directory [ 54.082588][ T1815] device hsr_slave_0 entered promiscuous mode [ 54.089150][ T1815] device hsr_slave_1 entered promiscuous mode [ 54.095379][ T1815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.102933][ T1815] Cannot create hsr debugfs directory [ 54.115400][ T1823] team0: Port device team_slave_0 added [ 54.121986][ T1823] team0: Port device team_slave_1 added [ 54.128065][ T1851] team0: Port device team_slave_0 added [ 54.134566][ T1851] team0: Port device team_slave_1 added [ 54.147267][ T1842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.171641][ T1842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.203259][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.210361][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.236270][ T1823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.247082][ T1851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.254059][ T1851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.279940][ T1851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.300906][ T1842] team0: Port device team_slave_0 added [ 54.306693][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.313631][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.339542][ T1823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.350444][ T1851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.357383][ T1851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.383332][ T1851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.401647][ T1842] team0: Port device team_slave_1 added [ 54.426776][ T1842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.433831][ T1842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.459775][ T1842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.470920][ T1842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.477862][ T1842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.503844][ T1842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.543105][ T1851] device hsr_slave_0 entered promiscuous mode [ 54.549560][ T1851] device hsr_slave_1 entered promiscuous mode [ 54.555857][ T1851] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.564350][ T1851] Cannot create hsr debugfs directory [ 54.576711][ T1823] device hsr_slave_0 entered promiscuous mode [ 54.583429][ T1823] device hsr_slave_1 entered promiscuous mode [ 54.589840][ T1823] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.597369][ T1823] Cannot create hsr debugfs directory [ 54.628727][ T1842] device hsr_slave_0 entered promiscuous mode [ 54.635197][ T1842] device hsr_slave_1 entered promiscuous mode [ 54.641572][ T1842] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.649143][ T1842] Cannot create hsr debugfs directory [ 54.659467][ T1821] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.675690][ T1821] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.691699][ T1821] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.716871][ T1821] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.727259][ T1822] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.742864][ T1822] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.756316][ T1815] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 54.765158][ T1815] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 54.773673][ T1815] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 54.780694][ T24] audit: type=1400 audit(1648506873.235:88): avc: denied { remove_name } for pid=1419 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 54.783872][ T1815] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 54.803475][ T24] audit: type=1400 audit(1648506873.235:89): avc: denied { rename } for pid=1419 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.834114][ T1822] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.848469][ T1822] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 54.901411][ T1823] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.911424][ T1823] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.919838][ T1823] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 54.928217][ T1823] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 54.960407][ T1851] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 54.973230][ T1851] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 54.982863][ T1851] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 54.992341][ T1851] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 55.006802][ T1821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.037321][ T1842] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.045615][ T1842] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.064594][ T1815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.078313][ T1821] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.086235][ T1842] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.103651][ T1842] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.113497][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.121299][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.128938][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.136633][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.153562][ T1815] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.177382][ T1823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.184372][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.193169][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.201721][ T1882] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.208977][ T1882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.216811][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.225444][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.233869][ T1882] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.240908][ T1882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.248610][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.257282][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.265825][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.274060][ T1882] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.281084][ T1882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.288873][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.297208][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.305538][ T1882] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.312570][ T1882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.320335][ T1882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.345646][ T1822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.356971][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.365024][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.373186][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.382156][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.390603][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.399318][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.407628][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.416109][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.424347][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.432766][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.443909][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.455828][ T1823] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.465776][ T1821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.476753][ T1821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.500508][ T1851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.507387][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.515041][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.522751][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.531434][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.539501][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.547706][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.556432][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.574983][ T1815] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.585401][ T1815] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.601381][ T1822] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.610004][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.618358][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.626894][ T1915] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.633987][ T1915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.641690][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.650178][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.658571][ T1915] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.665594][ T1915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.673150][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.681798][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.690250][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.698476][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.707024][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.715342][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.723774][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.732060][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.740640][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.748860][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.757054][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.764555][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.772025][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.779697][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.787212][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.795674][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.804257][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.812104][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.819921][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.834207][ T1851] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.843531][ T1821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.854645][ T1823] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.865046][ T1823] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.880325][ T1842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.889157][ T1815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.896548][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.904172][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.911624][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.919315][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.926890][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.935217][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.943557][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.951731][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.960810][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.968402][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.976922][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.985210][ T1912] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.992237][ T1912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.000969][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.008676][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.017131][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.025509][ T1912] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.032723][ T1912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.046487][ T1823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.056294][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.063998][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.071602][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.099494][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.108113][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.123268][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.130332][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.138129][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.146987][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.155498][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.163990][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.172221][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.180534][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.189115][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.197319][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.205476][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.213827][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.222209][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.229236][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.236869][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.245524][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.254073][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.262473][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.270892][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.279200][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.287613][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.295941][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.304007][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.312192][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.322589][ T1842] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.333799][ T1822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.342100][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.350716][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.358735][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.366604][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.374210][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.382895][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.391152][ T1913] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.398192][ T1913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.406142][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.414399][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.422884][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.431393][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.439739][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.446819][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.454803][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.462975][ T1851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.478858][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.487524][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.496285][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.505099][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.513955][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.522391][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.530960][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.539453][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.550677][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.572299][ T1842] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.582782][ T1842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.603393][ T1822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.612394][ T1851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.619739][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.627134][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.635163][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.643446][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.652013][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.660763][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.669446][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.677662][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.686000][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.693401][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.701372][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.722700][ T1842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.733580][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.741395][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.778986][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.787206][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.797381][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.805898][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.814982][ T1823] device veth0_vlan entered promiscuous mode [ 56.822577][ T1821] device veth0_vlan entered promiscuous mode [ 56.830939][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.838627][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.846844][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.855485][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.866492][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.875507][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.892544][ T1821] device veth1_vlan entered promiscuous mode [ 56.901001][ T1823] device veth1_vlan entered promiscuous mode [ 56.916927][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.929595][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.942006][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.950368][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.959015][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.972059][ T1821] device veth0_macvtap entered promiscuous mode [ 56.982121][ T1821] device veth1_macvtap entered promiscuous mode [ 56.995556][ T1821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.003159][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.017245][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.029978][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.038352][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.046280][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.054794][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.063604][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.072094][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.081870][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.094819][ T1821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.105870][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.117678][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.131247][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.140219][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.151824][ T1823] device veth0_macvtap entered promiscuous mode [ 57.159116][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.167530][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.176164][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.185168][ T1821] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.193936][ T1821] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.203514][ T1821] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.212252][ T1821] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.225115][ T1815] device veth0_vlan entered promiscuous mode [ 57.232401][ T1823] device veth1_macvtap entered promiscuous mode [ 57.254884][ T1822] device veth0_vlan entered promiscuous mode [ 57.261295][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.269565][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.277691][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.286350][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.294475][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.315443][ T1822] device veth1_vlan entered promiscuous mode [ 57.323723][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.331696][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.340146][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.347679][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.355484][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.371134][ T1842] device veth0_vlan entered promiscuous mode [ 57.378307][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.388866][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.400028][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.408198][ T1815] device veth1_vlan entered promiscuous mode [ 57.421505][ T24] audit: type=1400 audit(1648506875.865:90): avc: denied { mounton } for pid=1821 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 57.437469][ T1815] device veth0_macvtap entered promiscuous mode [ 57.455064][ T1842] device veth1_vlan entered promiscuous mode 22:34:35 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000600)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x3}}, 0x80, 0x0}}], 0x2, 0x0) [ 57.461206][ T24] audit: type=1400 audit(1648506875.895:91): avc: denied { read write } for pid=1821 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 57.468741][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.494081][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.502504][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.509322][ T24] kauditd_printk_skb: 5 callbacks suppressed 22:34:36 executing program 0: syz_clone(0xb827400, 0x0, 0x0, 0x0, 0x0, 0x0) 22:34:36 executing program 0: syz_clone(0xb827400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 57.509419][ T24] audit: type=1400 audit(1648506875.955:97): avc: denied { create } for pid=2005 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 57.514964][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.516625][ T24] audit: type=1400 audit(1648506875.955:98): avc: denied { write } for pid=2005 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 57.536826][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.571302][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 22:34:36 executing program 0: syz_clone(0xb827400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 57.579905][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.588642][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.597190][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.606016][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.616465][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:34:36 executing program 0: syz_clone(0xb827400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 57.630047][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.651210][ T1851] device veth0_vlan entered promiscuous mode [ 57.659829][ T1815] device veth1_macvtap entered promiscuous mode [ 57.670544][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 22:34:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x8}]}}]}, 0x38}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) [ 57.678536][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.686979][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.694839][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.703175][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.711446][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.716520][ T24] audit: type=1400 audit(1648506876.155:99): avc: denied { create } for pid=2019 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 57.719709][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.740720][ T24] audit: type=1400 audit(1648506876.185:100): avc: denied { bind } for pid=2019 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 57.747533][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.775176][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.783564][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.793422][ T1823] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.802194][ T1823] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.810895][ T1823] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.819588][ T1823] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.831911][ T1851] device veth1_vlan entered promiscuous mode [ 57.849950][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.857791][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.865698][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.873762][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.881889][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.890259][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.902166][ T1815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.912704][ T1815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.922717][ T1815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.933258][ T1815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.944820][ T1815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.956079][ T1815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.966690][ T1815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.976553][ T1815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.987072][ T1815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.998003][ T1815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.008324][ T1842] device veth0_macvtap entered promiscuous mode [ 58.016573][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.024672][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.033460][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.042220][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.051115][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.062084][ T1822] device veth0_macvtap entered promiscuous mode [ 58.070856][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.079561][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.088014][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.096514][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.112293][ T1842] device veth1_macvtap entered promiscuous mode [ 58.121551][ T1822] device veth1_macvtap entered promiscuous mode [ 58.128396][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.136375][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.144729][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.155635][ T1815] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.164381][ T1815] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.173117][ T1815] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.181845][ T1815] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.194322][ T1851] device veth0_macvtap entered promiscuous mode [ 58.207819][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.218423][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.228286][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.238702][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.248499][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.258915][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.271163][ T1842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.283215][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.293705][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.303575][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.313990][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.323785][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.334195][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.344033][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.354448][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.365504][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.380181][ T1851] device veth1_macvtap entered promiscuous mode [ 58.387567][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.398125][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.398670][ T24] audit: type=1400 audit(1648506876.845:101): avc: denied { create } for pid=2023 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 58.407092][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.425949][ T24] audit: type=1400 audit(1648506876.845:102): avc: denied { connect } for pid=2023 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 58.437927][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.453591][ T24] audit: type=1400 audit(1648506876.845:103): avc: denied { write } for pid=2023 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 58.483806][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.494393][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.504348][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.514756][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.524547][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.534980][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.546590][ T1842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.554997][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.566650][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.576478][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.587111][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.597097][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.607501][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.617314][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.627777][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.639009][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.650695][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.659448][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.668031][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.676702][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.687412][ T1842] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.696198][ T1842] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.704951][ T1842] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.713801][ T1842] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.728980][ T1822] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.737733][ T1822] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.746592][ T1822] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.755289][ T1822] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.768158][ T1851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.778661][ T1851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.788473][ T1851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.798885][ T1851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.808753][ T1851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.819157][ T1851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.828949][ T1851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.839350][ T1851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.849145][ T1851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.859547][ T1851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.870553][ T1851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.889552][ T1851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.900194][ T24] audit: type=1400 audit(1648506877.335:104): avc: denied { open } for pid=2026 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 58.900218][ T24] audit: type=1400 audit(1648506877.335:105): avc: denied { perfmon } for pid=2026 comm="syz-executor.5" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 58.900302][ T24] audit: type=1400 audit(1648506877.335:106): avc: denied { kernel } for pid=2026 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 58.960722][ T1851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.970525][ T1851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.980942][ T1851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.990874][ T1851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.001304][ T1851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.011105][ T1851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.021508][ T1851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.031297][ T1851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.041751][ T1851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.053956][ T1851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.067311][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.076032][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:34:37 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)='l', 0x1}]) [ 59.086001][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.098128][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.131792][ T1851] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.140784][ T1851] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.149487][ T1851] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.158167][ T1851] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:34:37 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000080)='id:ab\xf9!9923\x00\x00b312e') 22:34:37 executing program 3: set_mempolicy(0x1, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 22:34:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x16, 0x0, 0x0) 22:34:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}]}}}]}, 0x40}}, 0x0) 22:34:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r1, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'veth1_to_bridge\x00'}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @dev}]}, 0x20}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 22:34:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x70, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 22:34:37 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="06036200e1fed00000f8", 0xffd7, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 22:34:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0), 0x20) 22:34:37 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000080)='id:ab\xf9!9923\x00\x00b312e') 22:34:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b00)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x28}}, 0x0) [ 59.274830][ T2037] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 59.300837][ T2046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:34:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) syz_clone(0x72a66000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket(0x1d, 0x2, 0x6) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x3, 0x0) 22:34:37 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="06036200e1fed00000f8", 0xffd7, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 22:34:37 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000080)='id:ab\xf9!9923\x00\x00b312e') 22:34:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@gettaction={0xc4, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x54, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0xc4}}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000900)={0x0, &(0x7f0000000700)=""/5, &(0x7f0000000740), &(0x7f0000000840), 0x2, r0}, 0x38) 22:34:37 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="06036200e1fed00000f8", 0xffd7, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 59.346439][ T2048] syz-executor.4 (2048) used greatest stack depth: 10104 bytes left 22:34:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="130000004f003b"], 0x24}}, 0x0) 22:34:37 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/hid_magicmouse', 0x430082, 0x0) 22:34:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2b8, 0x120, 0x354, 0x98, 0x120, 0x5006, 0x220, 0x198, 0x198, 0x220, 0x198, 0x3, 0x0, {[{{@uncond, 0x6800, 0xc0, 0x120, 0x0, {}, [@common=@inet=@socket1={{0x28}, 0x6a}, @common=@ttl={{0x28}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa0, 0x100, 0x300, {}, [@common=@unspec=@mac={{0x30}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) 22:34:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'vlan0\x00', {'veth1\x00'}}) [ 59.393645][ C1] hrtimer: interrupt took 45457 ns [ 59.431215][ T2075] xt_socket: unknown flags 0x6a 22:34:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0), 0x20) 22:34:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000fc0100009dae00000000000000000000ff01000a000000000000000000000001000000000000000002002010"], 0xb8}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0xfff}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) 22:34:38 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="06036200e1fed00000f8", 0xffd7, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 60.193120][ T2087] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.3'. 22:34:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="2a9ae6f52ed8", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:34:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x2d}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x4c5047}}, 0x28) 22:34:38 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='size=0']) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:34:38 executing program 3: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000201e}) epoll_pwait(r0, &(0x7f0000001300)=[{}], 0x1, 0x0, 0x0, 0x4e) 22:34:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) syz_clone(0x72a66000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket(0x1d, 0x2, 0x6) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x3, 0x0) 22:34:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) syz_clone(0x72a66000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket(0x1d, 0x2, 0x6) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x3, 0x0) 22:34:38 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='size=0']) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:34:38 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='_', 0x20000181}], 0x1}}], 0x2, 0x0) 22:34:38 executing program 2: r0 = syz_io_uring_setup(0x66b7, &(0x7f0000000340), &(0x7f0000196000/0x2000)=nil, &(0x7f0000193000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000200)) poll(0x0, 0x0, 0x81) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x11, &(0x7f00000006c0)=[{0x0}], 0x1) 22:34:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0), 0x20) 22:34:39 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='size=0']) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:34:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='_', 0x20000181}], 0x1}}], 0x2, 0x0) 22:34:39 executing program 2: r0 = syz_io_uring_setup(0x66b7, &(0x7f0000000340), &(0x7f0000196000/0x2000)=nil, &(0x7f0000193000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000200)) poll(0x0, 0x0, 0x81) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x11, &(0x7f00000006c0)=[{0x0}], 0x1) 22:34:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) syz_clone(0x72a66000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket(0x1d, 0x2, 0x6) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x3, 0x0) 22:34:39 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='size=0']) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 22:34:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='_', 0x20000181}], 0x1}}], 0x2, 0x0) 22:34:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) syz_clone(0x72a66000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket(0x1d, 0x2, 0x6) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x3, 0x0) 22:34:39 executing program 2: r0 = syz_io_uring_setup(0x66b7, &(0x7f0000000340), &(0x7f0000196000/0x2000)=nil, &(0x7f0000193000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000200)) poll(0x0, 0x0, 0x81) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x11, &(0x7f00000006c0)=[{0x0}], 0x1) 22:34:39 executing program 1: unshare(0xa040600) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 22:34:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='_', 0x20000181}], 0x1}}], 0x2, 0x0) 22:34:39 executing program 1: unshare(0xa040600) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 22:34:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0), 0x20) 22:34:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50402591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3ac, 0x4000002, 0x0, 0x2ff) 22:34:40 executing program 1: unshare(0xa040600) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 22:34:40 executing program 2: r0 = syz_io_uring_setup(0x66b7, &(0x7f0000000340), &(0x7f0000196000/0x2000)=nil, &(0x7f0000193000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000200)) poll(0x0, 0x0, 0x81) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x11, &(0x7f00000006c0)=[{0x0}], 0x1) 22:34:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) syz_clone(0x72a66000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket(0x1d, 0x2, 0x6) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x3, 0x0) 22:34:40 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x1}) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x2}) 22:34:40 executing program 1: unshare(0xa040600) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 22:34:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) syz_clone(0x72a66000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket(0x1d, 0x2, 0x6) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x3, 0x0) 22:34:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0040000000000000000000000000000200"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x1c) 22:34:40 executing program 1: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x27045114ba8dec15, 0x0, 0x0) 22:34:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) clock_gettime(0x0, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 22:34:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff2}, {}, {0xfff3, 0x5}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 62.177178][ T2179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 62.193317][ T2179] Zero length message leads to an empty skb 22:34:41 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:34:41 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$tmpfs(&(0x7f00000074c0), &(0x7f0000008880)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000008a80)={[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 22:34:41 executing program 0: r0 = epoll_create1(0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'system.', '\x00'}) 22:34:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x400, 0x7ff}}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x4) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000004c0)={'syz0', "83c069a20468cbba9a568a9a66a5aca0bc72c29724022f56e75611a2fe73f33d44dd9643fa3d21670dee2f7f05284dd9eac0af6409fb1fce4890e1c4226b7e8a057987926262319cb3aa74b8ca17ecfde7088a00000000d8a3dc9db700eb9b373440"}, 0x66) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x115) [ 62.757817][ T24] kauditd_printk_skb: 36 callbacks suppressed [ 62.757830][ T24] audit: type=1400 audit(1648506881.195:143): avc: denied { mount } for pid=2190 comm="syz-executor.2" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 62.769600][ T2192] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 62.793855][ T24] audit: type=1400 audit(1648506881.215:144): avc: denied { remount } for pid=2190 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 62.843869][ T24] audit: type=1400 audit(1648506881.285:145): avc: denied { unmount } for pid=1822 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 22:34:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\fl\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0x1c, 0x1, '\x00', 0x8}}, @NLBL_MGMT_A_IPV6MASK={0x4, 0x6, @mcast2={0xf}}]}, 0x14c}}, 0x0) 22:34:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x17, 0x0, 0x200, 0x74}, 0x48) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 22:34:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\fl\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0x1c, 0x1, '\x00', 0x8}}, @NLBL_MGMT_A_IPV6MASK={0x4, 0x6, @mcast2={0xf}}]}, 0x14c}}, 0x0) 22:34:41 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x1}) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x2}) 22:34:41 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x1}) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x2}) 22:34:41 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000680)={@broadcast, @link_local={0x7}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x1c, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x1, "a78ce540b259"}, {}, {}]}}}}}}, 0x0) 22:34:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0xc) 22:34:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) sched_setattr(0xffffffffffffffff, &(0x7f0000000080)={0x38, 0x6, 0x10, 0x3, 0x9, 0x1f, 0x6, 0x1, 0x3, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x51005000, &(0x7f0000000240), 0x900, &(0x7f0000001240), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ftruncate(0xffffffffffffffff, 0x0) socket(0x18, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) [ 62.980666][ T2201] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 22:34:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x3, &(0x7f0000000040)=0x8001, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x24}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @synproxy={{0xd}, @void}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 22:34:41 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 22:34:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000076002b"], 0x14}}, 0x0) [ 63.048153][ T2209] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.068177][ T24] audit: type=1400 audit(1648506881.505:146): avc: denied { create } for pid=2214 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 22:34:41 executing program 0: set_mempolicy(0x8001, &(0x7f0000000080)=0x4b, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0xc, 0xb, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x80}}, 0x0) 22:34:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\fl\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0x1c, 0x1, '\x00', 0x8}}, @NLBL_MGMT_A_IPV6MASK={0x4, 0x6, @mcast2={0xf}}]}, 0x14c}}, 0x0) [ 63.092022][ T24] audit: type=1400 audit(1648506881.505:147): avc: denied { write } for pid=2214 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 63.134864][ T2224] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 22:34:41 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6e, 0x0, 0x7, 0x7}) [ 63.226598][ T2228] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.242662][ T24] audit: type=1400 audit(1648506881.655:148): avc: denied { create } for pid=2210 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 22:34:41 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="02000700", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x67, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @time_exceeded={0x21, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x8, 0x2, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}}, 0x0) [ 63.417081][ T24] audit: type=1400 audit(1648506881.735:149): avc: denied { create } for pid=2229 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 63.436897][ T24] audit: type=1400 audit(1648506881.735:150): avc: denied { listen } for pid=2229 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 63.456634][ T24] audit: type=1400 audit(1648506881.735:151): avc: denied { ioctl } for pid=2229 comm="syz-executor.0" path="socket:[17793]" dev="sockfs" ino=17793 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 22:34:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\fl\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0x1c, 0x1, '\x00', 0x8}}, @NLBL_MGMT_A_IPV6MASK={0x4, 0x6, @mcast2={0xf}}]}, 0x14c}}, 0x0) 22:34:42 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6e, 0x0, 0x7, 0x7}) 22:34:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x4d}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 22:34:42 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x1}) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x2}) 22:34:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) sched_setattr(0xffffffffffffffff, &(0x7f0000000080)={0x38, 0x6, 0x10, 0x3, 0x9, 0x1f, 0x6, 0x1, 0x3, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x51005000, &(0x7f0000000240), 0x900, &(0x7f0000001240), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ftruncate(0xffffffffffffffff, 0x0) socket(0x18, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) 22:34:42 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x1}) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x2}) 22:34:42 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6e, 0x0, 0x7, 0x7}) 22:34:42 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x85, 0x9) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 22:34:42 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6e, 0x0, 0x7, 0x7}) 22:34:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) setresuid(0xee00, 0xee01, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000019c0)={0x0, 0x0, 0x5b}) [ 63.898777][ T2236] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 22:34:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f00000011c0)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) [ 63.954349][ T24] audit: type=1400 audit(1648506882.395:152): avc: denied { write } for pid=2251 comm="syz-executor.1" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 63.954775][ T2253] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:34:42 executing program 0: socketpair(0x25, 0x5, 0x0, &(0x7f0000000000)) 22:34:43 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x1}) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x2}) 22:34:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) fcntl$notify(r0, 0x402, 0x80000002) lseek(r1, 0x101, 0x0) getdents64(r0, 0x0, 0x0) 22:34:43 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, 0xfffffffffffffffe) 22:34:43 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x1}) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x2}) 22:34:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) sched_setattr(0xffffffffffffffff, &(0x7f0000000080)={0x38, 0x6, 0x10, 0x3, 0x9, 0x1f, 0x6, 0x1, 0x3, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x51005000, &(0x7f0000000240), 0x900, &(0x7f0000001240), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ftruncate(0xffffffffffffffff, 0x0) socket(0x18, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) 22:34:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000200)=[@in={0x2, 0x4e20, @private=0xa010101}, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r2, 0x404}, 0x14) 22:34:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000040)=[{&(0x7f00000002c0)="e9", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[{0x10}, {0x10, 0x84, 0xcfa9}], 0x20}}], 0x2, 0x24004051) 22:34:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x6a) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 22:34:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000400)="0428fb8c31996f3b7cee2f09055fc851d325facae6ff05abd21f89a71689d4e49f259ffc84abd56c3aeb859abef4718ec55ea79020d28ff2a10f9385eab1f6d75722af62183f4205f2f4d6bd2a39525881048ac6f327075289f29a8e8f76b5dc85eb573f7b977bc359767c4a97b539edc968f9ff6fd7ca0cd533f23f4235b25f44bc6c787c", 0x85}, {&(0x7f00000004c0)="8a60ebccaadb4949e611d1ef0a9e9cc5cd6855c280f2b4dcb199f3da3dd536359b53e5945a0e3e65ac2873c1287236e5d9fce031c2862e61473310e272beb956c0e7cf5bc0b6dba2615034ca7d33c648eeb07aa4e23c03959cde7e7e55ad944db054e2263592bce402e13e41a08be16ebd73bd8d8050ed8616cb175ef4548efaaa079533447cfe24371d8cff3a4ee2a4c396876348ee43701c7d7c170e9d2ef5e784cea824705fc228", 0xa9}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000001c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3f}]}, @cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x4c, 0xda, 0x3, 0x0, [{@private=0xa010102}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x100}, {@broadcast, 0x7}, {@dev, 0x8}, {@loopback, 0x80000000}, {@broadcast, 0x8}, {@local}, {@broadcast, 0x4}, {@local, 0x2}]}, @timestamp_prespec={0x44, 0x2c, 0x6e, 0x3, 0x0, [{@local}, {@remote, 0x5}, {@multicast1, 0x7fff}, {@multicast2, 0xfffffff8}, {@multicast2, 0x7}]}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xf8}, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x3, 0x401, 0xff, 0x0, 0x1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000180), 0x880, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/55}, 0x20) 22:34:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x6a) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 22:34:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="b40200000000000061114c0000000000850000001c0000009500000000000000bc9f95a9cc9d0ca81739d63e4e0117ec0d54d849cfa79c04af566d02162782812995ee3739fee7f987c8fdfe43a53f812c6ec4d1e2d2e9e11bf8ff2c53d2a64786f481b5daeeff51f20ef0e621d679e30ded4b8ff3026657a5feb9f929edc272aeffaee48f5c2bb05ac695751b4e62fd54d3"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:34:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x9}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 22:34:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000400)="0428fb8c31996f3b7cee2f09055fc851d325facae6ff05abd21f89a71689d4e49f259ffc84abd56c3aeb859abef4718ec55ea79020d28ff2a10f9385eab1f6d75722af62183f4205f2f4d6bd2a39525881048ac6f327075289f29a8e8f76b5dc85eb573f7b977bc359767c4a97b539edc968f9ff6fd7ca0cd533f23f4235b25f44bc6c787c", 0x85}, {&(0x7f00000004c0)="8a60ebccaadb4949e611d1ef0a9e9cc5cd6855c280f2b4dcb199f3da3dd536359b53e5945a0e3e65ac2873c1287236e5d9fce031c2862e61473310e272beb956c0e7cf5bc0b6dba2615034ca7d33c648eeb07aa4e23c03959cde7e7e55ad944db054e2263592bce402e13e41a08be16ebd73bd8d8050ed8616cb175ef4548efaaa079533447cfe24371d8cff3a4ee2a4c396876348ee43701c7d7c170e9d2ef5e784cea824705fc228", 0xa9}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000001c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3f}]}, @cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x4c, 0xda, 0x3, 0x0, [{@private=0xa010102}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x100}, {@broadcast, 0x7}, {@dev, 0x8}, {@loopback, 0x80000000}, {@broadcast, 0x8}, {@local}, {@broadcast, 0x4}, {@local, 0x2}]}, @timestamp_prespec={0x44, 0x2c, 0x6e, 0x3, 0x0, [{@local}, {@remote, 0x5}, {@multicast1, 0x7fff}, {@multicast2, 0xfffffff8}, {@multicast2, 0x7}]}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xf8}, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x3, 0x401, 0xff, 0x0, 0x1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000180), 0x880, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/55}, 0x20) 22:34:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000400)="0428fb8c31996f3b7cee2f09055fc851d325facae6ff05abd21f89a71689d4e49f259ffc84abd56c3aeb859abef4718ec55ea79020d28ff2a10f9385eab1f6d75722af62183f4205f2f4d6bd2a39525881048ac6f327075289f29a8e8f76b5dc85eb573f7b977bc359767c4a97b539edc968f9ff6fd7ca0cd533f23f4235b25f44bc6c787c", 0x85}, {&(0x7f00000004c0)="8a60ebccaadb4949e611d1ef0a9e9cc5cd6855c280f2b4dcb199f3da3dd536359b53e5945a0e3e65ac2873c1287236e5d9fce031c2862e61473310e272beb956c0e7cf5bc0b6dba2615034ca7d33c648eeb07aa4e23c03959cde7e7e55ad944db054e2263592bce402e13e41a08be16ebd73bd8d8050ed8616cb175ef4548efaaa079533447cfe24371d8cff3a4ee2a4c396876348ee43701c7d7c170e9d2ef5e784cea824705fc228", 0xa9}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000001c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3f}]}, @cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x4c, 0xda, 0x3, 0x0, [{@private=0xa010102}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x100}, {@broadcast, 0x7}, {@dev, 0x8}, {@loopback, 0x80000000}, {@broadcast, 0x8}, {@local}, {@broadcast, 0x4}, {@local, 0x2}]}, @timestamp_prespec={0x44, 0x2c, 0x6e, 0x3, 0x0, [{@local}, {@remote, 0x5}, {@multicast1, 0x7fff}, {@multicast2, 0xfffffff8}, {@multicast2, 0x7}]}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xf8}, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x3, 0x401, 0xff, 0x0, 0x1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000180), 0x880, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/55}, 0x20) 22:34:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000300, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 22:34:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000400)="0428fb8c31996f3b7cee2f09055fc851d325facae6ff05abd21f89a71689d4e49f259ffc84abd56c3aeb859abef4718ec55ea79020d28ff2a10f9385eab1f6d75722af62183f4205f2f4d6bd2a39525881048ac6f327075289f29a8e8f76b5dc85eb573f7b977bc359767c4a97b539edc968f9ff6fd7ca0cd533f23f4235b25f44bc6c787c", 0x85}, {&(0x7f00000004c0)="8a60ebccaadb4949e611d1ef0a9e9cc5cd6855c280f2b4dcb199f3da3dd536359b53e5945a0e3e65ac2873c1287236e5d9fce031c2862e61473310e272beb956c0e7cf5bc0b6dba2615034ca7d33c648eeb07aa4e23c03959cde7e7e55ad944db054e2263592bce402e13e41a08be16ebd73bd8d8050ed8616cb175ef4548efaaa079533447cfe24371d8cff3a4ee2a4c396876348ee43701c7d7c170e9d2ef5e784cea824705fc228", 0xa9}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000001c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3f}]}, @cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x4c, 0xda, 0x3, 0x0, [{@private=0xa010102}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x100}, {@broadcast, 0x7}, {@dev, 0x8}, {@loopback, 0x80000000}, {@broadcast, 0x8}, {@local}, {@broadcast, 0x4}, {@local, 0x2}]}, @timestamp_prespec={0x44, 0x2c, 0x6e, 0x3, 0x0, [{@local}, {@remote, 0x5}, {@multicast1, 0x7fff}, {@multicast2, 0xfffffff8}, {@multicast2, 0x7}]}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xf8}, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x3, 0x401, 0xff, 0x0, 0x1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000180), 0x880, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/55}, 0x20) 22:34:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) sched_setattr(0xffffffffffffffff, &(0x7f0000000080)={0x38, 0x6, 0x10, 0x3, 0x9, 0x1f, 0x6, 0x1, 0x3, 0x9}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x51005000, &(0x7f0000000240), 0x900, &(0x7f0000001240), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ftruncate(0xffffffffffffffff, 0x0) socket(0x18, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) 22:34:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x6a) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 22:34:44 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @thr={&(0x7f0000000080), 0x0}}, 0x0) 22:34:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 22:34:44 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:34:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000400)="0428fb8c31996f3b7cee2f09055fc851d325facae6ff05abd21f89a71689d4e49f259ffc84abd56c3aeb859abef4718ec55ea79020d28ff2a10f9385eab1f6d75722af62183f4205f2f4d6bd2a39525881048ac6f327075289f29a8e8f76b5dc85eb573f7b977bc359767c4a97b539edc968f9ff6fd7ca0cd533f23f4235b25f44bc6c787c", 0x85}, {&(0x7f00000004c0)="8a60ebccaadb4949e611d1ef0a9e9cc5cd6855c280f2b4dcb199f3da3dd536359b53e5945a0e3e65ac2873c1287236e5d9fce031c2862e61473310e272beb956c0e7cf5bc0b6dba2615034ca7d33c648eeb07aa4e23c03959cde7e7e55ad944db054e2263592bce402e13e41a08be16ebd73bd8d8050ed8616cb175ef4548efaaa079533447cfe24371d8cff3a4ee2a4c396876348ee43701c7d7c170e9d2ef5e784cea824705fc228", 0xa9}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000001c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3f}]}, @cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x4c, 0xda, 0x3, 0x0, [{@private=0xa010102}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x100}, {@broadcast, 0x7}, {@dev, 0x8}, {@loopback, 0x80000000}, {@broadcast, 0x8}, {@local}, {@broadcast, 0x4}, {@local, 0x2}]}, @timestamp_prespec={0x44, 0x2c, 0x6e, 0x3, 0x0, [{@local}, {@remote, 0x5}, {@multicast1, 0x7fff}, {@multicast2, 0xfffffff8}, {@multicast2, 0x7}]}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xf8}, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x3, 0x401, 0xff, 0x0, 0x1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000180), 0x880, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/55}, 0x20) 22:34:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="44000000100005070000000000000000003e5f00", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280050017000000000008000a00", @ANYRES32=r5], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 22:34:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000400)="0428fb8c31996f3b7cee2f09055fc851d325facae6ff05abd21f89a71689d4e49f259ffc84abd56c3aeb859abef4718ec55ea79020d28ff2a10f9385eab1f6d75722af62183f4205f2f4d6bd2a39525881048ac6f327075289f29a8e8f76b5dc85eb573f7b977bc359767c4a97b539edc968f9ff6fd7ca0cd533f23f4235b25f44bc6c787c", 0x85}, {&(0x7f00000004c0)="8a60ebccaadb4949e611d1ef0a9e9cc5cd6855c280f2b4dcb199f3da3dd536359b53e5945a0e3e65ac2873c1287236e5d9fce031c2862e61473310e272beb956c0e7cf5bc0b6dba2615034ca7d33c648eeb07aa4e23c03959cde7e7e55ad944db054e2263592bce402e13e41a08be16ebd73bd8d8050ed8616cb175ef4548efaaa079533447cfe24371d8cff3a4ee2a4c396876348ee43701c7d7c170e9d2ef5e784cea824705fc228", 0xa9}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000001c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3f}]}, @cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x4c, 0xda, 0x3, 0x0, [{@private=0xa010102}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x100}, {@broadcast, 0x7}, {@dev, 0x8}, {@loopback, 0x80000000}, {@broadcast, 0x8}, {@local}, {@broadcast, 0x4}, {@local, 0x2}]}, @timestamp_prespec={0x44, 0x2c, 0x6e, 0x3, 0x0, [{@local}, {@remote, 0x5}, {@multicast1, 0x7fff}, {@multicast2, 0xfffffff8}, {@multicast2, 0x7}]}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xf8}, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x3, 0x401, 0xff, 0x0, 0x1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000180), 0x880, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/55}, 0x20) [ 66.082768][ T25] kernel write not supported for file bpf-prog (pid: 25 comm: kworker/1:1) 22:34:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000400)="0428fb8c31996f3b7cee2f09055fc851d325facae6ff05abd21f89a71689d4e49f259ffc84abd56c3aeb859abef4718ec55ea79020d28ff2a10f9385eab1f6d75722af62183f4205f2f4d6bd2a39525881048ac6f327075289f29a8e8f76b5dc85eb573f7b977bc359767c4a97b539edc968f9ff6fd7ca0cd533f23f4235b25f44bc6c787c", 0x85}, {&(0x7f00000004c0)="8a60ebccaadb4949e611d1ef0a9e9cc5cd6855c280f2b4dcb199f3da3dd536359b53e5945a0e3e65ac2873c1287236e5d9fce031c2862e61473310e272beb956c0e7cf5bc0b6dba2615034ca7d33c648eeb07aa4e23c03959cde7e7e55ad944db054e2263592bce402e13e41a08be16ebd73bd8d8050ed8616cb175ef4548efaaa079533447cfe24371d8cff3a4ee2a4c396876348ee43701c7d7c170e9d2ef5e784cea824705fc228", 0xa9}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000001c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3f}]}, @cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x4c, 0xda, 0x3, 0x0, [{@private=0xa010102}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x100}, {@broadcast, 0x7}, {@dev, 0x8}, {@loopback, 0x80000000}, {@broadcast, 0x8}, {@local}, {@broadcast, 0x4}, {@local, 0x2}]}, @timestamp_prespec={0x44, 0x2c, 0x6e, 0x3, 0x0, [{@local}, {@remote, 0x5}, {@multicast1, 0x7fff}, {@multicast2, 0xfffffff8}, {@multicast2, 0x7}]}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xf8}, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x3, 0x401, 0xff, 0x0, 0x1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000180), 0x880, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/55}, 0x20) [ 66.135885][ T2337] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2337 comm=syz-executor.5 [ 66.186207][ T2344] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 22:34:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000400)="0428fb8c31996f3b7cee2f09055fc851d325facae6ff05abd21f89a71689d4e49f259ffc84abd56c3aeb859abef4718ec55ea79020d28ff2a10f9385eab1f6d75722af62183f4205f2f4d6bd2a39525881048ac6f327075289f29a8e8f76b5dc85eb573f7b977bc359767c4a97b539edc968f9ff6fd7ca0cd533f23f4235b25f44bc6c787c", 0x85}, {&(0x7f00000004c0)="8a60ebccaadb4949e611d1ef0a9e9cc5cd6855c280f2b4dcb199f3da3dd536359b53e5945a0e3e65ac2873c1287236e5d9fce031c2862e61473310e272beb956c0e7cf5bc0b6dba2615034ca7d33c648eeb07aa4e23c03959cde7e7e55ad944db054e2263592bce402e13e41a08be16ebd73bd8d8050ed8616cb175ef4548efaaa079533447cfe24371d8cff3a4ee2a4c396876348ee43701c7d7c170e9d2ef5e784cea824705fc228", 0xa9}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000001c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3f}]}, @cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x4c, 0xda, 0x3, 0x0, [{@private=0xa010102}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x100}, {@broadcast, 0x7}, {@dev, 0x8}, {@loopback, 0x80000000}, {@broadcast, 0x8}, {@local}, {@broadcast, 0x4}, {@local, 0x2}]}, @timestamp_prespec={0x44, 0x2c, 0x6e, 0x3, 0x0, [{@local}, {@remote, 0x5}, {@multicast1, 0x7fff}, {@multicast2, 0xfffffff8}, {@multicast2, 0x7}]}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xf8}, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x3, 0x401, 0xff, 0x0, 0x1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000180), 0x880, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/55}, 0x20) 22:34:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000400)="0428fb8c31996f3b7cee2f09055fc851d325facae6ff05abd21f89a71689d4e49f259ffc84abd56c3aeb859abef4718ec55ea79020d28ff2a10f9385eab1f6d75722af62183f4205f2f4d6bd2a39525881048ac6f327075289f29a8e8f76b5dc85eb573f7b977bc359767c4a97b539edc968f9ff6fd7ca0cd533f23f4235b25f44bc6c787c", 0x85}, {&(0x7f00000004c0)="8a60ebccaadb4949e611d1ef0a9e9cc5cd6855c280f2b4dcb199f3da3dd536359b53e5945a0e3e65ac2873c1287236e5d9fce031c2862e61473310e272beb956c0e7cf5bc0b6dba2615034ca7d33c648eeb07aa4e23c03959cde7e7e55ad944db054e2263592bce402e13e41a08be16ebd73bd8d8050ed8616cb175ef4548efaaa079533447cfe24371d8cff3a4ee2a4c396876348ee43701c7d7c170e9d2ef5e784cea824705fc228", 0xa9}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000001c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3f}]}, @cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x4c, 0xda, 0x3, 0x0, [{@private=0xa010102}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x100}, {@broadcast, 0x7}, {@dev, 0x8}, {@loopback, 0x80000000}, {@broadcast, 0x8}, {@local}, {@broadcast, 0x4}, {@local, 0x2}]}, @timestamp_prespec={0x44, 0x2c, 0x6e, 0x3, 0x0, [{@local}, {@remote, 0x5}, {@multicast1, 0x7fff}, {@multicast2, 0xfffffff8}, {@multicast2, 0x7}]}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xf8}, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x3, 0x401, 0xff, 0x0, 0x1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000180), 0x880, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/55}, 0x20) 22:34:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000400)="0428fb8c31996f3b7cee2f09055fc851d325facae6ff05abd21f89a71689d4e49f259ffc84abd56c3aeb859abef4718ec55ea79020d28ff2a10f9385eab1f6d75722af62183f4205f2f4d6bd2a39525881048ac6f327075289f29a8e8f76b5dc85eb573f7b977bc359767c4a97b539edc968f9ff6fd7ca0cd533f23f4235b25f44bc6c787c", 0x85}, {&(0x7f00000004c0)="8a60ebccaadb4949e611d1ef0a9e9cc5cd6855c280f2b4dcb199f3da3dd536359b53e5945a0e3e65ac2873c1287236e5d9fce031c2862e61473310e272beb956c0e7cf5bc0b6dba2615034ca7d33c648eeb07aa4e23c03959cde7e7e55ad944db054e2263592bce402e13e41a08be16ebd73bd8d8050ed8616cb175ef4548efaaa079533447cfe24371d8cff3a4ee2a4c396876348ee43701c7d7c170e9d2ef5e784cea824705fc228", 0xa9}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000001c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3f}]}, @cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x4c, 0xda, 0x3, 0x0, [{@private=0xa010102}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x100}, {@broadcast, 0x7}, {@dev, 0x8}, {@loopback, 0x80000000}, {@broadcast, 0x8}, {@local}, {@broadcast, 0x4}, {@local, 0x2}]}, @timestamp_prespec={0x44, 0x2c, 0x6e, 0x3, 0x0, [{@local}, {@remote, 0x5}, {@multicast1, 0x7fff}, {@multicast2, 0xfffffff8}, {@multicast2, 0x7}]}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xf8}, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x3, 0x401, 0xff, 0x0, 0x1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000180), 0x880, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/55}, 0x20) [ 66.396352][ T2337] device hsr_slave_1 left promiscuous mode 22:34:44 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) close(r0) fstatfs(r0, 0x0) 22:34:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[], 0x6a) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 22:34:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) 22:34:44 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x7f, 0x0, 0xfffffffd}) 22:34:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002180)=""/4096, 0x1000) 22:34:45 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x4c}}, 0x0) 22:34:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, 0x0, 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x5c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xa6}}, {0x4}}]}]}, 0x5c}}, 0x0) 22:34:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@ipv4_newroute={0x38, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_OPTS={0x10, 0x8, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}]}, 0x38}}, 0x0) 22:34:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:34:45 executing program 3: r0 = socket(0x2, 0x80805, 0x0) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r3}, 0x8) 22:34:45 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)="0500000023002f00ff068908ac141442e00000093c31b47d0510c147885b3a765e30637ec921f605aba9880b", 0x2c}], 0x1, 0x0, 0x0, 0x50}, 0x0) [ 66.562645][ T2372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 66.572090][ T2373] tipc: Failed to obtain node identity [ 66.577584][ T2373] tipc: Enabling of bearer rejected, failed to enable media 22:34:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x83}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:34:45 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1, 0x0, 0x0) 22:34:45 executing program 2: socket$inet(0x2, 0xa, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) 22:34:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001500)={0x60, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FLAGS={0x44}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x60}}, 0x0) 22:34:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) membarrier(0x2, 0x0) 22:34:45 executing program 0: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 22:34:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) membarrier(0x2, 0x0) 22:34:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfb}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfb, 0x1}, 0xc) 22:34:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8000}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1e}]}, 0x24}}, 0x0) 22:34:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r1, 0x0) connect$unix(r1, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 22:34:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfb}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfb, 0x1}, 0xc) 22:34:45 executing program 0: r0 = socket(0xa, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x50, 0x0, 0x20000000) 22:34:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) membarrier(0x2, 0x0) 22:34:45 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x1}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 66.694794][ T2391] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 66.726715][ T2400] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 22:34:45 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0xffffffffffff7fff, 0x8000) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r1 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x144, 0x10, 0x401, 0x705e8, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x114, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x104, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xd}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc50, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x4}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x8, 0x9}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x144}}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) writev(r2, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r4}) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x144, 0x10, 0x401, 0x705e8, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x114, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x104, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xd}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc50, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x4}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x8, 0x9}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x144}}, 0x0) 22:34:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfb}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfb, 0x1}, 0xc) 22:34:45 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 22:34:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$msr(r0, &(0x7f00000001c0)=""/4096, 0x1000) preadv(r0, &(0x7f0000001380)=[{&(0x7f00000011c0)=""/129, 0x81}], 0x1, 0x6, 0x0) 22:34:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) membarrier(0x2, 0x0) 22:34:45 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000380)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010102, @private=0xa010101, {[@noop, @lsrr={0x83, 0x3, 0x4}]}}}}}}, 0x0) [ 66.769714][ T2410] tipc: Failed to remove unknown binding: 66,0,0/0:2415611626/2415611627 [ 66.807553][ T2419] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 22:34:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfb}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfb, 0x1}, 0xc) 22:34:45 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000d, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000921000/0x4000)=nil, 0x3) 22:34:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002dc0)={0x1, &(0x7f0000002d80)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) set_tid_address(&(0x7f00000006c0)) 22:34:45 executing program 1: set_mempolicy(0x2, &(0x7f0000000280)=0xa3, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) 22:34:45 executing program 3: syz_clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/30, 0x1e, 0x0, 0x0}, 0x58) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000900)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 22:34:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MTU={0x8, 0x4, 0x1000}]}, 0x44}}, 0x0) [ 66.819629][ T2409] tipc: Failed to remove unknown binding: 66,0,0/0:2415611626/2415611627 22:34:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0xcc2e0f99720cca39, 0x0) 22:34:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@deltaction={0x28, 0x31, 0x4afa70bbe52f3d83, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 22:34:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008480)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xe9c}}]}}]}, 0x44}}, 0x0) 22:34:45 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) [ 66.873882][ T2419] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 22:34:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r4}, 0x8) 22:34:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8}, @NFTA_META_KEY={0x8}, @NFTA_META_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 22:34:45 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x11, 0x2, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 66.935432][ T2445] tmpfs: Bad value for 'mpol' 22:34:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:34:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x84}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:34:45 executing program 3: syz_clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/30, 0x1e, 0x0, 0x0}, 0x58) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000900)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 22:34:45 executing program 4: prlimit64(0x0, 0x2, &(0x7f0000000080)={0x80000, 0xffffeffffffffffd}, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ae4000/0x1000)=nil) 22:34:45 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x7ff, 0x7) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f0000000140)=[{r1}, {r0}, {r1}, {r4}, {r0}, {r2}, {r0}, {r3}, {r0}], 0x9, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 22:34:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x18840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x731ff400faffaa1, 0x80, 0x81, 0x20, 0x1, 0x4f, 0x0, 0x48b8, 0x80080, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x90, 0x0, @perf_config_ext={0x4, 0xcc8}, 0x2060, 0x6, 0x4, 0x3, 0x400, 0x9a, 0x2, 0x0, 0x8001, 0x0, 0x3f}, 0xffffffffffffffff, 0xd, r2, 0x0) close(r0) recvmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_devices(r3, &(0x7f0000000240)={'b', ' *:* ', 'wm\x00'}, 0xfffffdef) write$cgroup_int(r3, &(0x7f0000000040)=0x7, 0x12) 22:34:45 executing program 5: perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:34:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x90) 22:34:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000008000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB='|\x00\x00\x00(\x009\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0800ffff00000000000000000b0001006367726f7570000044000200400002003c0001000000000000000000000000000000000000000000000000000000000000000000040000000000000002000000000000000000000000000000060005000005"], 0x7c}}, 0x0) [ 67.182604][ T2476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=2476 comm=syz-executor.5 [ 67.216903][ T2476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:34:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="ec00000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000bc000200000000002612af2a000000000000000000000000040000001c000580180002000600000000000000000000000000000000800000"], 0xec}}, 0x0) 22:34:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x7c}, {0x35}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) 22:34:46 executing program 3: syz_clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/30, 0x1e, 0x0, 0x0}, 0x58) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000900)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 22:34:46 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x11, 0x2, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:34:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x32, 0x0, 0x0) 22:34:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2633], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0xe, 0x0, &(0x7f00000002c0)="b991ecd085c2352d1b32a6adaa25", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:34:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 22:34:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:34:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x150, 0x150, 0x110, 0x0, 0x228, 0x238, 0x238, 0x228, 0x238, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @mcast1, [], [], 'veth0_to_bridge\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x0, 0x41}, 0x0, 0xa8, 0x110, 0x2e}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 22:34:46 executing program 5: r0 = io_uring_setup(0x3396, &(0x7f0000000000)) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000280), 0xc) read(r1, &(0x7f0000000180)=""/52, 0x34) ioctl$AUTOFS_IOC_SETTIMEOUT(r1, 0x80049367, 0x0) ioctl$sock_qrtr_TIOCINQ(r1, 0x541b, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 22:34:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80) [ 67.831636][ T2488] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 67.868086][ T24] kauditd_printk_skb: 38 callbacks suppressed 22:34:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x2c060400) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)) 22:34:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0x9, 0x80, 0x34, 0x20, 0x0, 0xfffffffffffffff8, 0x2000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x2000, 0x7, 0x6, 0x4, 0x1, 0x8001, 0x0, 0x0, 0x10000, 0x0, 0xcf7}, r0, 0xc, r3, 0x8) r4 = perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0xbe, 0x0, 0x6, 0x81, 0x0, 0x101, 0x84810, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x1, @perf_config_ext={0xf4d, 0x80}, 0x44, 0x6, 0x7ff, 0x6, 0x1, 0x7ff, 0x8e1, 0x0, 0x200}, 0x0, 0x1, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7f, 0x80, 0x1, 0x1, 0x0, 0x1000, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x10001, 0x3ff, 0x9, 0x9, 0x8001, 0x8, 0x0, 0xcf24, 0x0, 0x1ff}, 0xffffffffffffffff, 0x4, r4, 0x0) 22:34:46 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000440)=""/166) [ 67.868101][ T24] audit: type=1400 audit(1648506886.305:191): avc: denied { create } for pid=2496 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 67.910007][ T2501] xt_CT: You must specify a L4 protocol and not use inversions on it [ 67.941312][ T24] audit: type=1400 audit(1648506886.305:192): avc: denied { connect } for pid=2496 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 67.961800][ T24] audit: type=1400 audit(1648506886.305:193): avc: denied { read } for pid=2496 comm="syz-executor.5" path="socket:[18706]" dev="sockfs" ino=18706 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 22:34:46 executing program 3: syz_clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/30, 0x1e, 0x0, 0x0}, 0x58) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000900)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) [ 67.985546][ T24] audit: type=1400 audit(1648506886.365:194): avc: denied { ioctl } for pid=2496 comm="syz-executor.5" path="socket:[18706]" dev="sockfs" ino=18706 ioctlcmd=0x9367 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 22:34:46 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x11, 0x2, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:34:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001740)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x4, @c_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}]}]}]}, 0x80}}, 0x0) 22:34:46 executing program 0: io_setup(0x6, &(0x7f0000000000)) io_setup(0xdd8, &(0x7f0000000140)) io_setup(0x5, &(0x7f0000000180)) 22:34:46 executing program 5: msgctl$IPC_STAT(0x0, 0x2, 0x0) 22:34:46 executing program 3: set_mempolicy(0x1, &(0x7f0000000440)=0x3, 0x40) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) 22:34:46 executing program 5: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='O'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x0) 22:34:46 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x0, r2}, 0x10) 22:34:46 executing program 3: set_mempolicy(0x1, &(0x7f0000000440)=0x3, 0x40) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) 22:34:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x5}]}}}]}, 0x40}}, 0x0) [ 68.249887][ T24] audit: type=1400 audit(1648506886.695:195): avc: denied { bind } for pid=2526 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 22:34:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0x9, 0x80, 0x34, 0x20, 0x0, 0xfffffffffffffff8, 0x2000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x2000, 0x7, 0x6, 0x4, 0x1, 0x8001, 0x0, 0x0, 0x10000, 0x0, 0xcf7}, r0, 0xc, r3, 0x8) r4 = perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0xbe, 0x0, 0x6, 0x81, 0x0, 0x101, 0x84810, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x1, @perf_config_ext={0xf4d, 0x80}, 0x44, 0x6, 0x7ff, 0x6, 0x1, 0x7ff, 0x8e1, 0x0, 0x200}, 0x0, 0x1, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7f, 0x80, 0x1, 0x1, 0x0, 0x1000, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x10001, 0x3ff, 0x9, 0x9, 0x8001, 0x8, 0x0, 0xcf24, 0x0, 0x1ff}, 0xffffffffffffffff, 0x4, r4, 0x0) 22:34:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x4c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x4c}}, 0x0) 22:34:46 executing program 3: set_mempolicy(0x1, &(0x7f0000000440)=0x3, 0x40) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) [ 68.426304][ T2538] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:34:46 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x11, 0x2, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:34:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x4, 0x7a, 0x0, 0x1, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x80000000}, 0x1, 0x0, 0x3, 0x6, 0x10001, 0x0, 0x1, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x8, r0, 0x8) ftruncate(0xffffffffffffffff, 0x2008000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 22:34:46 executing program 0: socket(0x25, 0x1, 0xfe2f) 22:34:46 executing program 3: set_mempolicy(0x1, &(0x7f0000000440)=0x3, 0x40) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) 22:34:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ftruncate(r0, 0x8001) r1 = memfd_create(&(0x7f0000000180)='\xbc\x11\x98\xb4\x9c\x8f]\x9e;\xe9\xb2\x88\x1e \xf9\xb6\x17@\x90\xd8\x96J\x19\xe3<\xcb\xc3aS\x8b\x18\xff\xbc.\xf4A\xfd\xc9\xba\x88\x86\xb6\x9f~\xdfw\t\xb2\x1aW\xc9+\xac\xd5\x89Y[\xa4\xc6\xb3\x05?\xcaC\x9e\xe6\xe7\xdaW\xc5>\x92\xac\xa5\xdc\xf7\xc5\'\xe8TX\xf4\xd3\xc6\x82\xde\x17\xf4\xdd\xbc\xc3\xbe\x15u2b\xe8\x98\x82\v\x9c\xd20\v[!E\x0f\"I8\xdcF\xa5\x127\x8f\xb9,\x86\xd5@r\xe6\x8c\xfb\x05\xa8L\x84\xc2\xd7N\x06\x00\x00\x00kD\xab\x8d\xae*\xe9\x83nI|\"\xd8)\xd7~\xd8\x82\xf5\xaeW@\r\xea~\xebx4\x95\x0f[:F~\x11\xed.', 0x0) unshare(0x40400) copy_file_range(r0, 0x0, r1, 0x0, 0xa993, 0x0) 22:34:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000000c0)=0x5, 0x3) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 22:34:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) 22:34:47 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_FALLOCATE={0x11, 0x4}, 0xff) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_REMOVE_BUFFERS, 0x10001) syz_io_uring_setup(0xfcb, &(0x7f0000000200), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f0000000280)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x3, 0x0}, 0x1) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000400)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3f79, 0x0, 0x0, 0x0, 0x0) [ 68.544814][ T24] audit: type=1400 audit(1648506886.985:196): avc: denied { map_create } for pid=2554 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 68.601900][ T24] audit: type=1400 audit(1648506887.015:197): avc: denied { map_read map_write } for pid=2554 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 22:34:47 executing program 5: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 68.647227][ T2543] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 68.655411][ T24] audit: type=1400 audit(1648506887.075:198): avc: denied { execute } for pid=2558 comm="syz-executor.5" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18793 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 68.743774][ T2543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.763831][ T2543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.943910][ T2561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 68.980606][ T2563] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 22:34:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0x9, 0x80, 0x34, 0x20, 0x0, 0xfffffffffffffff8, 0x2000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x2000, 0x7, 0x6, 0x4, 0x1, 0x8001, 0x0, 0x0, 0x10000, 0x0, 0xcf7}, r0, 0xc, r3, 0x8) r4 = perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0xbe, 0x0, 0x6, 0x81, 0x0, 0x101, 0x84810, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x1, @perf_config_ext={0xf4d, 0x80}, 0x44, 0x6, 0x7ff, 0x6, 0x1, 0x7ff, 0x8e1, 0x0, 0x200}, 0x0, 0x1, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7f, 0x80, 0x1, 0x1, 0x0, 0x1000, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x10001, 0x3ff, 0x9, 0x9, 0x8001, 0x8, 0x0, 0xcf24, 0x0, 0x1ff}, 0xffffffffffffffff, 0x4, r4, 0x0) 22:34:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={&(0x7f0000009680)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 22:34:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a8001600a400014002000000035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 22:34:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x4, 0x7a, 0x0, 0x1, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x80000000}, 0x1, 0x0, 0x3, 0x6, 0x10001, 0x0, 0x1, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x8, r0, 0x8) ftruncate(0xffffffffffffffff, 0x2008000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 22:34:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x1a) 22:34:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r2}, 0x8) 22:34:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000fcffffff02c00200000200004100002000000000000000200000000000000000", 0x58}], 0x1) 22:34:47 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000300)="ed41000800080000d8f46500000000000000005f000000001c00040004", 0x1d, 0x11080}], 0x80c001, &(0x7f00000000c0)={[{@noblock_validity}]}) 22:34:47 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0xa000, @loopback}], 0x1c) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)=""/47, &(0x7f0000000100)=0x1d) [ 69.090412][ T2567] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 22:34:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x0, 0x88000000, 0x0, 0x0, 0x0, 0x180, 0x194, 0x194, 0x180, 0x194, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_to_batadv\x00', {}, {}, 0x6}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@inet=@tcp={{0x30}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@private, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 22:34:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000a00014004000000", 0x58}], 0x1) [ 69.139875][ T2580] loop5: detected capacity change from 0 to 512 [ 69.190781][ T2580] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 69.191861][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 69.206571][ T24] audit: type=1400 audit(1648506887.645:199): avc: denied { create } for pid=2587 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 69.226794][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.230734][ T2589] Cannot find add_set index 0 as target 22:34:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x10, 0x12, 0x1, 0x0, 0xffffffff}]}]}, 0x54}}, 0x0) [ 69.241800][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.305489][ T24] audit: type=1400 audit(1648506887.695:200): avc: denied { write } for pid=2587 comm="syz-executor.3" path="socket:[18384]" dev="sockfs" ino=18384 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 69.345736][ T2594] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 69.434717][ T2591] qfq: invalid weight 0 22:34:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0x9, 0x80, 0x34, 0x20, 0x0, 0xfffffffffffffff8, 0x2000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x2000, 0x7, 0x6, 0x4, 0x1, 0x8001, 0x0, 0x0, 0x10000, 0x0, 0xcf7}, r0, 0xc, r3, 0x8) r4 = perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0xbe, 0x0, 0x6, 0x81, 0x0, 0x101, 0x84810, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x1, @perf_config_ext={0xf4d, 0x80}, 0x44, 0x6, 0x7ff, 0x6, 0x1, 0x7ff, 0x8e1, 0x0, 0x200}, 0x0, 0x1, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7f, 0x80, 0x1, 0x1, 0x0, 0x1000, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x10001, 0x3ff, 0x9, 0x9, 0x8001, 0x8, 0x0, 0xcf24, 0x0, 0x1ff}, 0xffffffffffffffff, 0x4, r4, 0x0) 22:34:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r1, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) 22:34:48 executing program 2: sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pidfd_open(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0xa3, 0x9, 0x7, 0x80, 0x0, 0xeb0, 0x1, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x2, 0x2}, 0x1c000, 0x200, 0x40, 0x738cef6de7715e4a, 0xff, 0x8, 0x7, 0x0, 0x8, 0x0, 0x3}, 0x0, 0x9, r1, 0xa) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2441, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 22:34:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_RT_PRIORITY={0x8, 0x9, 0x6}]}, 0x34}}, 0x0) 22:34:48 executing program 0: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:34:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x4, 0x7a, 0x0, 0x1, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x80000000}, 0x1, 0x0, 0x3, 0x6, 0x10001, 0x0, 0x1, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x8, r0, 0x8) ftruncate(0xffffffffffffffff, 0x2008000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 22:34:48 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba", 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'ovf\x00'}, 0x2c) 22:34:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x21f4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) [ 69.681708][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 69.713273][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.723308][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:34:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x23}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) 22:34:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$qrtrtun(r0, 0x0, 0x0) 22:34:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x34, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @remote}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="d81fb64964ac"}, {0x4, 0x4, @multicast}]}]}}}]}, 0x64}}, 0x0) 22:34:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_RT_PRIORITY={0x8, 0x9, 0x6}]}, 0x34}}, 0x0) 22:34:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x2, 0x4, 0x7a, 0x0, 0x1, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x80000000}, 0x1, 0x0, 0x3, 0x6, 0x10001, 0x0, 0x1, 0x0, 0x3, 0x0, 0xffff}, 0x0, 0x8, r0, 0x8) ftruncate(0xffffffffffffffff, 0x2008000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) [ 70.145242][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 70.159803][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.167262][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:34:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_RT_PRIORITY={0x8, 0x9, 0x6}]}, 0x34}}, 0x0) 22:34:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x17}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3e, &(0x7f0000000000), 0x4) 22:34:48 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) lseek(r0, 0x0, 0x5) 22:34:48 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r2, 0x20, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000001740)=""/4096, 0x1000}}, 0x10) 22:34:48 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) close(r1) 22:34:48 executing program 2: r0 = syz_io_uring_setup(0x6b51, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r4, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x100}, 0x0) io_uring_enter(r0, 0x4d12, 0x0, 0x0, 0x0, 0x0) 22:34:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x21f4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 22:34:48 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x400004ffe0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xf, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x93}, @alu={0x7, 0x0, 0x8, 0x7, 0x4, 0xfffffffffffffffe, 0xfffffffffffffffc}, @exit, @alu={0x7, 0x1, 0xb, 0xa, 0x8, 0x100, 0xffffffffffffffe0}, @map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9056}, @map_val={0x18, 0x2}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x7}, @map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000040)='GPL\x00', 0xb0e465, 0xec, &(0x7f0000000240)=""/236, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x2, 0x400, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x1, 0x1, 0x1, r3, 0x1]}, 0x80) accept4(0xffffffffffffffff, &(0x7f0000001040)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f00000010c0)=0x80, 0x800) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:34:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_RT_PRIORITY={0x8, 0x9, 0x6}]}, 0x34}}, 0x0) 22:34:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close(r0) recvmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x2000) write$cgroup_devices(r2, &(0x7f0000000240)={'b', ' *:* ', 'wm\x00'}, 0xfffffdef) write$cgroup_int(r2, &(0x7f0000000280), 0x12) 22:34:48 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x80000004}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 22:34:49 executing program 2: unshare(0x400) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) 22:34:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8904, 0x0) 22:34:49 executing program 5: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98\x00\xb0\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xcb\x81\x0fm;\xc5\xf3\xe4\xc7\xad\xb0\au\xf7O8\x1c9\x14b\xd7\fw\x8e\x89K\x93\x06{H\x93\xb2\xc7C\xca\xaf7\xabV\x7f{o{hTV0<\xab\xff\xa8\x84\xa1F\"![\x89\xe4/\xfc\x063\xb5h\\]\xde\xcfxU\x05\xf4>\xea\xf6\xef\xdeo1\f', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) ftruncate(r0, 0x9) [ 70.553731][ T2640] tipc: Started in network mode [ 70.558696][ T2640] tipc: Node identity 9, cluster identity 4711 [ 70.564888][ T2640] tipc: Node number set to 9 22:34:49 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) close(r1) 22:34:49 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000090000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)={'syz1'}, 0x20000184) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x4000003fd) write(r4, &(0x7f0000000340)='R', 0x1) write(r1, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 22:34:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:34:49 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)={0x14, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x3}]}, 0x14}], 0x1}, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000240)={[0x7fff]}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x400080, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x81, 0x0, 0x5, 0x5, 0x0, 0x3, 0x1244, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x45, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x8041, 0x0, 0x80000001, 0x2, 0x8, 0x7ffe, 0x0, 0x0, 0xece, 0x0, 0x3c}, r2, 0x7, r1, 0x8) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000040)=""/45) 22:34:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x21f4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 22:34:49 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xffffffffffffffff, 0x0) 22:34:49 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)={0x14, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x3}]}, 0x14}], 0x1}, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000240)={[0x7fff]}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x400080, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x81, 0x0, 0x5, 0x5, 0x0, 0x3, 0x1244, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x45, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x8041, 0x0, 0x80000001, 0x2, 0x8, 0x7ffe, 0x0, 0x0, 0xece, 0x0, 0x3c}, r2, 0x7, r1, 0x8) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000040)=""/45) 22:34:49 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) close(r1) 22:34:49 executing program 3: r0 = io_uring_setup(0x233d, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0xf8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, r0]}, 0x2) 22:34:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000d00)=0x19, 0x4) 22:34:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@bridge_getvlan={0x13, 0x72, 0x211}, 0x18}}, 0x0) 22:34:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00', &(0x7f0000000cc0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'/595, &(0x7f0000000f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xff\x03\x00\x00\x00\x00\x00\x00\xf0Xk\xb7vo?1H\x86\x192\xd0&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xb3\x01\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'], &(0x7f0000000080)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe7b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000400)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd3\xbc\x85\a\xfer\x95\xd1\xbbP\x93\\\xc9mp}\xb5S\x7f\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x01\x00\xf1\x91_\x12\xc0\xcbd\x1b\x9b\xf1#\x19N2\x11\xdf\x95\xd0\x1f\xbd)\xe9\xe3\xa9,X\xaa\xad\x06D\xef&\xe1\xd0\x99\xefB\xbd\xa1C-\b\x0e\xb3U\xd3\x92\x854b\xaa\x17\x97\xee+0#\x7f\xaa\x0e\xf7\xf5\a\x8f\xa8\x101\xea\xfd\x1bW\xbb\xefoA\xa51\xd1\xcb\xec\x82k\x98;\xdc\xd6/\xf1aG\xd7:I\'\x17^\xe1\xa8v\x83sA~\x9b\xb6jo@+\x00', &(0x7f00000000c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00'/614]) 22:34:49 executing program 5: syz_clone(0x4080000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:34:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x14000000}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 22:34:49 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000ca760000000e000000850000000800000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000480)='block_bio_remap\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r1, &(0x7f0000000300)={0x14}, 0x14) 22:34:49 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)={0x14, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x3}]}, 0x14}], 0x1}, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000240)={[0x7fff]}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x400080, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x81, 0x0, 0x5, 0x5, 0x0, 0x3, 0x1244, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x45, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x8041, 0x0, 0x80000001, 0x2, 0x8, 0x7ffe, 0x0, 0x0, 0xece, 0x0, 0x3c}, r2, 0x7, r1, 0x8) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000040)=""/45) 22:34:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x21f4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 22:34:50 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000400), 0x4) 22:34:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/45, &(0x7f0000000040)=0x2d) 22:34:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) 22:34:50 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)={0x14, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x3}]}, 0x14}], 0x1}, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000240)={[0x7fff]}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x400080, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x81, 0x0, 0x5, 0x5, 0x0, 0x3, 0x1244, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x45, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x8041, 0x0, 0x80000001, 0x2, 0x8, 0x7ffe, 0x0, 0x0, 0xece, 0x0, 0x3c}, r2, 0x7, r1, 0x8) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000040)=""/45) 22:34:50 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) close(r1) 22:34:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x15) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 22:34:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001240)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x37}, 0x1c, 0x0}, 0x0) 22:34:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc9, &(0x7f0000000080), &(0x7f0000000000)=0x4) 22:34:50 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:34:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc9, &(0x7f0000000080), &(0x7f0000000000)=0x4) 22:34:50 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc9, &(0x7f0000000080), &(0x7f0000000000)=0x4) [ 72.302406][ T2720] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:34:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc9, &(0x7f0000000080), &(0x7f0000000000)=0x4) 22:34:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001240)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x37}, 0x1c, 0x0}, 0x0) 22:34:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:51 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x8000) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) r2 = syz_clone(0x44008000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a80)={0xd0, 0x0, 0x20, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x810}, 0x4000001) getpriority(0x1, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x120, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}]}, 0x120}}, 0x4000085) 22:34:51 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc9, &(0x7f0000000080), &(0x7f0000000000)=0x4) 22:34:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "0ef9330104000000e521726ecce9"}}]}, 0x30}}, 0x0) 22:34:51 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000004000000007624519d850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) prctl$PR_SET_MM_EXE_FILE(0x29, 0xd, 0xffffffffffffffff) 22:34:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc9, &(0x7f0000000080), &(0x7f0000000000)=0x4) 22:34:51 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc9, &(0x7f0000000080), &(0x7f0000000000)=0x4) 22:34:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001240)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x37}, 0x1c, 0x0}, 0x0) 22:34:51 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001600)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000ed0100000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff00000000000000050000000a004e200e8a34c38faf3af622bd07000000b6f1045e930587dc544c41e8f4b492009bf1b27c2387f17f972f60d3df6fe47975fbc6b26892f196d70437a889ab31712dfd0fb5b176b1227c768c8b8d64034b7689e288e3e5f98425b4c9564ad8c3da98f08cfff273309b758af3086956b05512331e01cf9362db5c757198e7a62a322296092ccd1c00353b8469acfaf69a8f3d7d11fb131e8375582ba228f915bb9c8c94465a70e755cfa77d23fc62d16ebe593c204944556cf36d04e754d27df7570d7fbfcc157324136d4e86241ee821495658ae2c144fdfd35ef57b196ec78ff26b178ad68bd6b045f19ca024a380c0506dc05689cbed51e01f7b5be5a39a841dad881a061e882a"], 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 22:34:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}]}, 0x44}}, 0x0) 22:34:51 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x18, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3}]}, 0x18}}, 0x0) 22:34:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001240)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x37}, 0x1c, 0x0}, 0x0) 22:34:51 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='user.incfs.id\x00', 0x0, 0x0) 22:34:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x64}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:34:51 executing program 2: timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:34:51 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x18, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3}]}, 0x18}}, 0x0) 22:34:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:34:51 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@loopback]}}}], 0x28}}], 0x2, 0x0) 22:34:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}}, 0x0) [ 73.198622][ T2757] __nla_validate_parse: 7 callbacks suppressed [ 73.198635][ T2757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.224961][ T2758] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 22:34:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_SELECTOR={0x5}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8, 0xb}]}}]}, 0x48}}, 0x0) [ 73.273384][ T2769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=2769 comm=syz-executor.1 [ 73.282560][ T2773] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.295695][ T2773] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.305315][ T2769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:34:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}}, 0x0) 22:34:51 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x18, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3}]}, 0x18}}, 0x0) 22:34:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x14, 0xf, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev}]}]}, 0x78}}, 0x0) 22:34:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="bbfb00000000000000000e00000008000300", @ANYRESDEC], 0x6c}}, 0x0) [ 73.317403][ T2775] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.341224][ T2777] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 73.356556][ T2782] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.363126][ T2777] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 22:34:51 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f00000004c0)={0x2003}) 22:34:51 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x18, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3}]}, 0x18}}, 0x0) [ 73.384256][ T2780] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.393775][ T2780] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.413898][ T24] kauditd_printk_skb: 29 callbacks suppressed [ 73.413910][ T24] audit: type=1400 audit(1648506891.855:230): avc: denied { read } for pid=2788 comm="syz-executor.0" name="ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 73.417972][ T2790] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.421177][ T24] audit: type=1400 audit(1648506891.875:231): avc: denied { open } for pid=2788 comm="syz-executor.0" path="/dev/ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 22:34:51 executing program 2: timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:34:51 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000940), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000980)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="330b000000000000000001000000040001801000028007000180"], 0x28}}, 0x0) 22:34:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}}, 0x0) 22:34:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 22:34:51 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x0) 22:34:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000b6e970325132510000e970325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c45312020202020202000b6e970325132510000e970325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c45322020202020202000b6e970325132510000e970325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c2000b7e970325132510000e9703251090064000000", 0x120, 0x4400}, {&(0x7f0000010900)="2e202020202020202020201000b6e970325132510000e97032510300000000002e2e2020202020202020201000b6e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000b6e970325132510000e970325104001a040000", 0x80, 0x5400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x7400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb400}], 0x0, &(0x7f0000011100)) [ 73.476293][ T24] audit: type=1400 audit(1648506891.875:232): avc: denied { ioctl } for pid=2788 comm="syz-executor.0" path="/dev/ptp0" dev="devtmpfs" ino=220 ioctlcmd=0x3d05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 22:34:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x200065) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600c006ea0300ffffff01000002000600ca3fa6ca0001000018000000000000f77f38ffff08000000020000ea00000000daff0098010000000000000000d0ff1e1d457f000000fb08"], 0x78) close(r3) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xef[x\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03', 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x8) sendfile(0xffffffffffffffff, r4, &(0x7f00000001c0), 0xffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0', "5ba234838698a09a0fdd798185dba7a088dd7837e61514627ab32b9e2981920257b6875beae6a102cad5314f54dee97b058838027ef130357870bd0aa0a3c29b4463c791ce896b212482b0519119c516526be7c1bc2d8d1ac6ca7b909af08326756eb1cae6ed"}, 0x6a) uselib(&(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x98132, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x200, 0x3f}}}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(r2, &(0x7f0000000000)=0x101, r5, &(0x7f0000000080)=0x7ff, 0x7, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'bond_slave_0\x00'}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000280)={0x800, 0x0, 0x1, 0x32, 0xffffffc0}) 22:34:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x1, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r0) 22:34:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x40}}, 0x0) [ 73.550662][ T2800] loop4: detected capacity change from 0 to 180 [ 73.562688][ T2797] tun0: tun_chr_ioctl cmd 1074025673 22:34:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x4000000c}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 22:34:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 73.585515][ T24] audit: type=1400 audit(1648506892.025:233): avc: denied { mount } for pid=2798 comm="syz-executor.4" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 73.607921][ T24] audit: type=1400 audit(1648506892.035:234): avc: denied { unmount } for pid=1851 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 73.628013][ T24] audit: type=1400 audit(1648506892.035:235): avc: denied { setopt } for pid=2807 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 22:34:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x200065) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600c006ea0300ffffff01000002000600ca3fa6ca0001000018000000000000f77f38ffff08000000020000ea00000000daff0098010000000000000000d0ff1e1d457f000000fb08"], 0x78) close(r3) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xef[x\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03', 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x8) sendfile(0xffffffffffffffff, r4, &(0x7f00000001c0), 0xffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0', "5ba234838698a09a0fdd798185dba7a088dd7837e61514627ab32b9e2981920257b6875beae6a102cad5314f54dee97b058838027ef130357870bd0aa0a3c29b4463c791ce896b212482b0519119c516526be7c1bc2d8d1ac6ca7b909af08326756eb1cae6ed"}, 0x6a) uselib(&(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x98132, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x200, 0x3f}}}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(r2, &(0x7f0000000000)=0x101, r5, &(0x7f0000000080)=0x7ff, 0x7, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'bond_slave_0\x00'}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000280)={0x800, 0x0, 0x1, 0x32, 0xffffffc0}) [ 73.633175][ T2810] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 22:34:52 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x0) 22:34:52 executing program 2: timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:34:52 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000c66ae6e01e8aedbf334300e12ecaa30e4346629c"], 0x20) 22:34:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x200065) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600c006ea0300ffffff01000002000600ca3fa6ca0001000018000000000000f77f38ffff08000000020000ea00000000daff0098010000000000000000d0ff1e1d457f000000fb08"], 0x78) close(r3) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xef[x\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03', 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x8) sendfile(0xffffffffffffffff, r4, &(0x7f00000001c0), 0xffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0', "5ba234838698a09a0fdd798185dba7a088dd7837e61514627ab32b9e2981920257b6875beae6a102cad5314f54dee97b058838027ef130357870bd0aa0a3c29b4463c791ce896b212482b0519119c516526be7c1bc2d8d1ac6ca7b909af08326756eb1cae6ed"}, 0x6a) uselib(&(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x98132, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x200, 0x3f}}}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(r2, &(0x7f0000000000)=0x101, r5, &(0x7f0000000080)=0x7ff, 0x7, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'bond_slave_0\x00'}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000280)={0x800, 0x0, 0x1, 0x32, 0xffffffc0}) 22:34:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x200065) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600c006ea0300ffffff01000002000600ca3fa6ca0001000018000000000000f77f38ffff08000000020000ea00000000daff0098010000000000000000d0ff1e1d457f000000fb08"], 0x78) close(r3) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xef[x\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03', 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x8) sendfile(0xffffffffffffffff, r4, &(0x7f00000001c0), 0xffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0', "5ba234838698a09a0fdd798185dba7a088dd7837e61514627ab32b9e2981920257b6875beae6a102cad5314f54dee97b058838027ef130357870bd0aa0a3c29b4463c791ce896b212482b0519119c516526be7c1bc2d8d1ac6ca7b909af08326756eb1cae6ed"}, 0x6a) uselib(&(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x98132, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x200, 0x3f}}}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(r2, &(0x7f0000000000)=0x101, r5, &(0x7f0000000080)=0x7ff, 0x7, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'bond_slave_0\x00'}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000280)={0x800, 0x0, 0x1, 0x32, 0xffffffc0}) 22:34:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x7a19}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 22:34:52 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x11, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000300), 0x12100, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0xffffffff, 0xffffffff, 0xdc, 0xffffffff, 0x194, 0xffffffff, 0xffffffff, 0x194, 0xffffffff, 0x3, &(0x7f0000000340), {[{{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24}, {0xa}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x2, 0x5, 0x6, 'netbios-ns\x00', {0x7}}}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00', 0x0, {0x80}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x284) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x346}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}, 0x1, 0x6c}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@setlink={0x28, 0x13, 0x4, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r8, 0x60000, 0x10}, [@IFLA_NUM_TX_QUEUES={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004005}, 0x4008091) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x2beea, 0xce020000, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x58}, 0x1, 0x18cc9, 0x0, 0x64}, 0x0) 22:34:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000001d40)={{r1}, 0x0, 0x0, @unused=[0x1fbfffffd, 0x1, 0x0, 0x8000], @devid}) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3d300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x208, 0x1001, 0x0, 0x0, 0x40000000}, 0x0, 0x7, 0xffffffffffffffff, 0xb) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}, 0xd00}, @generic={0x5, "c9f82881cf2383c34673609a3c75"}, @nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x80}, 0xf0f4, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000240)='geneve0\x00', 0x1, 0xa00}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, &(0x7f0000001400)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX=r1, @ANYRES64=r7, @ANYRESHEX=r6, @ANYRESOCT=r5, @ANYBLOB="76bce60075af5006ea9c87e13e6cdd799cffff"]}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000180)={{r0}, r6, 0x4, @inherit={0x58, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000002000000000000000000000000000000fdffffffffffffff00000000000000008f000000000000000104000000000000fcffffffffffffe16065ae3676d8347dffffffff0002"]}, @name="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"}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f00000078c0)=0x4, 0x4) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) close_range(r9, 0xffffffffffffffff, 0x2) recvmmsg(r9, &(0x7f0000007cc0)=[{{&(0x7f0000001480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001500)=""/165, 0xa5}, {&(0x7f00000015c0)=""/17, 0x11}], 0x2}}, {{&(0x7f0000001840)=@nl=@unspec, 0x80, &(0x7f0000001980)=[{&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/15, 0xf}], 0x2, &(0x7f00000019c0)=""/254, 0xfe}, 0x1}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001ac0)=""/232, 0xe8}, {&(0x7f0000001bc0)=""/138, 0x8a}, {&(0x7f0000001c80)=""/7, 0x7}], 0x3}, 0x5}, {{0x0, 0x0, &(0x7f0000004d40)=[{&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/30, 0x1e}], 0x2, &(0x7f0000004d80)=""/213, 0xd5}, 0x9}, {{&(0x7f0000004e80)=@pppol2tpv3, 0x80, &(0x7f0000005380)=[{&(0x7f0000004f00)=""/115, 0x73}, {&(0x7f0000004f80)=""/26, 0x1a}, {&(0x7f0000004fc0)=""/140, 0x8c}, {&(0x7f0000005080)=""/33, 0x21}, {&(0x7f00000050c0)=""/191, 0xbf}, {&(0x7f0000005180)=""/40, 0x28}, {&(0x7f00000051c0)=""/53, 0x35}, {&(0x7f0000005200)=""/46, 0x2e}, {&(0x7f0000005240)=""/237, 0xed}, {&(0x7f0000005340)=""/28, 0x1c}], 0xa, &(0x7f0000005440)=""/245, 0xf5}, 0xb04b}, {{0x0, 0x0, &(0x7f00000075c0)=[{&(0x7f0000005540)=""/4096, 0x1000}, {&(0x7f0000006540)=""/75, 0x4b}, {&(0x7f00000065c0)=""/4096, 0x1000}], 0x3, &(0x7f0000007600)=""/150, 0x96}, 0x1ff}, {{&(0x7f00000076c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000007c00)=[{&(0x7f0000007740)=""/88, 0x58}, {&(0x7f00000077c0)=""/229, 0xe5}, {&(0x7f00000078c0)}, {&(0x7f0000007900)=""/3, 0x3}, {&(0x7f0000007940)=""/62, 0x3e}, {&(0x7f0000007980)=""/248, 0xf8}, {&(0x7f0000007a80)=""/116, 0x74}, {&(0x7f0000007b00)=""/253, 0xfd}], 0x8, &(0x7f0000007c80)=""/37, 0x25}, 0x6}], 0x7, 0x40, &(0x7f0000007e80)) r10 = fcntl$dupfd(r8, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r10, 0xc0505405, &(0x7f0000000000)) 22:34:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x200065) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600c006ea0300ffffff01000002000600ca3fa6ca0001000018000000000000f77f38ffff08000000020000ea00000000daff0098010000000000000000d0ff1e1d457f000000fb08"], 0x78) close(r3) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xef[x\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03', 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x8) sendfile(0xffffffffffffffff, r4, &(0x7f00000001c0), 0xffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0', "5ba234838698a09a0fdd798185dba7a088dd7837e61514627ab32b9e2981920257b6875beae6a102cad5314f54dee97b058838027ef130357870bd0aa0a3c29b4463c791ce896b212482b0519119c516526be7c1bc2d8d1ac6ca7b909af08326756eb1cae6ed"}, 0x6a) uselib(&(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x98132, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x200, 0x3f}}}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(r2, &(0x7f0000000000)=0x101, r5, &(0x7f0000000080)=0x7ff, 0x7, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'bond_slave_0\x00'}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000280)={0x800, 0x0, 0x1, 0x32, 0xffffffc0}) 22:34:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x200065) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600c006ea0300ffffff01000002000600ca3fa6ca0001000018000000000000f77f38ffff08000000020000ea00000000daff0098010000000000000000d0ff1e1d457f000000fb08"], 0x78) close(r3) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xef[x\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03', 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x8) sendfile(0xffffffffffffffff, r4, &(0x7f00000001c0), 0xffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0', "5ba234838698a09a0fdd798185dba7a088dd7837e61514627ab32b9e2981920257b6875beae6a102cad5314f54dee97b058838027ef130357870bd0aa0a3c29b4463c791ce896b212482b0519119c516526be7c1bc2d8d1ac6ca7b909af08326756eb1cae6ed"}, 0x6a) uselib(&(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x98132, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x200, 0x3f}}}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(r2, &(0x7f0000000000)=0x101, r5, &(0x7f0000000080)=0x7ff, 0x7, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'bond_slave_0\x00'}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000280)={0x800, 0x0, 0x1, 0x32, 0xffffffc0}) 22:34:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x200065) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600c006ea0300ffffff01000002000600ca3fa6ca0001000018000000000000f77f38ffff08000000020000ea00000000daff0098010000000000000000d0ff1e1d457f000000fb08"], 0x78) close(r3) r4 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2\x17.:u\x810.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x88\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xef[x\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\'\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03', 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x8) sendfile(0xffffffffffffffff, r4, &(0x7f00000001c0), 0xffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0', "5ba234838698a09a0fdd798185dba7a088dd7837e61514627ab32b9e2981920257b6875beae6a102cad5314f54dee97b058838027ef130357870bd0aa0a3c29b4463c791ce896b212482b0519119c516526be7c1bc2d8d1ac6ca7b909af08326756eb1cae6ed"}, 0x6a) uselib(&(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x98132, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x200, 0x3f}}}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(r2, &(0x7f0000000000)=0x101, r5, &(0x7f0000000080)=0x7ff, 0x7, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'bond_slave_0\x00'}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000280)={0x800, 0x0, 0x1, 0x32, 0xffffffc0}) 22:34:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() [ 73.801334][ T2818] tun0: tun_chr_ioctl cmd 1074025673 [ 73.806894][ T2827] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 22:34:52 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x0) [ 73.858693][ T2834] 8021q: adding VLAN 0 to HW filter on device bond1 [ 73.896702][ T2834] bond1: (slave ip6gre1): refused to change device type [ 73.912800][ T2845] tun0: tun_chr_ioctl cmd 1074025673 22:34:55 executing program 1: unshare(0x2040400) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) 22:34:55 executing program 2: timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:34:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x49}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x700, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:34:55 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x901, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x1, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x1, 0x0, 0x8}) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x2}) 22:34:55 executing program 5: r0 = socket(0x1d, 0x2, 0x6) getpeername$tipc(r0, 0x0, 0x0) 22:34:55 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x0) 22:34:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x49}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x700, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:34:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x400) 22:34:55 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb", 0x1}, {0x0, 0x0, 0x600}], 0x8100, &(0x7f0000000580)={[{@fat=@dos1xfloppy}]}) 22:34:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x800) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={'\x00', 0x7fff, 0x1, 0x863, 0x5, 0x5, 0xffffffffffffffff}) 22:34:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x103, &(0x7f0000000200)=""/259, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 76.845728][ T2851] tun0: tun_chr_ioctl cmd 1074025673 [ 76.849221][ T24] audit: type=1400 audit(1648506895.295:236): avc: denied { bind } for pid=2846 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 22:34:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) write$binfmt_elf64(r1, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x2000000, 0x3) [ 76.895565][ T2864] loop1: detected capacity change from 0 to 6 [ 76.944723][ T1907] I/O error, dev loop1, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 76.954108][ T1907] Buffer I/O error on dev loop1, logical block 1, async page read [ 76.963411][ T1907] I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 76.972627][ T1907] Buffer I/O error on dev loop1, logical block 2, async page read [ 76.980915][ T1907] I/O error, dev loop1, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 22:34:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xc0}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:34:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x49}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x700, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:34:55 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000003c0)) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) dup3(r5, r3, 0x0) 22:34:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_getnexthop={0x18, 0x4a, 0x1}, 0x18}}, 0x0) 22:34:55 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb", 0x1}, {0x0, 0x0, 0x600}], 0x8100, &(0x7f0000000580)={[{@fat=@dos1xfloppy}]}) [ 76.990149][ T1907] Buffer I/O error on dev loop1, logical block 3, async page read [ 76.999326][ T1907] I/O error, dev loop1, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 77.008518][ T1907] Buffer I/O error on dev loop1, logical block 4, async page read [ 77.017438][ T1907] I/O error, dev loop1, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 77.026611][ T1907] Buffer I/O error on dev loop1, logical block 5, async page read 22:34:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x49}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x700, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:34:55 executing program 2: r0 = getpid() ptrace(0x4207, r0) 22:34:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 22:34:55 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) 22:34:55 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb", 0x1}, {0x0, 0x0, 0x600}], 0x8100, &(0x7f0000000580)={[{@fat=@dos1xfloppy}]}) 22:34:55 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)='Z', 0xffaa}, {&(0x7f0000000040)="a3d7f3e8a9cf9e3887a6f6eca30e90d85fcfa281378973ab916b0e1d03bd28bca55c552da8cfecb0fbccbfb18ef20fe9541e0e1e8fa214cb6bb0455c2386f5ebb4730be449beb72f481c1429d6eb835b76fd1fdcacd50b884c98caa871ec4e225b6036b6ad2638ab5b06828c10fc355b170075f37b748b8f466fe29f40ec981d1431132bca9884654780b3205ed61f49c3b3b6229593e61d13a8505de19a8a0f502d4f3148f9450ed35ef5950bb7fefcf299beed14", 0xb5}], 0x2}, 0x0) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/120, 0x78}], 0x2}}], 0x1, 0x0, 0x0) [ 77.062550][ T2879] loop1: detected capacity change from 0 to 6 [ 77.071552][ T24] audit: type=1400 audit(1648506895.515:237): avc: denied { ioctl } for pid=2873 comm="syz-executor.5" path="socket:[19341]" dev="sockfs" ino=19341 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 22:34:55 executing program 2: socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x7fd2, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 22:34:55 executing program 3: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x1}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000540)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:34:55 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000003c0)) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) dup3(r5, r3, 0x0) 22:34:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e25, @local}, 0x10) 22:34:55 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) [ 77.127321][ T24] audit: type=1400 audit(1648506895.565:238): avc: denied { create } for pid=2891 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 22:34:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x200000) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 22:34:55 executing program 3: syz_emit_ethernet(0xa2, &(0x7f0000000700)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "a53caf", 0x68, 0x0, 0x0, @empty, @private2, {[@hopopts={0x0, 0xc, '\x00', [@generic={0x0, 0x31, "4e9d"}, @generic={0x0, 0x5a, "8382226c108adacd06f8880db49f8723ba0e31c518a40fb16b5a67a9d61c9c814790e5c2f08e16256c4c45f02bdcbb563c3b335dc81af8c9a2bec7630d31d16dbc2d863550eb83addf622db90b4a7a2ef9b24357d3a129c45351"}]}]}}}}}, 0x0) 22:34:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x28, 0xc, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8}]}], {0x14, 0x10}}, 0x70}}, 0x0) 22:34:55 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000003c0)) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) dup3(r5, r3, 0x0) 22:34:55 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) [ 77.170974][ T2897] loop1: detected capacity change from 0 to 6 22:34:55 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb", 0x1}, {0x0, 0x0, 0x600}], 0x8100, &(0x7f0000000580)={[{@fat=@dos1xfloppy}]}) 22:34:55 executing program 2: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b0000000400cc0008009a00000000000700210030"], 0x28}}, 0x0) 22:34:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) 22:34:55 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) 22:34:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 77.224327][ T24] audit: type=1400 audit(1648506895.565:239): avc: denied { connect } for pid=2891 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 22:34:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000040)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x38, r1, 0x801, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) 22:34:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7cd100"}) ioctl$TCXONC(r0, 0x540a, 0x2) 22:34:55 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004ab00)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004ab00)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x4a) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 22:34:55 executing program 4: r0 = syz_io_uring_setup(0x6db8, &(0x7f0000000200)={0x0, 0x0, 0x40}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000220000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x20220000, 0x7ffff) 22:34:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x2, 0x2000, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x7fff, r0}, 0x38) 22:34:55 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000003c0)) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) dup3(r5, r3, 0x0) 22:34:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x68}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) [ 77.287920][ T2920] loop1: detected capacity change from 0 to 6 22:34:55 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:34:55 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 22:34:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000080)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000002c0)=0x9) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x1f7, 0x0, "b0473019f75f33d9d02b4805d2006ec6ce1bce"}) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x47) 22:34:55 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="45d2ec") 22:34:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) 22:34:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@dellinkprop={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7}}, 0x20}}, 0x0) 22:34:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x68}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) [ 77.377221][ T2939] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 77.454608][ T2952] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:34:55 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004ab00)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004ab00)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x4a) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 22:34:55 executing program 4: perf_event_open(&(0x7f00000039c0)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}]}}}]}, 0x3c}}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000080)) ioctl$TCSBRK(r3, 0x5409, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000280)={0xff, "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"}) ioctl$TCSBRK(r5, 0x5409, 0x0) 22:34:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_AGEING_TIME={0x8, 0x9}]}}}]}, 0x44}}, 0x0) 22:34:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x10) 22:34:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) 22:34:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x68}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 22:34:56 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x40, 0xbf23}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000080), &(0x7f0000000240)=@tcp6}, 0x20) 22:34:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) 22:34:56 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) [ 77.543100][ T2959] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 77.555486][ T2956] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 22:34:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x68}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 22:34:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 22:34:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) [ 77.640776][ T2972] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:34:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x3c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:34:56 executing program 4: perf_event_open(&(0x7f00000039c0)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}]}}}]}, 0x3c}}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000080)) ioctl$TCSBRK(r3, 0x5409, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000280)={0xff, "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"}) ioctl$TCSBRK(r5, 0x5409, 0x0) 22:34:56 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004ab00)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004ab00)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x4a) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 22:34:56 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/handlers\x00', 0x0, 0x0) 22:34:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x38, 0x0, &(0x7f00000001c0)) 22:34:56 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f0000000180)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\xba*\x14\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6M\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr`57F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x93\xb5\x1b]x\x1a\x95\xe1c683\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3%\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n\x00\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x65, 0x5}) mq_timedsend(r0, &(0x7f0000000280)="13c75ae2acb4", 0x6, 0x0, 0x0) 22:34:56 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)=@in={0x2, 0x4e22, @remote}, 0x80, 0x0}}], 0x2, 0x4000000) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:34:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x3, 0x4, 0x3980, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), 0x0}, 0x20) 22:34:56 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'srp\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 22:34:56 executing program 3: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r1, 0x200002) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000240)={r2, r4, "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", "935dda2e1306f46500b50f4b8995714968d253a2ec0947c6e217dae8e88307693af113bfbe8e1e9b28d543e617ac3253eeaf4bcca4454204894c0b88bea830cfaecd68222e7068bc634681e0be1bb117d45b8497aa9da161fa103732924810a4c8580a59e7ed3b563a47532f458449d5680b45fc100c9952437ed0d52ad4792aa2b72ccb5240756a3af185d48d38003b30e3ff8924cf26bfc9dafca294ee624d06cf872e139e8b84e4643acf7e5cab1097bc5142a84a8082177dbd17c72978044b26c9b452491ebb352743526e6f0669c86e6045473b9613b33fa224870f158fd2a6df41192853233db35403e82d5111edbbb67e245cd46e21c31f643521ffa7e99b38e784dcb4f42cba4947d11e794c3a5a4f3a71ca0808927f2b271b927bafe0c9a25c2973951d202f0b3463b08b3bd44b9970ead0bec4643051e060d297eb2bce1af9f2472a466ee279644c107ea3996ad4305169b0f83172adf8a79b387034d5f2f5f1a36be6587a24f272a695d594bae1cdb81a40b37b6bd9836ae6b2f9fad202b84dbc8b2235cb1d6860c33f7098ac1b0a90d7337d38fef231af320b56b1e8d275ddf5bfc2d72d6797f39ed2f570c702f32a04d4404dfdf3f6abd4f4efe444c13aa9bd9972f60645c673cf6076a1a7749dc40b3641aa876ee9b38f200d3b02100ef83a4af847f895f855bd48905359bde27534f9bec1785ab927c99e3d4a4765388b664278c0cce9caf05d2720cd2c689a0b639e07ce24badc2dfb811b893a6d823691b6587e7416304457234e99c5f983d6d6a8e2ee4c909c0caf34fc6a67615ab93c5c4568c1159bba269743aed96f648e6c554a0321e23f2bc28b12017498e83646cfb1ad41bd368e19e5a0438877deff38694efd32630d767a10cfc7a779a05cd6b66889be52f1309c39a0a9459ea6fe8fc0146f4154db119193ee3d00ce4a7af89497c4badeb14c6149e0b1357f7c127f56bad30f5ffadf04429a4e7a20e9e0665b0e87a12c397bf4aa5dfb2a41d146420fddf0c7dc6f9aedf9022ecd72c6de3a7571332f5cfc22b4ca50f13b8c35de1efa14d2439a29e7b70a4f60db88d08101b9de23fc47d915d2d936fa9c8a0e820be95af57ee3b1f46862724797e1bae32a1ed42f1177294c3364498ae97fb5bdcda56a9720999e3f5ae6f6f5790712ab2af9e695424f78c95ec121b720e686b68eaa7e0987254abdbace80dee7c1f341436082044c69b35da50ec56c51af0ab23f4f6131d968d9c809c8c56ae5e4a05294558a7e0867c7bd02b6e41a611864711b9a1a99db9eb2c4c787656ec33f91ed28d62ef7e9a5a0eb8f352c58123120b32bf0c60971b3864d84d17eb5a32b71207e65af35f802d2a175dad7543048d804211ad67a612496202deda42ffde28f8ed26545a90d303d33da5d91af49d8029d11b7ae6f26600c2e2e0a7b39c3b1692b9de1d2423adb8ec7b9ad7a1663ceb3d5554107db16f2f2ae09c2be7abbd633cb1c7ddf603b44578054de031abb35a5c6196bc85c9dfb2ab86c41a04c9bf877ef08c5ec622c19ee5b88eb3a50b35c7c47a5e8bb5ef0fc7642689c0b691d5871ecf8066a4bf35216a8e4db9bad4681cd56df4a2ea7bf2996aedfc197ffdad3e59c6997cdd64709ad30eb58628b6368bb77fa7743d60ea47376f2fe204b7cbbd2a0cd6103dcae7759d95b0a363fde28cefd4373da50d928d06276a236a1f1fb686783dd9e07c6a7419f322514062d822aa98acc62e19805794cb145a17fced0a5afba8aa495cc5354335acd97eacda3e01f4ee7d586fde941cec6c89b927d9353fb32a87b684ed7ad6d780ebcb1b940c3e88258b5e1a234bb920a54fbf5374caf193064c9a807506de75866bde8bc8d1d76dbf96ea73dabdf4479570dd18d8213df3c8a9ef7b89a1dde82bd32dbd8d1d696e91c972ffd5601a666d84b15d883dd7e00830bb7a6c911491b9e96a8f32bdb7dd652fce92ea4467e0b5722328e0164f774b479401ee875ca13284b817f9091b241d32fee70e5490717e24ddc927614e571e10c8626876ed23713b540320272604b4c6a8b02f93414a7dbe91e00d169115dc57727b98d8675713c0e8750fbada7b7e50e77709f704b68f790f9ebced5bfff154a6b485fc37b02955f03973341c04ad5237f347f171cbbbf3c5a2a5e9009f57ddebe2b9ed5d103f321aec39e477eecf8b2ec1cd425323ef6c460dc2a60424e318dade474d6306ce1a82c3e1051d03407de2bcd9e719bd5fc96bacb4b1bf0dc20a37cd77adebaa20b0656aa90202496eafac457c4c84be9fef7f68c42fc7477bb5ed10b8b1dba53e1efaee38c5932bf085f22aa99771b0cda19527e27f6f7fbb6b3372e86259b5d0f71dd6733c77e633c10173b48a1e20cb375e77af67f99782e355c085e41d2f2513201390ebdbacd2c3ffd829dc9d66e437cd399a3ef6b67b6975dde18a118ef428930a0ce28495c8c6c37504f3c6537083be95a3698163f85bb55811dd05ca3cb83f362a746d03643ec5810bcd6b57922e1dcbf69d40f214db2d1f78d587326f1ff1a83f85cd47dd0cdb8e7fc004b733a9412a92b05ca5b8aff78945d74575853fdf2e207d4eb0eb01225b35dc087750e6177fce4bf0c5ad89caa7e22d1cb686ce7645eac6a6ad7b2a6a0651848a4833e9d84e9fd8b52cd1253489c05324059a5b0b136502b7ecc2d9d0106c61e280e4fd626fb93a68a9689b166721780cf81cac3d5e09c9dd1f1695df0e20ecb9ff26ae0ff5f7b1303080234c8b2582724a03f8f4db8508c69b60f5e32b20905a7ab3e660b84168dbe3dd8e3e6c694e6e57505eb6ffe7421c5be639fc6022597ad701175173104c59dfdd5cc8b20c61a508e828aba79ece8d9e96e732b3bca25e83ef1a8156a778cb7b143ca12e07e8e0dc92f6313de32ca1f5b8cd9b4cb2ba2ff4e1010ffecec0ab999f4f786466d72728782c1e50e57d3bdaf6a01701804a9dd4fe84de9c0b7c6d300591c5b8576d9c31dd512f8ab3ea409e27e58d029963e8c8ba5c711c3efb660e7b670d13e3ae94c98a4ec6122317c774a7ffe6f1dc13771371e058cdc979279b05ada8275dcf68b0ab77c15364d64da9175b47e05e4b256cc18858f20fb8d7af194e6346ac1c86daaf9c18b8f7f9faaed03c68c8d7aa4112298351c90b5c5042515e169becfc458889aed4a97de494cc79cfb8e7f3eaff3bf8e576a96f56c1c7b729bce4c27c0f4bce2efdd4bf88329da0ded08d4c1a82604036a04b1f98560081fca7c8a7c9d183970f2e12427315ae3f0404cafaa55fc514502fcb7ce9d31d6f3e9b7cd6d449241d740b0ce14356645062c47d683d2a97ac36b1c1ba66e12426bc0828ee9604ca8d2dcaf900688fc17ecb22c185b2c52e5ffb1d2627f4dc657944f505e8209657e8abf4a0a1fc33330b46e58cd3f865d862db7968d28fcd7024af893cc91198fc43410e893b082a12ac37f8de036646c9a6b2f78f9f659beb32d2033a0d6b01bc2b47ce33b8b66652c98354c4cb3664cac487dab881ad26dbc404b6391c0bbfdb6d2496c6cbb339131c216e72fddf7d2a85fc1e8dd3e68dfd678036ea5000d31bd8363380734c65e86d9627ddc18c6b25f9de14f585efb8c2b0ed69f60fce54965935122553e633c7066517c858f234857a07c77f7b1e66f33c7d706e0968fca013cb50071d9935c9576baecdc641ab4a4b6ef72b593b1333c12924c0df0d3612c057ee50804805781b597fb4db4d19f3e51e846261dbe393fe1ff92aba669f582481390042d9fa95230491b7b008158758e8aab3714d85d28273ab5c53fb10edf4712c5ed60e5ab4203bb1198756f6877111ed0a05a8483fa461e0504b9f98241ad64dab79e003b3c0cfd4ac9df623bc08ac63fd3f2eb4d1b9d69748736fffef099aaa0dc04921cedbbb06824c831f31cbc5f2603ff34e3ec0c458bc42669028a2474f8354118f9558af609525856da494212833394afb8f36d0dcd3ea58671ab202870cff709e98ff29a641a050d08e19aafe2d71a43885152cf104c4ae8ace344eb135640fead0c2e555644908a4f5859a74cf6def50fce304406139c59d69693943a6a38bd8b40291a660eb616d76496092fde8e6588774c322277eacc0b1031320c6e5877a22a802eae3c01a3ba3b8445cb5ea15f759d3ce81688bf92c330b63f58c06d7a1e64546f113898e92cd24a642e6c5b732717028649fbf8c2173b54c1aed728579c6fac733661310cde81f37fc75a056457d08c5c5bccd344e1c680d4d05e96251b018af537b30e93852ca82f37c8d8dc9467e54e7dfa3e58f5282ca4f3d786a05ea66b9a25c12992036db99d6dee8f00cc2775bd97df0274198fc5254d0f9af9db5028b95a80a4f132b929ccb08ba165c52ada552b24d603c3db2b071c9d0bac744b673affed441d910ba42dc852be20d4250f9cfb5752c147d2bc91ae80bc3c7ce830ad201fda4fb97377e3ec9966c4e89a17c97a62f3007b6bb6b85e6d42cad6efc9c9b8b29b3324ac8ca92abe54c7aa6a01860e45cccca5f6f085b6a4f2fdf4ec5728c47aa274367a1f28f4ec72a0b630f6a17d010bf9153150306d33edb3f5ddaffdd4fdcd980169249ae8cb9561967d6e3e1fddca278e27958483f4faafb78819a8d85c4d2bb96f512c0ce537f44e433c3fbb77651c72cc3f6e1d98ae841e9822f7e6f369a6d00746fd444d5b099aa5c5719edebbabd4b0d194550beecb3dd925bf8776423e35a35505f840fae71579ba9c40917fa3e2cb64c9a8b51dbe5280da437af455ca1f7f3a510a1bd2ef988190f3fe255646a7b67f9c630a6ab8765f1c18ee54ad2d0a89e440c54330752fe9f6feecc6a54bfbd99ce8b2e3a25053da347be47f6ffce1161b989078b0ca1c28bfd916029b47166897a0ff6bbc02d3d8c058cb9fcf1b25ff9d3c7b959a02cb24305e3b61d3790bca0e5a922ca9fee1e04a5caf3418e35eab3a800ffc98752b4110d175bfcad9a8339c30084043378b16ab1d7b20818462136c60e225536f4cf3702f3098ef105b70aeaaec795f5558a3b24d77536091efbd316ddb780bd59c211e6cf2dfb681e224c8f5d46ca4f8794618fcd2d0ea9a2dc83098ef5a70469bca35818b5aba2305b57826638f6516e99f6ff1504e2404cf8bfb9b918191b22638cf583eb84c4bf24b242e2891bb3096041bb5b528b85ab46153ed8bf20b37e0eb1cb4f8f1c9c7bcd0af324f5f3d0cc658a2507e91b8d70525a54c735448687a2e3060a0ba8333d70d1d37369b2525168362bec75a1f2c52bb9560f2be8c9127e374bbaf1e6017ede1904cbd38d116eafcd2517d16b18ced82adfaf4f9f19298f8a9c5bfa334934f156499ee51c76e65f40ac88410f2ee8534dcc6ef5d07eda18d9dba6347ec267b539923"}) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 22:34:56 executing program 5: unshare(0x400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, 0x0) 22:34:56 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)=@in={0x2, 0x4e22, @remote}, 0x80, 0x0}}], 0x2, 0x4000000) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:34:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x47eb, 0x121042) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 22:34:57 executing program 5: unshare(0x400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, 0x0) 22:34:57 executing program 4: perf_event_open(&(0x7f00000039c0)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}]}}}]}, 0x3c}}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000080)) ioctl$TCSBRK(r3, 0x5409, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000280)={0xff, "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"}) ioctl$TCSBRK(r5, 0x5409, 0x0) 22:34:57 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)=@in={0x2, 0x4e22, @remote}, 0x80, 0x0}}], 0x2, 0x4000000) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:34:57 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0xc]}}}}]}) 22:34:57 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004ab00)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004ab00)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x4a) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 22:34:57 executing program 3: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r1, 0x200002) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000240)={r2, r4, "c7dd1cbe1d00977059f9ce44f78014bb40134dc5f0f189c25f335277253191303ba02db02569f77350ab7f89e2889e988a996bf66e0963dec485f307cec301acdaa4d35575b8ee7553d0f09c18648d9b510ae39322c0326bfbf135b4c9198fbbdb569844d4ad04e967154ff274eec7085c0736fd9c5c4dd30fb9ed22ef5146a66020b107d13aa2adb2f20e61334455563135397ac3871602341bd16a9e3aa76424e071ec395aaa810c42e5a352aa26ab8b2806202543cc6123dec152daf80093e52963a23c001332fb20eb4f75e296051d3b91d2eae530e179ad344cd12b6091d74b83702e9316c049518b87a45de54adac6c4acc3aea04a95790e1fbcb300c6", "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"}) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 22:34:57 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)=@in={0x2, 0x4e22, @remote}, 0x80, 0x0}}], 0x2, 0x4000000) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:34:57 executing program 5: unshare(0x400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, 0x0) 22:34:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r1, 0x0, 0x64}], 0x1e, 0x0, 0x0, 0x0) [ 78.825312][ T3010] tmpfs: Bad value for 'mpol' 22:34:57 executing program 5: unshare(0x400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, 0x0) 22:34:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x2, &(0x7f0000000040)=@raw=[@alu={0x7, 0x0, 0x8}, @exit], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:34:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, 0x0, 0x0) 22:34:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x900000000000000, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x50, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0400000000000000d0000000d000000000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000118000000000000000000000000000000aaaaaaaaaa00000000000800000000000000040072656469726563740000000000000000b20000000000080000000000000000000800"/400]}, 0x208) 22:34:57 executing program 4: perf_event_open(&(0x7f00000039c0)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}]}}}]}, 0x3c}}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000080)) ioctl$TCSBRK(r3, 0x5409, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000280)={0xff, "49949d54455956bfa952f3eb4c473e4f862daf9743a20976d32a1dc8e9cc6389a4a62525dbf10309c1c9702aac88b637b3a71e75307694bdaacfa65e74789fd352f3c9739d10fad83c94949063cd1e21a27538c3cfb897cdcbf7eb6c54205450a80dde24a38b85e5e44e09ad5e9174488ca2c7e2703679528405f53706cbde5f8e98183acc1c048c0eb3337abf4f8687c9bd7faf6513e217554570479033ce3fbba6ec3147614808aad489ef3526d2f1892a4688ca5c0355b3f7071198069c311c2a13c3f672540592d0d9edca827f7fe332ec31648b92eb74da8d5fe1e3910b27991894b7ae8302ceb390497bf6dcaa0620c880c4dc3e5325076ee6f265cf59504c7fbcc96296bd9415348c23c2a4c6f1d159a5b8a907e758b1a8ffaf468a110a62ca6ae609a6853f8275b88e63860195f6b1a0c82f558c25e571cc5df2a881eb479415b3958e060a7b79f143ecdeab4a56d1ee63cea1055cd1cb9f2f686285a54a5d1fc42d4d5fcf32bb26af3939ae13fb8f7b272956983fbf75605a96750fb5a6a250ea735af56ebb68c97470a4fab9d56af650c3691517893307a3f510fdfcf09b2565abf32502a3b68b3cbe5a1b9e58e16c2021afdfdf91b38cd45b660966cadc30a0b55f4748131ba94f8b8f85ef5fe709e76f9cdbe3e7fcb8ea539a68946f9b7a93f0c5b95bca43c0471d246e05cc8b5aef6342c86294065a236faa17"}) ioctl$TCSBRK(r5, 0x5409, 0x0) 22:34:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0x8, &(0x7f0000000440), 0x4) 22:34:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) unshare(0x4000480) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c04, 0x0) 22:34:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x900000000000000, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x50, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0400000000000000d0000000d000000000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000118000000000000000000000000000000aaaaaaaaaa00000000000800000000000000040072656469726563740000000000000000b20000000000080000000000000000000800"/400]}, 0x208) 22:34:57 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='overriderockperm,hide']) 22:34:57 executing program 3: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r1, 0x200002) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000240)={r2, r4, "c7dd1cbe1d00977059f9ce44f78014bb40134dc5f0f189c25f335277253191303ba02db02569f77350ab7f89e2889e988a996bf66e0963dec485f307cec301acdaa4d35575b8ee7553d0f09c18648d9b510ae39322c0326bfbf135b4c9198fbbdb569844d4ad04e967154ff274eec7085c0736fd9c5c4dd30fb9ed22ef5146a66020b107d13aa2adb2f20e61334455563135397ac3871602341bd16a9e3aa76424e071ec395aaa810c42e5a352aa26ab8b2806202543cc6123dec152daf80093e52963a23c001332fb20eb4f75e296051d3b91d2eae530e179ad344cd12b6091d74b83702e9316c049518b87a45de54adac6c4acc3aea04a95790e1fbcb300c6", "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"}) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 22:34:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x900000000000000, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x50, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0400000000000000d0000000d000000000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000118000000000000000000000000000000aaaaaaaaaa00000000000800000000000000040072656469726563740000000000000000b20000000000080000000000000000000800"/400]}, 0x208) 22:34:57 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77cd7d27, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:34:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a67244966af7f615"}}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "fb0af32e3eea65d7"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "21e6e68e90810911"}}, 0x48}}, 0x0) 22:34:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x900000000000000, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x50, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0400000000000000d0000000d000000000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000118000000000000000000000000000000aaaaaaaaaa00000000000800000000000000040072656469726563740000000000000000b20000000000080000000000000000000800"/400]}, 0x208) 22:34:57 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0xc0045878, 0x0) 22:34:57 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 79.492818][ T24] kauditd_printk_skb: 12 callbacks suppressed [ 79.492831][ T24] audit: type=1400 audit(1648506897.935:252): avc: denied { read } for pid=3050 comm="syz-executor.0" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 79.534644][ T24] audit: type=1326 audit(1648506897.945:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3052 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7d95b89049 code=0x0 22:34:58 executing program 3: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r1, 0x200002) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000240)={r2, r4, "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", "935dda2e1306f46500b50f4b8995714968d253a2ec0947c6e217dae8e88307693af113bfbe8e1e9b28d543e617ac3253eeaf4bcca4454204894c0b88bea830cfaecd68222e7068bc634681e0be1bb117d45b8497aa9da161fa103732924810a4c8580a59e7ed3b563a47532f458449d5680b45fc100c9952437ed0d52ad4792aa2b72ccb5240756a3af185d48d38003b30e3ff8924cf26bfc9dafca294ee624d06cf872e139e8b84e4643acf7e5cab1097bc5142a84a8082177dbd17c72978044b26c9b452491ebb352743526e6f0669c86e6045473b9613b33fa224870f158fd2a6df41192853233db35403e82d5111edbbb67e245cd46e21c31f643521ffa7e99b38e784dcb4f42cba4947d11e794c3a5a4f3a71ca0808927f2b271b927bafe0c9a25c2973951d202f0b3463b08b3bd44b9970ead0bec4643051e060d297eb2bce1af9f2472a466ee279644c107ea3996ad4305169b0f83172adf8a79b387034d5f2f5f1a36be6587a24f272a695d594bae1cdb81a40b37b6bd9836ae6b2f9fad202b84dbc8b2235cb1d6860c33f7098ac1b0a90d7337d38fef231af320b56b1e8d275ddf5bfc2d72d6797f39ed2f570c702f32a04d4404dfdf3f6abd4f4efe444c13aa9bd9972f60645c673cf6076a1a7749dc40b3641aa876ee9b38f200d3b02100ef83a4af847f895f855bd48905359bde27534f9bec1785ab927c99e3d4a4765388b664278c0cce9caf05d2720cd2c689a0b639e07ce24badc2dfb811b893a6d823691b6587e7416304457234e99c5f983d6d6a8e2ee4c909c0caf34fc6a67615ab93c5c4568c1159bba269743aed96f648e6c554a0321e23f2bc28b12017498e83646cfb1ad41bd368e19e5a0438877deff38694efd32630d767a10cfc7a779a05cd6b66889be52f1309c39a0a9459ea6fe8fc0146f4154db119193ee3d00ce4a7af89497c4badeb14c6149e0b1357f7c127f56bad30f5ffadf04429a4e7a20e9e0665b0e87a12c397bf4aa5dfb2a41d146420fddf0c7dc6f9aedf9022ecd72c6de3a7571332f5cfc22b4ca50f13b8c35de1efa14d2439a29e7b70a4f60db88d08101b9de23fc47d915d2d936fa9c8a0e820be95af57ee3b1f46862724797e1bae32a1ed42f1177294c3364498ae97fb5bdcda56a9720999e3f5ae6f6f5790712ab2af9e695424f78c95ec121b720e686b68eaa7e0987254abdbace80dee7c1f341436082044c69b35da50ec56c51af0ab23f4f6131d968d9c809c8c56ae5e4a05294558a7e0867c7bd02b6e41a611864711b9a1a99db9eb2c4c787656ec33f91ed28d62ef7e9a5a0eb8f352c58123120b32bf0c60971b3864d84d17eb5a32b71207e65af35f802d2a175dad7543048d804211ad67a612496202deda42ffde28f8ed26545a90d303d33da5d91af49d8029d11b7ae6f26600c2e2e0a7b39c3b1692b9de1d2423adb8ec7b9ad7a1663ceb3d5554107db16f2f2ae09c2be7abbd633cb1c7ddf603b44578054de031abb35a5c6196bc85c9dfb2ab86c41a04c9bf877ef08c5ec622c19ee5b88eb3a50b35c7c47a5e8bb5ef0fc7642689c0b691d5871ecf8066a4bf35216a8e4db9bad4681cd56df4a2ea7bf2996aedfc197ffdad3e59c6997cdd64709ad30eb58628b6368bb77fa7743d60ea47376f2fe204b7cbbd2a0cd6103dcae7759d95b0a363fde28cefd4373da50d928d06276a236a1f1fb686783dd9e07c6a7419f322514062d822aa98acc62e19805794cb145a17fced0a5afba8aa495cc5354335acd97eacda3e01f4ee7d586fde941cec6c89b927d9353fb32a87b684ed7ad6d780ebcb1b940c3e88258b5e1a234bb920a54fbf5374caf193064c9a807506de75866bde8bc8d1d76dbf96ea73dabdf4479570dd18d8213df3c8a9ef7b89a1dde82bd32dbd8d1d696e91c972ffd5601a666d84b15d883dd7e00830bb7a6c911491b9e96a8f32bdb7dd652fce92ea4467e0b5722328e0164f774b479401ee875ca13284b817f9091b241d32fee70e5490717e24ddc927614e571e10c8626876ed23713b540320272604b4c6a8b02f93414a7dbe91e00d169115dc57727b98d8675713c0e8750fbada7b7e50e77709f704b68f790f9ebced5bfff154a6b485fc37b02955f03973341c04ad5237f347f171cbbbf3c5a2a5e9009f57ddebe2b9ed5d103f321aec39e477eecf8b2ec1cd425323ef6c460dc2a60424e318dade474d6306ce1a82c3e1051d03407de2bcd9e719bd5fc96bacb4b1bf0dc20a37cd77adebaa20b0656aa90202496eafac457c4c84be9fef7f68c42fc7477bb5ed10b8b1dba53e1efaee38c5932bf085f22aa99771b0cda19527e27f6f7fbb6b3372e86259b5d0f71dd6733c77e633c10173b48a1e20cb375e77af67f99782e355c085e41d2f2513201390ebdbacd2c3ffd829dc9d66e437cd399a3ef6b67b6975dde18a118ef428930a0ce28495c8c6c37504f3c6537083be95a3698163f85bb55811dd05ca3cb83f362a746d03643ec5810bcd6b57922e1dcbf69d40f214db2d1f78d587326f1ff1a83f85cd47dd0cdb8e7fc004b733a9412a92b05ca5b8aff78945d74575853fdf2e207d4eb0eb01225b35dc087750e6177fce4bf0c5ad89caa7e22d1cb686ce7645eac6a6ad7b2a6a0651848a4833e9d84e9fd8b52cd1253489c05324059a5b0b136502b7ecc2d9d0106c61e280e4fd626fb93a68a9689b166721780cf81cac3d5e09c9dd1f1695df0e20ecb9ff26ae0ff5f7b1303080234c8b2582724a03f8f4db8508c69b60f5e32b20905a7ab3e660b84168dbe3dd8e3e6c694e6e57505eb6ffe7421c5be639fc6022597ad701175173104c59dfdd5cc8b20c61a508e828aba79ece8d9e96e732b3bca25e83ef1a8156a778cb7b143ca12e07e8e0dc92f6313de32ca1f5b8cd9b4cb2ba2ff4e1010ffecec0ab999f4f786466d72728782c1e50e57d3bdaf6a01701804a9dd4fe84de9c0b7c6d300591c5b8576d9c31dd512f8ab3ea409e27e58d029963e8c8ba5c711c3efb660e7b670d13e3ae94c98a4ec6122317c774a7ffe6f1dc13771371e058cdc979279b05ada8275dcf68b0ab77c15364d64da9175b47e05e4b256cc18858f20fb8d7af194e6346ac1c86daaf9c18b8f7f9faaed03c68c8d7aa4112298351c90b5c5042515e169becfc458889aed4a97de494cc79cfb8e7f3eaff3bf8e576a96f56c1c7b729bce4c27c0f4bce2efdd4bf88329da0ded08d4c1a82604036a04b1f98560081fca7c8a7c9d183970f2e12427315ae3f0404cafaa55fc514502fcb7ce9d31d6f3e9b7cd6d449241d740b0ce14356645062c47d683d2a97ac36b1c1ba66e12426bc0828ee9604ca8d2dcaf900688fc17ecb22c185b2c52e5ffb1d2627f4dc657944f505e8209657e8abf4a0a1fc33330b46e58cd3f865d862db7968d28fcd7024af893cc91198fc43410e893b082a12ac37f8de036646c9a6b2f78f9f659beb32d2033a0d6b01bc2b47ce33b8b66652c98354c4cb3664cac487dab881ad26dbc404b6391c0bbfdb6d2496c6cbb339131c216e72fddf7d2a85fc1e8dd3e68dfd678036ea5000d31bd8363380734c65e86d9627ddc18c6b25f9de14f585efb8c2b0ed69f60fce54965935122553e633c7066517c858f234857a07c77f7b1e66f33c7d706e0968fca013cb50071d9935c9576baecdc641ab4a4b6ef72b593b1333c12924c0df0d3612c057ee50804805781b597fb4db4d19f3e51e846261dbe393fe1ff92aba669f582481390042d9fa95230491b7b008158758e8aab3714d85d28273ab5c53fb10edf4712c5ed60e5ab4203bb1198756f6877111ed0a05a8483fa461e0504b9f98241ad64dab79e003b3c0cfd4ac9df623bc08ac63fd3f2eb4d1b9d69748736fffef099aaa0dc04921cedbbb06824c831f31cbc5f2603ff34e3ec0c458bc42669028a2474f8354118f9558af609525856da494212833394afb8f36d0dcd3ea58671ab202870cff709e98ff29a641a050d08e19aafe2d71a43885152cf104c4ae8ace344eb135640fead0c2e555644908a4f5859a74cf6def50fce304406139c59d69693943a6a38bd8b40291a660eb616d76496092fde8e6588774c322277eacc0b1031320c6e5877a22a802eae3c01a3ba3b8445cb5ea15f759d3ce81688bf92c330b63f58c06d7a1e64546f113898e92cd24a642e6c5b732717028649fbf8c2173b54c1aed728579c6fac733661310cde81f37fc75a056457d08c5c5bccd344e1c680d4d05e96251b018af537b30e93852ca82f37c8d8dc9467e54e7dfa3e58f5282ca4f3d786a05ea66b9a25c12992036db99d6dee8f00cc2775bd97df0274198fc5254d0f9af9db5028b95a80a4f132b929ccb08ba165c52ada552b24d603c3db2b071c9d0bac744b673affed441d910ba42dc852be20d4250f9cfb5752c147d2bc91ae80bc3c7ce830ad201fda4fb97377e3ec9966c4e89a17c97a62f3007b6bb6b85e6d42cad6efc9c9b8b29b3324ac8ca92abe54c7aa6a01860e45cccca5f6f085b6a4f2fdf4ec5728c47aa274367a1f28f4ec72a0b630f6a17d010bf9153150306d33edb3f5ddaffdd4fdcd980169249ae8cb9561967d6e3e1fddca278e27958483f4faafb78819a8d85c4d2bb96f512c0ce537f44e433c3fbb77651c72cc3f6e1d98ae841e9822f7e6f369a6d00746fd444d5b099aa5c5719edebbabd4b0d194550beecb3dd925bf8776423e35a35505f840fae71579ba9c40917fa3e2cb64c9a8b51dbe5280da437af455ca1f7f3a510a1bd2ef988190f3fe255646a7b67f9c630a6ab8765f1c18ee54ad2d0a89e440c54330752fe9f6feecc6a54bfbd99ce8b2e3a25053da347be47f6ffce1161b989078b0ca1c28bfd916029b47166897a0ff6bbc02d3d8c058cb9fcf1b25ff9d3c7b959a02cb24305e3b61d3790bca0e5a922ca9fee1e04a5caf3418e35eab3a800ffc98752b4110d175bfcad9a8339c30084043378b16ab1d7b20818462136c60e225536f4cf3702f3098ef105b70aeaaec795f5558a3b24d77536091efbd316ddb780bd59c211e6cf2dfb681e224c8f5d46ca4f8794618fcd2d0ea9a2dc83098ef5a70469bca35818b5aba2305b57826638f6516e99f6ff1504e2404cf8bfb9b918191b22638cf583eb84c4bf24b242e2891bb3096041bb5b528b85ab46153ed8bf20b37e0eb1cb4f8f1c9c7bcd0af324f5f3d0cc658a2507e91b8d70525a54c735448687a2e3060a0ba8333d70d1d37369b2525168362bec75a1f2c52bb9560f2be8c9127e374bbaf1e6017ede1904cbd38d116eafcd2517d16b18ced82adfaf4f9f19298f8a9c5bfa334934f156499ee51c76e65f40ac88410f2ee8534dcc6ef5d07eda18d9dba6347ec267b539923"}) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 22:34:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000003c0)={@multicast1, @multicast2, @empty}, 0xc) 22:34:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x8, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x1}}, 0x18) 22:34:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000100)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 22:34:58 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x32, &(0x7f00000000c0)="1b3abb30", 0x4) 22:34:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000100)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 22:34:58 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @loopback, {[@rr={0x7, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast1]}, @cipso={0x86, 0x23, 0x0, [{0x0, 0x2}, {0x0, 0x5, "4cb9b7"}, {0x0, 0x6, "eea903a3"}, {0x0, 0x10, "7621e4dc72ec4a5eb7776b665d70"}]}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @empty]}]}}}}}}}, 0x0) 22:34:58 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$FS_IOC_SETVERSION(r0, 0x660c, 0x0) [ 80.103732][ T24] audit: type=1400 audit(1648506898.545:254): avc: denied { create } for pid=3060 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 80.145564][ T24] audit: type=1400 audit(1648506898.575:255): avc: denied { setopt } for pid=3060 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 80.165303][ T24] audit: type=1400 audit(1648506898.585:256): avc: denied { read write } for pid=3062 comm="syz-executor.4" name="rdma_cm" dev="devtmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 22:34:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x8, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x1}}, 0x18) 22:34:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000100)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 22:34:58 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @loopback, {[@rr={0x7, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast1]}, @cipso={0x86, 0x23, 0x0, [{0x0, 0x2}, {0x0, 0x5, "4cb9b7"}, {0x0, 0x6, "eea903a3"}, {0x0, 0x10, "7621e4dc72ec4a5eb7776b665d70"}]}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @empty]}]}}}}}}}, 0x0) [ 80.188899][ T24] audit: type=1400 audit(1648506898.585:257): avc: denied { open } for pid=3062 comm="syz-executor.4" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 22:34:58 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0xa}, {0x1}, @cond}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:34:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001680)=[{0x0, 0x0, 0xfffffffffffffeff}]) 22:34:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x8, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x1}}, 0x18) 22:34:58 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @loopback, {[@rr={0x7, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast1]}, @cipso={0x86, 0x23, 0x0, [{0x0, 0x2}, {0x0, 0x5, "4cb9b7"}, {0x0, 0x6, "eea903a3"}, {0x0, 0x10, "7621e4dc72ec4a5eb7776b665d70"}]}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @empty]}]}}}}}}}, 0x0) 22:34:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000100)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 22:34:58 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pidfd_open(r0, 0x0) 22:34:58 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @loopback, {[@rr={0x7, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast1]}, @cipso={0x86, 0x23, 0x0, [{0x0, 0x2}, {0x0, 0x5, "4cb9b7"}, {0x0, 0x6, "eea903a3"}, {0x0, 0x10, "7621e4dc72ec4a5eb7776b665d70"}]}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @empty]}]}}}}}}}, 0x0) 22:34:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x8, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x1}}, 0x18) 22:34:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:34:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000cbf1"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x1300, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, 0x0) r3 = getpid() r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000021000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68bff324dc45b6f970f6ab926231e6c37d03057c90000866f55e3372e4a82071d7827af04f8426e5b0eb4642172797fc01200533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703a954af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61bd084623ca56002b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94c7777dce18a46513f482a0d0b56ad4429449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac849a62720cd661d21ab5d7a8b9f974b4f5da4b6862c01b4cbe5f279020000009f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c90823529860583d8fb2dd17279eaf00545f7f7c4fa93603f2ae2260bb56e01a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94187238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fde57d84251cbe5f8e9e62fee4d1554fa20d84df5e107d368c139b5c179309a563422a72150235ea93abb04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d030000000000000055b18a727bed6616d0df05a684730e2f014e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00e16af8ac465612353a1e4fc13dfb46c68acc6a000000000000000000000000000000000000dcec704f1e0f9343f76e780000000000000009eeebd6e9f5cb45422a075a7ec964d386fb9ba291492161cfa7edac599d6287f1873abda0c12a84f1b45e7717e5ff08871f6a11d9d4829e6cc80716241c501b4298cb0a64299f0f74db2ad1ae0dc5f3cf47ecbbff4c8fbe3cde681e5422a4820e7c4956a29e488a9648414487e8dc65ae5d05c5bbf0272c2f698966a307fd74264998b08574cbbae2addb18104730e7372cd434c246719acde1dc4cd040c212f87fb2b80f08e00aa568e8cfe998523355df720f231b728e157f70761c12957d9443241b20a33d3ac117adf89ed477e847d55b2e7c6806ecfa2749f1cc9cdfce7c401e927e878108956a94a3d56d0015da97e37834731d25b3bbff407a7c575100000000000000000022038ae55f7fabcade473d9be52713a71cada2e8288997cce0a2bde8f9213c4c5afb6092c955db3799f93d9c2c97eabccd1fdf38dc5124a342a17531260b750e9bf170201deef93aca4af26c5dd1db9e9c8a7c6386b0f85d0c5cf00b190f594d336e98c479631346816f41dae5a14c1c3d1b0d573458d9665f0756b2dc18fafae2dee85913d3e2bb3d79f31ca7107da3043a8cedbf4060d24bad767017458bf122ec1dc513e549e1ebaade8c641ea00a9987dad5a32ee146bc0b9c3d38237cbc912058a297da2b02e7464964ae0ba9ffd26523bba4d010ab52e300a6c438bd028b8222"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x4, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb0a9}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0x1c, 0x0, &(0x7f0000000800)="b95b2d3f6ef7a015675a40f08678c16db0f6095b9d387cdeb526a233", 0x0, 0x3b, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, r3, 0x0, r2, 0x2) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) 22:34:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe, 0x0, &(0x7f00000000c0)="e460cd866296263747661f01f4da", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 80.413087][ T3086] __nla_validate_parse: 14 callbacks suppressed [ 80.413106][ T3086] netlink: 2036 bytes leftover after parsing attributes in process `syz-executor.5'. [ 80.429004][ T3086] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:34:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 22:34:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x10}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) 22:34:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9000000, &(0x7f0000000140)=[{&(0x7f0000000040)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000500142603000e120800070000400b69a800160003000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 22:34:59 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@link_local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a2999e", 0x8, 0x11, 0x0, @private2, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 22:34:59 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 22:34:59 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000100)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00f0fa", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x4, 0x8, 0x0, 0x0, {0x0, 0x3, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "0b0088beffff04ff"}}}}}}}, 0x0) 22:34:59 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_clone3(&(0x7f0000001e40)={0x48001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001e00)=[0xffffffffffffffff], 0x1}, 0x58) 22:34:59 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0xfe]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x94}}, 0x0) 22:34:59 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000100)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00f0fa", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x4, 0x8, 0x0, 0x0, {0x0, 0x3, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "0b0088beffff04ff"}}}}}}}, 0x0) 22:34:59 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) [ 81.200497][ T3114] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 81.228628][ T3114] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.4'. 22:34:59 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000100)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00f0fa", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x4, 0x8, 0x0, 0x0, {0x0, 0x3, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "0b0088beffff04ff"}}}}}}}, 0x0) 22:34:59 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 22:34:59 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 81.241779][ T3117] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 81.262224][ T3117] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:34:59 executing program 5: r0 = io_uring_setup(0x6762, &(0x7f0000000e40)) r1 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000bc0)='fdinfo/3\x00') read(r2, &(0x7f0000000dc0)=""/105, 0x69) 22:34:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 22:34:59 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000100)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00f0fa", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x4, 0x8, 0x0, 0x0, {0x0, 0x3, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "0b0088beffff04ff"}}}}}}}, 0x0) 22:34:59 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1000, 0x103) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0xc2380, 0x0) close(r0) 22:34:59 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 22:34:59 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000700000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) pidfd_open(0xffffffffffffffff, 0x0) 22:34:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 22:34:59 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x74, 0x141201) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) ioctl$USBDEVFS_GETDRIVER(r0, 0xc0105502, &(0x7f0000000240)={0x0, "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"}) 22:34:59 executing program 5: r0 = io_uring_setup(0x6762, &(0x7f0000000e40)) r1 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000bc0)='fdinfo/3\x00') read(r2, &(0x7f0000000dc0)=""/105, 0x69) 22:34:59 executing program 0: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000040), 0x8) 22:34:59 executing program 2: r0 = io_uring_setup(0x6762, &(0x7f0000000e40)) r1 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000bc0)='fdinfo/3\x00') read(r2, &(0x7f0000000dc0)=""/105, 0x69) 22:34:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sysinfo(&(0x7f0000000080)=""/92) 22:34:59 executing program 2: r0 = io_uring_setup(0x6762, &(0x7f0000000e40)) r1 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000bc0)='fdinfo/3\x00') read(r2, &(0x7f0000000dc0)=""/105, 0x69) 22:34:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 22:34:59 executing program 5: r0 = io_uring_setup(0x6762, &(0x7f0000000e40)) r1 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000bc0)='fdinfo/3\x00') read(r2, &(0x7f0000000dc0)=""/105, 0x69) 22:34:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 22:34:59 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x7fadf9046bfea9a5}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000100e}) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x7}}) 22:34:59 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$llc(r0, &(0x7f0000000100)={0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 22:34:59 executing program 5: r0 = io_uring_setup(0x6762, &(0x7f0000000e40)) r1 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000bc0)='fdinfo/3\x00') read(r2, &(0x7f0000000dc0)=""/105, 0x69) [ 81.417444][ T24] audit: type=1326 audit(1648506899.855:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3154 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7640f6049 code=0x7ffc0000 22:34:59 executing program 2: r0 = io_uring_setup(0x6762, &(0x7f0000000e40)) r1 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000bc0)='fdinfo/3\x00') read(r2, &(0x7f0000000dc0)=""/105, 0x69) 22:34:59 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 81.470633][ T24] audit: type=1326 audit(1648506899.885:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3154 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7640f6049 code=0x7ffc0000 [ 81.494602][ T24] audit: type=1326 audit(1648506899.885:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3154 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7ff7640f6049 code=0x7ffc0000 [ 81.518333][ T24] audit: type=1326 audit(1648506899.885:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3154 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7640f6049 code=0x7ffc0000 22:35:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000040)=@abs={0x1}, 0x6e) sendmsg$unix(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000140)="a6", 0x1}], 0x1}, 0x0) recvmmsg$unix(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:35:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) 22:35:00 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x1}}, 0x26) 22:35:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}]}, 0xa4}}, 0x0) 22:35:00 executing program 4: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x5}, 0x68c8) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x1}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x1000)=nil, 0x1000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:35:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x3, 0x0, &(0x7f00000000c0)) 22:35:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) 22:35:00 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000)=0xffffffff, 0x4) 22:35:00 executing program 0: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffd28) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) dup3(r3, r0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:35:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000000)=[{0x5c}, {0xc}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 22:35:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) 22:35:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) 22:35:00 executing program 5: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0xa, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x4b}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 22:35:00 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x8001) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE={0x17, 0x4, 0x2000, @fd_index, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000003c0)=@IORING_OP_FALLOCATE, 0x0) io_uring_enter(r0, 0x409e, 0x0, 0x0, 0x0, 0x0) 22:35:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(r0, 0xffffffffffffffff, 0x7fffffff, 0x0) 22:35:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x34}}, 0x0) 22:35:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 22:35:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) 22:35:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x15}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffffc}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:35:00 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0xd2, 0x0, 0x0) 22:35:01 executing program 0: r0 = syz_io_uring_setup(0x6ce0, &(0x7f0000000400), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f00000016c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xffffffffffffffdd}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 22:35:01 executing program 5: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ff5000/0x9000)=nil, 0x2) 22:35:01 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) ppoll(&(0x7f0000000280)=[{r3}, {r2}], 0x2, 0x0, &(0x7f0000000300), 0x8) 22:35:01 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x5, 0x0, 0x4, 0x0, 0x0}, 0x81) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 22:35:01 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) set_mempolicy(0x3, &(0x7f0000000100)=0x100000001, 0x7) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 22:35:01 executing program 3: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)=0x5, 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r2}, 0x8) 22:35:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8, 0x1, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x1c}}, 0x0) 22:35:01 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000040)=@name, 0x10) 22:35:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) capset(&(0x7f00000003c0)={0x19980330}, &(0x7f0000000080)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001580)="37b44c1965f0", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:35:01 executing program 5: r0 = socket(0x18, 0x0, 0x2) connect$l2tp(r0, &(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10) 22:35:01 executing program 3: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)=0x5, 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r2}, 0x8) 22:35:01 executing program 3: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)=0x5, 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r2}, 0x8) [ 82.599642][ T3229] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 82.609623][ T3226] tipc: Can't bind to reserved service type 0 22:35:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1, 0x3c, 0x5, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000ac0)={r0, &(0x7f0000000a40), 0x0}, 0x20) 22:35:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x2}, {0x3c}, {0x6}]}, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000e80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:35:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) memfd_secret(0x0) accept(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:35:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000900)={0x0, 0xa, &(0x7f00000008c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}, 0x1, 0x1000000}, 0x0) 22:35:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x1ec39f432e5eb759}) ioctl$TUNDETACHFILTER(r0, 0x400454cb, 0x0) 22:35:01 executing program 3: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)=0x5, 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r2}, 0x8) 22:35:01 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='8'], 0xa) 22:35:01 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 22:35:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) memfd_secret(0x0) accept(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:35:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) memfd_secret(0x0) accept(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:35:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x86, 0x2d8, 0x0, 0x200, 0x0, 0x0, 0x3e8, 0x2e8, 0x2e8, 0x3e8, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, [@common=@srh1={{}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, @mcast2}}, @common=@rt={{}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @private1, @loopback, @private2, @private0, @loopback, @empty, @mcast2, @private0, @mcast2, @local, @rand_addr=' \x01\x00', @private2, @private2, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}]}, @unspec=@CT2={0x1c0e94c2d4224d16, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x31e) sendmmsg(0xffffffffffffffff, &(0x7f00000082c0)=[{{&(0x7f0000001800)=@ethernet={0x1, @remote}, 0x80, 0x0, 0x0, &(0x7f0000002c00)=[{0x3a0, 0x0, 0x0, "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"}, {0x30, 0x0, 0x0, "7c99737de68c3cc16ddb85e171e31a989253c8b464a7e9bc64"}, {0x38, 0x0, 0x0, "57347d8e22d7243fa73bc53e2da3cea42317d69a5b3c9c6a2fc9c7619f26e25a68"}], 0x408}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000058c0)=[{0x10}, {0x10, 0x104}, {0x10, 0x1f, 0x2584}, {0x10, 0x116}, {0x68, 0x0, 0x0, "0c55a967aad1ff27632eb848d39a1689a01cc4f5672511918f3bd980c853aa27fa9f9b5cc0813dcc36621f299c7e0fd19becefcec58abf7852092d685c46e979ea052a17eb1ed64a0a110c2a82cba1f18379463fd7"}], 0xa8}}, {{&(0x7f0000007d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x3, 0x1, 0x0, 0x2}}, 0x80, &(0x7f0000007e40)=[{&(0x7f0000007d80)}], 0x1}}], 0x3, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x3, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x2012, r3, 0x0) 22:35:01 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x444000) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) 22:35:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) memfd_secret(0x0) accept(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:35:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) memfd_secret(0x0) accept(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:35:01 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x905, 0x4000fdef) 22:35:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x10d, 0xa9, 0x0, &(0x7f00000000c0)=0x300) 22:35:01 executing program 0: mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x1) 22:35:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r3, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r4, @ANYBLOB="b100000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200ac"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LABEL={0x14, 0x3, 'team_slave_1\x00'}]}, 0x2c}}, 0x0) 22:35:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x86, 0x2d8, 0x0, 0x200, 0x0, 0x0, 0x3e8, 0x2e8, 0x2e8, 0x3e8, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, [@common=@srh1={{}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, @mcast2}}, @common=@rt={{}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @private1, @loopback, @private2, @private0, @loopback, @empty, @mcast2, @private0, @mcast2, @local, @rand_addr=' \x01\x00', @private2, @private2, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}]}, @unspec=@CT2={0x1c0e94c2d4224d16, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x31e) sendmmsg(0xffffffffffffffff, &(0x7f00000082c0)=[{{&(0x7f0000001800)=@ethernet={0x1, @remote}, 0x80, 0x0, 0x0, &(0x7f0000002c00)=[{0x3a0, 0x0, 0x0, "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"}, {0x30, 0x0, 0x0, "7c99737de68c3cc16ddb85e171e31a989253c8b464a7e9bc64"}, {0x38, 0x0, 0x0, "57347d8e22d7243fa73bc53e2da3cea42317d69a5b3c9c6a2fc9c7619f26e25a68"}], 0x408}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000058c0)=[{0x10}, {0x10, 0x104}, {0x10, 0x1f, 0x2584}, {0x10, 0x116}, {0x68, 0x0, 0x0, "0c55a967aad1ff27632eb848d39a1689a01cc4f5672511918f3bd980c853aa27fa9f9b5cc0813dcc36621f299c7e0fd19becefcec58abf7852092d685c46e979ea052a17eb1ed64a0a110c2a82cba1f18379463fd7"}], 0xa8}}, {{&(0x7f0000007d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x3, 0x1, 0x0, 0x2}}, 0x80, &(0x7f0000007e40)=[{&(0x7f0000007d80)}], 0x1}}], 0x3, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x3, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x2012, r3, 0x0) 22:35:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) memfd_secret(0x0) accept(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:35:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) memfd_secret(0x0) accept(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:35:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x4, "000000000000000000000000040000e5"}}}]}, 0x48}}, 0x0) 22:35:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x86, 0x2d8, 0x0, 0x200, 0x0, 0x0, 0x3e8, 0x2e8, 0x2e8, 0x3e8, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, [@common=@srh1={{}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, @mcast2}}, @common=@rt={{}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @private1, @loopback, @private2, @private0, @loopback, @empty, @mcast2, @private0, @mcast2, @local, @rand_addr=' \x01\x00', @private2, @private2, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}]}, @unspec=@CT2={0x1c0e94c2d4224d16, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x31e) sendmmsg(0xffffffffffffffff, &(0x7f00000082c0)=[{{&(0x7f0000001800)=@ethernet={0x1, @remote}, 0x80, 0x0, 0x0, &(0x7f0000002c00)=[{0x3a0, 0x0, 0x0, "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"}, {0x30, 0x0, 0x0, "7c99737de68c3cc16ddb85e171e31a989253c8b464a7e9bc64"}, {0x38, 0x0, 0x0, "57347d8e22d7243fa73bc53e2da3cea42317d69a5b3c9c6a2fc9c7619f26e25a68"}], 0x408}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000058c0)=[{0x10}, {0x10, 0x104}, {0x10, 0x1f, 0x2584}, {0x10, 0x116}, {0x68, 0x0, 0x0, "0c55a967aad1ff27632eb848d39a1689a01cc4f5672511918f3bd980c853aa27fa9f9b5cc0813dcc36621f299c7e0fd19becefcec58abf7852092d685c46e979ea052a17eb1ed64a0a110c2a82cba1f18379463fd7"}], 0xa8}}, {{&(0x7f0000007d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x3, 0x1, 0x0, 0x2}}, 0x80, &(0x7f0000007e40)=[{&(0x7f0000007d80)}], 0x1}}], 0x3, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x3, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x2012, r3, 0x0) [ 82.775031][ T3268] block device autoloading is deprecated and will be removed. [ 82.790892][ T3274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:35:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 22:35:01 executing program 3: syz_emit_ethernet(0x96, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @igmp={{0x20, 0x4, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @dev, {[@generic={0x0, 0x10, "7afe7195a0ad4a752f047e94cfff"}, @generic={0x0, 0x4, "3089"}, @rr={0x7, 0x7, 0x0, [@remote]}, @rr={0x7, 0x7, 0x0, [@multicast2]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@local}, {@multicast2}, {@remote}]}, @ssrr={0x89, 0xb, 0x0, [@local, @broadcast]}]}}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 22:35:01 executing program 2: io_setup(0x1, &(0x7f0000000340)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000016c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000100)="43569fa3bac6b05463", 0x9}]) 22:35:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{}, {0x20, 0x0, 0x0, 0xffffff81}, {}, {}]}) 22:35:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x58, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}, {0x4}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x58}}, 0x0) 22:35:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001a000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) prctl$PR_SET_PTRACER(0x2a, 0x0) 22:35:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x86, 0x2d8, 0x0, 0x200, 0x0, 0x0, 0x3e8, 0x2e8, 0x2e8, 0x3e8, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, [@common=@srh1={{}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, @mcast2}}, @common=@rt={{}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @private1, @loopback, @private2, @private0, @loopback, @empty, @mcast2, @private0, @mcast2, @local, @rand_addr=' \x01\x00', @private2, @private2, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}]}, @unspec=@CT2={0x1c0e94c2d4224d16, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x31e) sendmmsg(0xffffffffffffffff, &(0x7f00000082c0)=[{{&(0x7f0000001800)=@ethernet={0x1, @remote}, 0x80, 0x0, 0x0, &(0x7f0000002c00)=[{0x3a0, 0x0, 0x0, "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"}, {0x30, 0x0, 0x0, "7c99737de68c3cc16ddb85e171e31a989253c8b464a7e9bc64"}, {0x38, 0x0, 0x0, "57347d8e22d7243fa73bc53e2da3cea42317d69a5b3c9c6a2fc9c7619f26e25a68"}], 0x408}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000058c0)=[{0x10}, {0x10, 0x104}, {0x10, 0x1f, 0x2584}, {0x10, 0x116}, {0x68, 0x0, 0x0, "0c55a967aad1ff27632eb848d39a1689a01cc4f5672511918f3bd980c853aa27fa9f9b5cc0813dcc36621f299c7e0fd19becefcec58abf7852092d685c46e979ea052a17eb1ed64a0a110c2a82cba1f18379463fd7"}], 0xa8}}, {{&(0x7f0000007d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x3, 0x1, 0x0, 0x2}}, 0x80, &(0x7f0000007e40)=[{&(0x7f0000007d80)}], 0x1}}], 0x3, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x3, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x2012, r3, 0x0) 22:35:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x70bd28, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}]}}}]}, 0x40}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000400)={0x4, &(0x7f00000003c0)=[{0xfaf3, 0x1f, 0x9, 0x1}, {0x1, 0xf8, 0x3}, {0x9, 0x0, 0x26, 0x1}, {0x8, 0x9, 0x2}]}) r1 = getpgrp(0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000580)=""/208, 0xd0}], 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) socket$packet(0x11, 0x2, 0x300) getuid() r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x2208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x1, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44004}}, {{&(0x7f00000018c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000001940)="557add18e5d9dea9921ede303935bff2733e8b0cc304451b0d4d8a5d22fe6e0e0660e2bb11a5078426be0dac3c4a77bbacec91d3f29b4a7212eb4a21fdb6c2861ee67f14481c156130d51a1d7ddb36c61bc19a038b65f39a5e10efad9901adb8d7a11aa1dfa1e27b4856afaa6ca8804e588e85d926b1aac8f451f9929daaf840a19efe4583703114adee851bb2362f26a56b44a57d49541264933f24c539bf3c2214a9", 0xa3}, {0x0}], 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="1c7ad122a91553a778d9a5a0409c469f000800000000bfe78840be5baa5a50", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xd0, 0x81}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001ec0)}, {&(0x7f0000001f00)="a5c9e797a8aa2bcee3a6e120288e87af1cc7fd60446f510d7a7da08a68ef3138ffba7e9e497e4b1fce9a9480b387cbf13cf259578e3fa98acd162c644de9876bfc3b841501d15f951fa25eca53619fd3d071190424ad2cebc85609c7438ad04d5c7d8c2f5f4fbd444c185d0631625394ceb05a0263e212c30a9341ef13779e30530382c2dcacc8a813801bb2af7ccea2401fe26a5beb86066cea74a5", 0x9c}], 0x2, &(0x7f0000001b00)=ANY=[@ANYBLOB="20000000000000000100", @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000000802000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="1400000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xd0, 0x4000}}], 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018e0000000000000980000009800000007000000050000000000000c010000000100000000000008000000000c0000000000000b020000001000000000000002020000000000000000000003000000000400000005000000400000000800000000000009050000000e00000000000001000000003c001e04000000000200000d0000000003000000000000000200000030f3ff070000000000000002000000000b0000000000000700000000005f"], &(0x7f00000002c0)=""/150, 0xb7, 0x96}, 0x20) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x0, 0x0}) 22:35:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:35:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "0400", "0039fd00e90002040000100040008000"}, 0x28) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1a, 0x0, 0x0) 22:35:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c892c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f0a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) syz_emit_ethernet(0x10e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0xd8, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}, {"f6e57b59df6406902e8da02c6e4364dc631ecfb805d9bc238c11ba21b72f627c089d09b88e0c37844862a207a47426298edd4e8ff8e6f0e925a309d8521ff3959ecb0d95f0bc60353963f4bc089a4855d1ad3c128af243597e650a4fcc81a7049b4d1a3608327d2e7272474cc0d4164ad804cb524b6aae0f059cd55238eefff1cd0cdc178b8a2f9dce33b621637b5af91990ec057ed808712472bdf4a5aef8e98466d0fab7dcda7f41ecf503000000000000005e14d5eec4f4a56915004c2c8926eb1b70"}}}}}}}, 0x0) 22:35:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:35:01 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:35:01 executing program 5: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) 22:35:01 executing program 1: prlimit64(0x0, 0x0, 0xfffffffffffffffc, 0x0) 22:35:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x70bd28, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}]}}}]}, 0x40}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000400)={0x4, &(0x7f00000003c0)=[{0xfaf3, 0x1f, 0x9, 0x1}, {0x1, 0xf8, 0x3}, {0x9, 0x0, 0x26, 0x1}, {0x8, 0x9, 0x2}]}) r1 = getpgrp(0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000580)=""/208, 0xd0}], 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) socket$packet(0x11, 0x2, 0x300) getuid() r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x2208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x1, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44004}}, {{&(0x7f00000018c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000001940)="557add18e5d9dea9921ede303935bff2733e8b0cc304451b0d4d8a5d22fe6e0e0660e2bb11a5078426be0dac3c4a77bbacec91d3f29b4a7212eb4a21fdb6c2861ee67f14481c156130d51a1d7ddb36c61bc19a038b65f39a5e10efad9901adb8d7a11aa1dfa1e27b4856afaa6ca8804e588e85d926b1aac8f451f9929daaf840a19efe4583703114adee851bb2362f26a56b44a57d49541264933f24c539bf3c2214a9", 0xa3}, {0x0}], 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="1c7ad122a91553a778d9a5a0409c469f000800000000bfe78840be5baa5a50", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xd0, 0x81}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001ec0)}, {&(0x7f0000001f00)="a5c9e797a8aa2bcee3a6e120288e87af1cc7fd60446f510d7a7da08a68ef3138ffba7e9e497e4b1fce9a9480b387cbf13cf259578e3fa98acd162c644de9876bfc3b841501d15f951fa25eca53619fd3d071190424ad2cebc85609c7438ad04d5c7d8c2f5f4fbd444c185d0631625394ceb05a0263e212c30a9341ef13779e30530382c2dcacc8a813801bb2af7ccea2401fe26a5beb86066cea74a5", 0x9c}], 0x2, &(0x7f0000001b00)=ANY=[@ANYBLOB="20000000000000000100", @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000000802000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="1400000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xd0, 0x4000}}], 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018e0000000000000980000009800000007000000050000000000000c010000000100000000000008000000000c0000000000000b020000001000000000000002020000000000000000000003000000000400000005000000400000000800000000000009050000000e00000000000001000000003c001e04000000000200000d0000000003000000000000000200000030f3ff070000000000000002000000000b0000000000000700000000005f"], &(0x7f00000002c0)=""/150, 0xb7, 0x96}, 0x20) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x0, 0x0}) 22:35:01 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:35:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:35:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:35:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x0, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x8020000, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 22:35:01 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 83.025322][ T3330] xt_hashlimit: max too large, truncated to 1048576 22:35:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000036000505d25a80648c63940d0324fc5f880000000a000400053582c137153e370948018035481700d1bd", 0x33fe0}], 0x17}, 0x500000000000000) 22:35:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x70bd28, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}]}}}]}, 0x40}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000400)={0x4, &(0x7f00000003c0)=[{0xfaf3, 0x1f, 0x9, 0x1}, {0x1, 0xf8, 0x3}, {0x9, 0x0, 0x26, 0x1}, {0x8, 0x9, 0x2}]}) r1 = getpgrp(0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000580)=""/208, 0xd0}], 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) socket$packet(0x11, 0x2, 0x300) getuid() r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x2208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x1, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44004}}, {{&(0x7f00000018c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000001940)="557add18e5d9dea9921ede303935bff2733e8b0cc304451b0d4d8a5d22fe6e0e0660e2bb11a5078426be0dac3c4a77bbacec91d3f29b4a7212eb4a21fdb6c2861ee67f14481c156130d51a1d7ddb36c61bc19a038b65f39a5e10efad9901adb8d7a11aa1dfa1e27b4856afaa6ca8804e588e85d926b1aac8f451f9929daaf840a19efe4583703114adee851bb2362f26a56b44a57d49541264933f24c539bf3c2214a9", 0xa3}, {0x0}], 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="1c7ad122a91553a778d9a5a0409c469f000800000000bfe78840be5baa5a50", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xd0, 0x81}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001ec0)}, {&(0x7f0000001f00)="a5c9e797a8aa2bcee3a6e120288e87af1cc7fd60446f510d7a7da08a68ef3138ffba7e9e497e4b1fce9a9480b387cbf13cf259578e3fa98acd162c644de9876bfc3b841501d15f951fa25eca53619fd3d071190424ad2cebc85609c7438ad04d5c7d8c2f5f4fbd444c185d0631625394ceb05a0263e212c30a9341ef13779e30530382c2dcacc8a813801bb2af7ccea2401fe26a5beb86066cea74a5", 0x9c}], 0x2, &(0x7f0000001b00)=ANY=[@ANYBLOB="20000000000000000100", @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000000802000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="1400000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xd0, 0x4000}}], 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018e0000000000000980000009800000007000000050000000000000c010000000100000000000008000000000c0000000000000b020000001000000000000002020000000000000000000003000000000400000005000000400000000800000000000009050000000e00000000000001000000003c001e04000000000200000d0000000003000000000000000200000030f3ff070000000000000002000000000b0000000000000700000000005f"], &(0x7f00000002c0)=""/150, 0xb7, 0x96}, 0x20) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x0, 0x0}) 22:35:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa7}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xe1, &(0x7f0000000200)=""/225, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:35:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0xe8, 0x210, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x2}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) 22:35:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f0000000140)=""/249, 0x32, 0xf9, 0x1}, 0x20) 22:35:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0x2, 0x4) 22:35:01 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f00000007c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000100)={[{@fat=@showexec}]}) 22:35:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff004000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@private2, 0x86dd}}}]}, 0x38}}, 0x0) 22:35:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x64010111}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @mcast2}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x24000004) 22:35:01 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_mreq(r0, 0x2, 0x0, 0x0, 0x0) 22:35:01 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000200080006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) [ 83.122634][ T3350] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 83.138401][ T3353] loop4: detected capacity change from 0 to 6 [ 83.160684][ T3353] FAT-fs (loop4): Directory bread(block 6) failed 22:35:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000036000505d25a80648c63940d0324fc5f880000000a000400053582c137153e370948018035481700d1bd", 0x33fe0}], 0x17}, 0x500000000000000) 22:35:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x70bd28, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}]}}}]}, 0x40}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000400)={0x4, &(0x7f00000003c0)=[{0xfaf3, 0x1f, 0x9, 0x1}, {0x1, 0xf8, 0x3}, {0x9, 0x0, 0x26, 0x1}, {0x8, 0x9, 0x2}]}) r1 = getpgrp(0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000580)=""/208, 0xd0}], 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) socket$packet(0x11, 0x2, 0x300) getuid() r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x2208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x1, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44004}}, {{&(0x7f00000018c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000001940)="557add18e5d9dea9921ede303935bff2733e8b0cc304451b0d4d8a5d22fe6e0e0660e2bb11a5078426be0dac3c4a77bbacec91d3f29b4a7212eb4a21fdb6c2861ee67f14481c156130d51a1d7ddb36c61bc19a038b65f39a5e10efad9901adb8d7a11aa1dfa1e27b4856afaa6ca8804e588e85d926b1aac8f451f9929daaf840a19efe4583703114adee851bb2362f26a56b44a57d49541264933f24c539bf3c2214a9", 0xa3}, {0x0}], 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="1c7ad122a91553a778d9a5a0409c469f000800000000bfe78840be5baa5a50", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xd0, 0x81}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001ec0)}, {&(0x7f0000001f00)="a5c9e797a8aa2bcee3a6e120288e87af1cc7fd60446f510d7a7da08a68ef3138ffba7e9e497e4b1fce9a9480b387cbf13cf259578e3fa98acd162c644de9876bfc3b841501d15f951fa25eca53619fd3d071190424ad2cebc85609c7438ad04d5c7d8c2f5f4fbd444c185d0631625394ceb05a0263e212c30a9341ef13779e30530382c2dcacc8a813801bb2af7ccea2401fe26a5beb86066cea74a5", 0x9c}], 0x2, &(0x7f0000001b00)=ANY=[@ANYBLOB="20000000000000000100", @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000000802000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="1400000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xd0, 0x4000}}], 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018e0000000000000980000009800000007000000050000000000000c010000000100000000000008000000000c0000000000000b020000001000000000000002020000000000000000000003000000000400000005000000400000000800000000000009050000000e00000000000001000000003c001e04000000000200000d0000000003000000000000000200000030f3ff070000000000000002000000000b0000000000000700000000005f"], &(0x7f00000002c0)=""/150, 0xb7, 0x96}, 0x20) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x0, 0x0}) 22:35:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x28}]}, @CTA_TUPLE_ORIG={0x4}]}, 0x24}}, 0x0) 22:35:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$eventfd(r2, &(0x7f0000000140), 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) ioctl$TCSETS(r1, 0x5437, 0x0) 22:35:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x1b}, @NFTA_META_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 22:35:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 83.178925][ T3354] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.204688][ T3364] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:35:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, "3f6b7ae85c607db8af0a6a8dedee1174117a9c"}) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) lseek(0xffffffffffffffff, 0x0, 0x0) 22:35:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000036000505d25a80648c63940d0324fc5f880000000a000400053582c137153e370948018035481700d1bd", 0x33fe0}], 0x17}, 0x500000000000000) 22:35:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x8, 0x200000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x25, 0xffffffffffffffff, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.sectors\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200)=0xffffffffffffffff, 0x12) r3 = openat$cgroup_ro(r1, &(0x7f0000000280)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, &(0x7f0000000240)=0x4000000) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x80, 0x0, 0x1, 0xdd, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x8000008, 0x20000000000}, 0x10220, 0x5, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, r2, 0x2) 22:35:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x6012}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @multicast}) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/23, 0x2000000e}], 0x1, 0x0, 0x0) [ 83.289062][ T3376] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:35:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000036000505d25a80648c63940d0324fc5f880000000a000400053582c137153e370948018035481700d1bd", 0x33fe0}], 0x17}, 0x500000000000000) [ 83.336398][ T3381] device syzkaller1 entered promiscuous mode [ 83.384618][ T3385] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:35:01 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x4, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 22:35:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, "3f6b7ae85c607db8af0a6a8dedee1174117a9c"}) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) lseek(0xffffffffffffffff, 0x0, 0x0) 22:35:01 executing program 2: set_mempolicy(0x2, &(0x7f0000000100)=0x3ff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x62}) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x800000000, 0x8000000}) 22:35:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x60}}, 0x0) 22:35:02 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_gettime(0x0, 0x0) 22:35:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x4, 0x8, 0x8, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x2, 0x5, &(0x7f0000000200)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:35:02 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x22e50000) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x3, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{&(0x7f00000001c0)=@generic={0x0, "3110cee492db4312cb5fa10c08cd681f5b110b0758209137eb54213b4f4f869df922246333dbff5df15250a567f78f4bf3b15bf6f498830df7e2410c885f94b603b1c0c132b3547c08603351129f9727229f0959b5bf1cc5c9e6a65e74ae126fcb1474e1cf4ed5319c377f778dff37efa60ab01a8baf1e28a74e5c33b709"}, 0x80, 0x0, 0x0, &(0x7f0000000600)=[{0x20, 0x88, 0x5, "37e8adcbd5ffb9403d58"}, {0x10, 0x0, 0xffffff02}], 0x30}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x2008805) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) write(r2, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000300)=0x20, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2, 0x7ff}, 0x1c) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00180010010200ca000000b0"], 0x140}}, 0x0) unshare(0x4020400) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:35:02 executing program 2: get_mempolicy(0x0, &(0x7f0000000180), 0x59e, &(0x7f0000ffd000/0x2000)=nil, 0x4) 22:35:02 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x4, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 22:35:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, "3f6b7ae85c607db8af0a6a8dedee1174117a9c"}) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"a2e3ad21ed6b2ff99cfbf4c087f708b4d004e7ff7fc6e5539b9b6e0e8b9b4a1b38301b4d085d52878f0e1ac6e7049b3c6c959b4c9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b29420a169b63d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b405177548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) lseek(0xffffffffffffffff, 0x0, 0x0) 22:35:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x18}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 22:35:02 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x4, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 22:35:02 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000400)}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 22:35:02 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x42, 0x4}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x2}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 22:35:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, "3f6b7ae85c607db8af0a6a8dedee1174117a9c"}) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) lseek(0xffffffffffffffff, 0x0, 0x0) 22:35:02 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x4, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 22:35:02 executing program 3: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 22:35:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x1, 0x0, &(0x7f0000000240)="fc", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x20b000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) write$cgroup_subtree(r2, 0x0, 0x7) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) [ 84.264234][ T3425] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 22:35:02 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x22e50000) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x3, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{&(0x7f00000001c0)=@generic={0x0, "3110cee492db4312cb5fa10c08cd681f5b110b0758209137eb54213b4f4f869df922246333dbff5df15250a567f78f4bf3b15bf6f498830df7e2410c885f94b603b1c0c132b3547c08603351129f9727229f0959b5bf1cc5c9e6a65e74ae126fcb1474e1cf4ed5319c377f778dff37efa60ab01a8baf1e28a74e5c33b709"}, 0x80, 0x0, 0x0, &(0x7f0000000600)=[{0x20, 0x88, 0x5, "37e8adcbd5ffb9403d58"}, {0x10, 0x0, 0xffffff02}], 0x30}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x2008805) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) write(r2, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000300)=0x20, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2, 0x7ff}, 0x1c) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00180010010200ca000000b0"], 0x140}}, 0x0) unshare(0x4020400) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:35:02 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000400)}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 22:35:02 executing program 5: pkey_mprotect(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x1060, &(0x7f0000000000), &(0x7f0000008000/0x4000)=nil, &(0x7f0000008000/0x1000)=nil, 0x0, 0x0) mbind(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000140)=0xffffffffffffffff, 0x3ff, 0x0) pkey_mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) 22:35:02 executing program 4: r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x2) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000180)={0x0}) ioctl$MON_IOCX_MFETCH(r1, 0x9208, 0x0) tkill(r0, 0xb) 22:35:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xe, 0x4, 0x4, 0x4008000, 0x0, 0x1}, 0x48) 22:35:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = dup2(r0, r0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x28) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, 0x0) [ 84.321351][ T3406] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:02 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000500)={@remote, @broadcast, @void, {@generic={0x88f5}}}, 0x0) 22:35:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xfef4, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x83, 0x0, &(0x7f0000000080)) 22:35:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2b, 0x0, 0x108) 22:35:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8fe6ffff722e66617400020101000240008080f805", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) ftruncate(r1, 0x9) 22:35:02 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000400)}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 22:35:02 executing program 4: r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x2) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000180)={0x0}) ioctl$MON_IOCX_MFETCH(r1, 0x9208, 0x0) tkill(r0, 0xb) [ 84.451440][ T3449] loop5: detected capacity change from 0 to 262160 [ 84.664512][ T3441] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:03 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x22e50000) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x3, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{&(0x7f00000001c0)=@generic={0x0, "3110cee492db4312cb5fa10c08cd681f5b110b0758209137eb54213b4f4f869df922246333dbff5df15250a567f78f4bf3b15bf6f498830df7e2410c885f94b603b1c0c132b3547c08603351129f9727229f0959b5bf1cc5c9e6a65e74ae126fcb1474e1cf4ed5319c377f778dff37efa60ab01a8baf1e28a74e5c33b709"}, 0x80, 0x0, 0x0, &(0x7f0000000600)=[{0x20, 0x88, 0x5, "37e8adcbd5ffb9403d58"}, {0x10, 0x0, 0xffffff02}], 0x30}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x2008805) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) write(r2, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000300)=0x20, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2, 0x7ff}, 0x1c) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00180010010200ca000000b0"], 0x140}}, 0x0) unshare(0x4020400) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:35:03 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000400)}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 22:35:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8fe6ffff722e66617400020101000240008080f805", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) ftruncate(r1, 0x9) 22:35:03 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) readahead(0xffffffffffffffff, 0x0, 0x0) [ 84.734779][ T3463] loop5: detected capacity change from 0 to 262160 [ 84.948638][ T3467] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:03 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x260081, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4b47) 22:35:03 executing program 4: r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x2) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000180)={0x0}) ioctl$MON_IOCX_MFETCH(r1, 0x9208, 0x0) tkill(r0, 0xb) 22:35:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) sendto$inet6(r0, &(0x7f0000000400)='\t', 0x1, 0x24046051, 0x0, 0x0) close(r0) 22:35:03 executing program 1: unshare(0x2040400) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5441, 0x0) 22:35:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8fe6ffff722e66617400020101000240008080f805", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) ftruncate(r1, 0x9) 22:35:03 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x22e50000) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x3, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{&(0x7f00000001c0)=@generic={0x0, "3110cee492db4312cb5fa10c08cd681f5b110b0758209137eb54213b4f4f869df922246333dbff5df15250a567f78f4bf3b15bf6f498830df7e2410c885f94b603b1c0c132b3547c08603351129f9727229f0959b5bf1cc5c9e6a65e74ae126fcb1474e1cf4ed5319c377f778dff37efa60ab01a8baf1e28a74e5c33b709"}, 0x80, 0x0, 0x0, &(0x7f0000000600)=[{0x20, 0x88, 0x5, "37e8adcbd5ffb9403d58"}, {0x10, 0x0, 0xffffff02}], 0x30}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x2008805) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) write(r2, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000300)=0x20, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2, 0x7ff}, 0x1c) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00180010010200ca000000b0"], 0x140}}, 0x0) unshare(0x4020400) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:35:03 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 22:35:03 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000800)={0x41, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000800)={0x41, 0x0, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f00000001c0), 0x10, &(0x7f0000000440)=[{&(0x7f0000000240)='7', 0x1}], 0x300}, 0x0) 22:35:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000540)={0x18, 0x3, 0x1, 0x101, 0x0, 0x25dfdbfe, {0xc}, [@nested={0x4}]}, 0x18}}, 0x840) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8}]}, 0x1c}}, 0x0) [ 85.162931][ T3477] loop5: detected capacity change from 0 to 262160 22:35:03 executing program 4: r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x2) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000180)={0x0}) ioctl$MON_IOCX_MFETCH(r1, 0x9208, 0x0) tkill(r0, 0xb) 22:35:03 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x4) 22:35:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8fe6ffff722e66617400020101000240008080f805", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) ftruncate(r1, 0x9) [ 85.347933][ T24] kauditd_printk_skb: 125 callbacks suppressed [ 85.348004][ T24] audit: type=1400 audit(1648506903.785:387): avc: denied { read } for pid=3495 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 22:35:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x2, &(0x7f0000000000)="cd6d610000", 0x5) getsockopt$inet_int(r1, 0x10d, 0x2, 0x0, &(0x7f0000000180)) [ 85.419041][ T3502] loop5: detected capacity change from 0 to 262160 22:35:03 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x805, 0x5) unshare(0x8000400) r0 = mq_open(&(0x7f0000000180)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_getsetattr(r0, &(0x7f0000000300)={0x800}, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/227, 0xe3, 0x0, 0x0) 22:35:04 executing program 4: socket(0x1d, 0x0, 0x7) 22:35:04 executing program 5: socket(0x28, 0x0, 0x28) 22:35:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xdf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 85.581101][ T3480] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 85.610637][ T24] audit: type=1400 audit(1648506904.055:388): avc: denied { create } for pid=3513 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 22:35:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TCFLSH(r0, 0x89f0, 0x20000000) 22:35:04 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='i'], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 22:35:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x3a, 0x484, 0x0, 0x0) 22:35:04 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x7, 0x82) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00120800020004000000bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955f947ee2b49e33538afa8af92347510f0b56a20ff27fff70fdd02f0fa5", 0x89}], 0x1}, 0x0) 22:35:04 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7385ca51a040399a3a78c645c8c36eec4afbf578f04123e56eb9406b2b384712105b1784f2b78808594603c6e68b9e73cdb071b687e4be97103b7170102b8e"}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) dup2(r0, r1) [ 85.731727][ T24] audit: type=1400 audit(1648506904.175:389): avc: denied { bind } for pid=3526 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 22:35:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$search(0xa, r1, &(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, r0) 22:35:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="04", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000100)={r2}, &(0x7f00000001c0)=0x8) 22:35:04 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) syz_clone3(&(0x7f0000000200)={0xe000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x1}, 0x5b) 22:35:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x5}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x60}}, 0x0) 22:35:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xff, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000180)=@tcp6}, 0x20) 22:35:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xa, 0x4, 0x300, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x180}, 0x48) 22:35:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) 22:35:04 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000000)={0x6d0}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) [ 86.202924][ T24] audit: type=1400 audit(1648506904.645:390): avc: denied { checkpoint_restore } for pid=3569 comm="syz-executor.1" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 22:35:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x41}) 22:35:04 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000000)={0x6d0}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 22:35:04 executing program 2: r0 = memfd_secret(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = memfd_secret(0x0) close_range(r1, 0xffffffffffffffff, 0x0) dup3(r0, r2, 0x80000) 22:35:04 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000004f40)={0x41}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 22:35:04 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000000)={0x6d0}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 22:35:04 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="7b6e394ccce2", @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b5ea7b", 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2}}}}, 0x0) [ 86.240796][ T24] audit: type=1400 audit(1648506904.655:391): avc: denied { shutdown } for pid=3568 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 86.260978][ T24] audit: type=1400 audit(1648506904.675:392): avc: denied { write } for pid=3579 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 86.264251][ T3586] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:35:04 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000240)=@ethtool_per_queue_op={0x4b, 0x1}}) 22:35:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c100)={&(0x7f000000c180)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0xc}}, [], {0x14}}, 0x28}}, 0x0) 22:35:04 executing program 0: r0 = epoll_create(0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000005200cbc9"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/229, 0xe5}, {&(0x7f0000000640)=""/150, 0xfffffffffffffffa}], 0x2, &(0x7f0000000740)=""/116, 0x74}}], 0x3, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000880)={0x10000008}) 22:35:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="12b7be2b901f42b38cc5870ca6f9525540ac709aaa554ad0614ed962641dc9e44feaf61dfd401f9b64c4bae3e6750c0aa8b9c2f4fd4937ad9f72380d6899ca903f2dd8d3b68ce207e7805a27037ce5cec32ffb3f68bca0f4553ed6bebefb818d556ef7b4adadf5af96a77ac19bba5a3752ad505d0e3a39751c53c81c698650ff6508a6acf6f2547a18d2c946e6c20f7a48fed7617d5dd398586e2fa341ba5d222dae289e00fdce843d2c0ade92f365792eb1c432ba73e0734d46fcea1f469ae28596b1eaf41291dd15f541515705902b155d5d58e09b2cd9977ad46b8c4b4ed2e1feb22e4ce4dcc7e05f2d5aea82b036", 0xf0}, {&(0x7f0000000380)="a9a671b559298a25460b9e41181ffb7fea", 0x11}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 22:35:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3ff}]}}}]}, 0x40}}, 0x0) 22:35:04 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000000)={0x6d0}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 22:35:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, r1, 0x307, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 22:35:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000011c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x0, [0x10001]}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x10001, 0x7}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) 22:35:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_io_uring_setup(0x1370, &(0x7f0000000080), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r4 = io_uring_setup(0x13be, &(0x7f0000000000)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0x11, 0x400000, r5) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x7ee3233589471238, 0x0, @fd_index=0x9, 0xac, 0x0, 0xffffffff, 0x0, 0x1, {0x0, r5}}, 0xfffffffb) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r1, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x3c69, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="df", 0x1}], 0x1) 22:35:04 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x25) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setgroups(0x0, 0x0) getgroups(0x1, &(0x7f00000004c0)=[0xee00]) setgroups(0x2, &(0x7f0000000080)=[r2, r2]) setregid(0x0, r2) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 22:35:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x2, 0x40100) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000340)=[0x5]) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 22:35:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x98) 22:35:04 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001040)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@local]}}}], 0x28}}], 0x2, 0x0) 22:35:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="180545493563a48966c48413"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "85ff01000000000009000000000400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x3) 22:35:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x388, 0x0, 0xc0, 0xffffffff, 0xffffffff, 0x480, 0x480, 0x480, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x130, 0x170, 0x0, {}, [@common=@unspec=@string={{0x208}, {0x0, 0x0, 'kmp\x00', "f71acda7819e94d4e5166dcc846bc897cde62b155fae04b97bf9f3fe11e39eb9723bccd449d0b740b5ed271d5484a1fd019f83bec0f51cff96d56bd4597ef8723ea3987ad388c26f73b9c8ab11bfd0220800c23486ade3909b707416921f5c2bb9364d35519729e2906fc3f39ba6837bc854882ab28030bc20ec15a2020ad4a2"}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fac56dbc7237a8e49b0f6d00d0dd435f5ea640dcbb99ee8f91133785ce21"}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'vlan0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) [ 86.433172][ T24] audit: type=1400 audit(1648506904.875:393): avc: denied { write } for pid=3612 comm="syz-executor.5" name="event2" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 22:35:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtaction={0x44, 0x1d, 0xf, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 22:35:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0x8001}}}, 0x90) 22:35:04 executing program 3: r0 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)=':\x00', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 22:35:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x7fb1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}) 22:35:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 22:35:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @generic={0x0, "c9f82881cf2383c34673609a3c75"}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0xfffc, &(0x7f0000000240)='syz_tun\x00'}) 22:35:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 22:35:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810540010000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e004006040400", 0x58}], 0x1) 22:35:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x4, &(0x7f0000000140)=[{0x0, 0x0, 0x2}, {0x7f, 0x40, 0x0, 0x7}, {0xbb14, 0x0, 0x7f, 0x3}, {0x9, 0x1, 0x3, 0x3}]}) getpid() ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000380)={'vlan1\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x6010000}}], 0x400000000000107, 0xfc00) 22:35:05 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @random="d1085b8db0b8", 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x2, @link_local, 'vlan1\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x2, @link_local, 'vlan1\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'veth1_to_bridge\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x0, @broadcast, 'veth1_virt_wifi\x00'}}, 0x1e) 22:35:05 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "71769e", 0x18, 0x88, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@routing={0x0, 0x0, 0x0, 0x0, 0x1000300}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 86.542676][ T3637] devpts: called with bogus options [ 86.559020][ T24] audit: type=1400 audit(1648506904.875:394): avc: denied { open } for pid=3612 comm="syz-executor.5" path="/dev/input/event2" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 22:35:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:35:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac47000200000004000b000400080008000100000000ff", 0x24) 22:35:05 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe7, 0x0, &(0x7f00000000c0)) 22:35:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 22:35:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='f', 0x1, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) [ 86.583503][ T24] audit: type=1400 audit(1648506904.925:395): avc: denied { read } for pid=3618 comm="syz-executor.1" name="event2" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 86.606872][ T24] audit: type=1400 audit(1648506904.925:396): avc: denied { ioctl } for pid=3618 comm="syz-executor.1" path="/dev/input/event2" dev="devtmpfs" ino=227 ioctlcmd=0x4503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 22:35:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000001001000000300120000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff0100000011000000090000001401f4640000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6201e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070006500a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) 22:35:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140), &(0x7f0000000180)=0x8) 22:35:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat2(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x40, 0x0, 0x8}, 0x18) 22:35:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000001001000000300120000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff0100000011000000090000001401f4640000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6201e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070006500a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) 22:35:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x4, &(0x7f0000000140)=[{0x0, 0x0, 0x2}, {0x7f, 0x40, 0x0, 0x7}, {0xbb14, 0x0, 0x7f, 0x3}, {0x9, 0x1, 0x3, 0x3}]}) getpid() ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000380)={'vlan1\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x6010000}}], 0x400000000000107, 0xfc00) 22:35:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 22:35:05 executing program 0: mlockall(0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000ae4000/0x4000)=nil, 0x4000, 0x0) 22:35:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x9, 0x0, "56cae6d8c7d3f5981cc6f37e1d90f5f22b4ad72a593f8efe905399d479eadcb121a944aaf448b917d77840d732b0c6628e9d7587f525efdcb949e5af224f356997de6c9f65078a344d0fb8e21d3f5d37"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "2c8996399195c184", "f731817dfdbaf848e73f3ceff8954f5a2dd1d19a0001000000000000f01e877d", "46b30656"}, 0x38) sendto$inet6(r0, &(0x7f0000000140)='<', 0x20000141, 0x40, 0x0, 0x0) 22:35:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f0000000080)=""/234, 0xea) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:35:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x7, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0x104, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000001700)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001740)=[{}, {}, {}, {}], 0x38, 0x10, &(0x7f00000002c0), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) 22:35:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07006606010002000000170600000ee50000bf050000000000001f650000000000006507000002000000070700004c0001001f75000000000000bf54000000000000070400000400f9ffad3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c454779ffdefa2d23da04d1ffc2e7fa1a2ba5e1c25a510c2bb40b6c6122caeb69f7ba030e00435fd233cc0127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d8d4bc9482445b6f12838ef4b2ee62652be8f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc00002c0d44df88f750b17ec6100b4bc72d5d261014e7fd1ac26a1ef4a60150ecaade2a73b184a17d4dd105fb176ffa3ef7c53160ece121adc4e7511190ca46fbd3c8333b63b7f5c5d37abf40c6832bb594f2594ce5168011b9461fdb22662e2eb5b21e1edca4f39517e9c780799fa698b394d27b475738d539e5159250b94438203963939dd1f4885c2a43b38c863b48852240f3252891a1c1860862628fa2ffd7fda24fc02d8ddd12fbe7fecba861c97659d403e0a63d1c01ee7bb1a4c7bf04be15d657219b2cc52bdd78971616b2091174cc6f7d6eed022b5216fd31e3a25bf2d5f054e27a32672dd8dc303c1db6709e11b161a9d4b9a1874718f63a0bf3820238bbf3afb9e21dd286d2f7b008330b4c7bea709f3129a696503f1592fb8ab588d824391a79f47fe5265a64438964d8ef0c6337eddaabb60d4c1b45cecdf08fc8af32f0786713cad9b0f26b156a8c0149f856b2e97097c3e08e12e8828aa217dd593afb4fa163470be7eeee9563386652af8e20958a0957dec13b3dbc91d902dbbd2e7e0bf696a824c5afbeca9584afc48f540a03057f427cd7df5d0813bb87dab496cf8ba82073e15c06f53df0d1660a29d284d25217f200b2778db5bbf22af2b2ec9de69e9b8cc6dc49ba025506c8f2fcad51652d92594c471937f31b397c9e27a4a61858edef4a81a2a290c6b1b1cc03396d4e32dbdfd89aa45efa1273c2cdd644"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 22:35:05 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000640)=""/226, 0x26, 0xe2, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x7, 0x4, 0x5, 0x1, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 22:35:05 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000640)=""/226, 0x26, 0xe2, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x7, 0x4, 0x5, 0x1, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 22:35:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f00000000c0)=""/117, &(0x7f0000000180)=0x75) 22:35:05 executing program 1: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/fscaps', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x30000001}) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 22:35:05 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000640)=""/226, 0x26, 0xe2, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x7, 0x4, 0x5, 0x1, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 22:35:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x4, &(0x7f0000000140)=[{0x0, 0x0, 0x2}, {0x7f, 0x40, 0x0, 0x7}, {0xbb14, 0x0, 0x7f, 0x3}, {0x9, 0x1, 0x3, 0x3}]}) getpid() ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000380)={'vlan1\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x6010000}}], 0x400000000000107, 0xfc00) 22:35:05 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x106, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:35:05 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 22:35:05 executing program 1: socketpair(0x21, 0x0, 0x0, &(0x7f0000000000)) 22:35:05 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000640)=""/226, 0x26, 0xe2, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x7, 0x4, 0x5, 0x1, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 22:35:05 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000001740)={0x0, 0x12}, &(0x7f0000000700)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x401, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280), 0x18) 22:35:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x14, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) 22:35:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x4, &(0x7f0000000140)=[{0x0, 0x0, 0x2}, {0x7f, 0x40, 0x0, 0x7}, {0xbb14, 0x0, 0x7f, 0x3}, {0x9, 0x1, 0x3, 0x3}]}) getpid() ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000380)={'vlan1\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x6010000}}], 0x400000000000107, 0xfc00) 22:35:05 executing program 3: r0 = socket(0x25, 0x5, 0x0) connect$pptp(r0, &(0x7f0000001040), 0x1e) 22:35:05 executing program 1: set_mempolicy(0x1, &(0x7f0000000040)=0x80ffff, 0x2) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/sda', 0x0, 0x0) 22:35:05 executing program 5: syz_mount_image$nfs4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)={[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 22:35:05 executing program 3: setrlimit(0x0, &(0x7f0000000080)={0x7, 0x1f}) setrlimit(0x0, &(0x7f0000000000)={0x0, 0x10001}) 22:35:05 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000300)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "84d97f", 0x10, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @local, {[@hopopts={0x0, 0x1, '\x00', [@ra={0x31}, @generic={0x0, 0x2, "fbb0"}]}]}}}}}, 0x0) 22:35:05 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 22:35:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8a}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:35:05 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') 22:35:05 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) [ 87.197074][ T3722] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 22:35:06 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000001740)={0x0, 0x12}, &(0x7f0000000700)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x401, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280), 0x18) 22:35:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x50, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x28, 0x4, @local}}}]}]}, 0x50}}, 0x0) 22:35:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8a}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:35:06 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$chown(0xd, 0x0, 0x0, 0x0) 22:35:06 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 22:35:06 executing program 2: socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000019c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, r1, 0x25}, 0x10) 22:35:06 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 22:35:06 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0xffffffff, 0x5) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001080)={0x64, r1, 0xad41d8f9b9fc8f33, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x64}}, 0x0) 22:35:06 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x9) r2 = open(&(0x7f0000000140)='./bus\x00', 0x48542, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x99e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) 22:35:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 22:35:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8a}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:35:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8a}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 88.308990][ T3747] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 88.318303][ T3747] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:35:06 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000001740)={0x0, 0x12}, &(0x7f0000000700)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x401, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280), 0x18) 22:35:06 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000640)='./file2/file0\x00') 22:35:06 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000200)) 22:35:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x2}, @typedef={0x7, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/4096, 0x45, 0x1000, 0x1}, 0x20) 22:35:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 22:35:06 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x81, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 22:35:06 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) close(r0) 22:35:06 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x600) 22:35:07 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x9) r2 = open(&(0x7f0000000140)='./bus\x00', 0x48542, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x99e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) 22:35:07 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) getdents(r0, &(0x7f0000004dc0)=""/189, 0xbd) 22:35:07 executing program 2: r0 = io_uring_setup(0x65ee, &(0x7f0000000440)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000700)=[&(0x7f0000000000)={0x7c00, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="d9", 0x1}]) 22:35:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000f80)=[{{&(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "7f67762b11fe38c9251d3d58fca4e3ed476f0084a20267f542ca003438cc80609ad5655a3851ba05202543b3d79da009c7e275b7ca94d142f1e54f94864af2"}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0x100}}], 0x18}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 22:35:09 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000001740)={0x0, 0x12}, &(0x7f0000000700)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x401, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280), 0x18) 22:35:09 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000d8b000/0x4000)=nil, &(0x7f0000d8c000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffe8d}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) 22:35:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000f80)=[{{&(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "7f67762b11fe38c9251d3d58fca4e3ed476f0084a20267f542ca003438cc80609ad5655a3851ba05202543b3d79da009c7e275b7ca94d142f1e54f94864af2"}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0x100}}], 0x18}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 22:35:09 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x9) r2 = open(&(0x7f0000000140)='./bus\x00', 0x48542, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x99e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) 22:35:09 executing program 2: r0 = io_uring_setup(0x65ee, &(0x7f0000000440)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000700)=[&(0x7f0000000000)={0x7c00, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="d9", 0x1}]) 22:35:09 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x9) r2 = open(&(0x7f0000000140)='./bus\x00', 0x48542, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x99e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) 22:35:09 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 22:35:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000f80)=[{{&(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "7f67762b11fe38c9251d3d58fca4e3ed476f0084a20267f542ca003438cc80609ad5655a3851ba05202543b3d79da009c7e275b7ca94d142f1e54f94864af2"}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0x100}}], 0x18}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 22:35:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x20001) setreuid(0x0, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="2af1163bdf8c", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 91.450703][ T24] kauditd_printk_skb: 8 callbacks suppressed [ 91.450716][ T24] audit: type=1400 audit(1648506909.895:405): avc: denied { write } for pid=3793 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 22:35:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000f80)=[{{&(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "7f67762b11fe38c9251d3d58fca4e3ed476f0084a20267f542ca003438cc80609ad5655a3851ba05202543b3d79da009c7e275b7ca94d142f1e54f94864af2"}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0x100}}], 0x18}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 22:35:10 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1000) 22:35:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60}, {0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 22:35:11 executing program 2: r0 = io_uring_setup(0x65ee, &(0x7f0000000440)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000700)=[&(0x7f0000000000)={0x7c00, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="d9", 0x1}]) 22:35:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60}, {0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 22:35:11 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000002004e220a0101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002"], 0x190) 22:35:11 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x9) r2 = open(&(0x7f0000000140)='./bus\x00', 0x48542, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x99e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) 22:35:11 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400002c010093053d7242a500001d0000f7ffffffffffffff0af400060a01160000000000003b"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 22:35:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60}, {0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 22:35:11 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000004c0)='debugfs\x00', 0x0, &(0x7f00000018c0)='context') 22:35:11 executing program 2: r0 = io_uring_setup(0x65ee, &(0x7f0000000440)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000700)=[&(0x7f0000000000)={0x7c00, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="d9", 0x1}]) 22:35:11 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x9) r2 = open(&(0x7f0000000140)='./bus\x00', 0x48542, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x99e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) 22:35:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60}, {0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 22:35:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @mcast2, 0x9}, 0x1c) syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "20a34c", 0x64, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "485ed7984777951c166104d79fe6ebd2b7e7a0048cc6fc4dbd7052fadbae458f", "e930fb547426a6363c5da245b405e06b", {"0600", "9a6c9b5d28908adc45d102cf5d54ecef"}}}}}}}}, 0x0) 22:35:11 executing program 3: syz_io_uring_setup(0x3452, &(0x7f0000002440)={0x0, 0xa745, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000024c0), 0x0) syz_io_uring_setup(0x584d, &(0x7f0000000280)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000240)) [ 93.180394][ T24] audit: type=1400 audit(1648506911.625:406): avc: denied { mount } for pid=3831 comm="syz-executor.3" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 93.229592][ T24] audit: type=1400 audit(1648506911.655:407): avc: denied { unmount } for pid=1842 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 93.249832][ T24] audit: type=1400 audit(1648506911.665:408): avc: denied { sqpoll } for pid=3842 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 22:35:11 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x24}}, 0x0) 22:35:11 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_SET(0x0, 0x1, 0x0) 22:35:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000140)) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') [ 93.269309][ T24] audit: type=1400 audit(1648506911.665:409): avc: denied { name_bind } for pid=3843 comm="syz-executor.4" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 22:35:13 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x9) r2 = open(&(0x7f0000000140)='./bus\x00', 0x48542, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x99e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) 22:35:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="680000000206050000000000fffff00000000000050001000600000005000500020000000900020073797a3100000000050004000000000011000300686173683a69702c6d61726b000000001c00078008000600000200fb08000b404004002c08001340"], 0x68}}, 0x0) 22:35:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 22:35:13 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x1000)=nil, &(0x7f00006d8000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_setup(0xd66, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000440)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 22:35:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 22:35:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x10, 0x3}, 0x14}}, 0x0) 22:35:13 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x12409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYRESOCT=r3, @ANYRES16=r2, @ANYRES16=r0], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r4 = syz_clone(0x44100000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a5a6a132b0d16cd6ae1") perf_event_open$cgroup(&(0x7f0000000980)={0x2, 0x80, 0x5, 0x8, 0x0, 0x3, 0x0, 0x1, 0x40000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4d505e552615a797, @perf_bp={&(0x7f0000000480)}, 0x18008, 0x0, 0x8, 0x8, 0x5, 0x6, 0x2e9, 0x0, 0x9, 0x0, 0x3}, r1, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp, 0x4080, 0x0, 0x800, 0x4, 0x0, 0x0, 0x6}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000300)={0x3, 0x80, 0x22, 0x5, 0x70, 0x2, 0x0, 0x8, 0x0, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xee5, 0x2, @perf_bp={&(0x7f0000000240), 0x5}, 0x811, 0x8, 0x1f, 0x3, 0x6, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) 22:35:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b7000000ff000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed000062030000000000001d440000000000007a0a00fe00ffffffc303000040000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x20) sendto$inet6(r3, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r3, 0x0) fcntl$addseals(r3, 0x409, 0x5) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000000240)={{r5, 0x9, 0x0, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xdf1, 0xfff, 0x800}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c80038c"}) close(r0) 22:35:13 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xbc, 0xa}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 94.552579][ T24] audit: type=1326 audit(1648506912.995:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadff706049 code=0x7ffc0000 22:35:13 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0xfe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x7ff00, 0x15, 0x0, '\x00', [{}, {0xffffffff}]}) 22:35:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 94.620008][ T24] audit: type=1326 audit(1648506913.015:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadff706049 code=0x7ffc0000 [ 94.643909][ T24] audit: type=1326 audit(1648506913.015:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fadff706049 code=0x7ffc0000 22:35:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x8924, &(0x7f0000000000)) [ 94.667736][ T24] audit: type=1326 audit(1648506913.025:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadff706049 code=0x7ffc0000 [ 94.691600][ T24] audit: type=1326 audit(1648506913.025:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadff706049 code=0x7ffc0000 22:35:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newpolicy={0x148, 0x13, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@tmpl={0x84, 0x5, [{{@in6=@private2, 0x0, 0x6c}, 0x0, @in=@empty}, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x1}]}, @policy_type={0xa}]}, 0x148}}, 0x0) 22:35:13 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000002c0)=""/222, 0x26, 0xde, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000180)}, 0x10) 22:35:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) io_setup(0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:35:13 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 22:35:13 executing program 1: setreuid(0xee01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, 0x0) 22:35:13 executing program 5: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x13}, 0x18) futimesat(r0, 0x0, 0x0) 22:35:13 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x40}}, 0x0) 22:35:13 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x80, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_TARGET={0x8, 0x8}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_plug={{0x9}, {0x4}}, @TCA_RATE={0x6}]}, 0x80}}, 0x0) 22:35:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40000000000000079104800000000006100140000000000950074000000000010c2a1870490104eff4ce2e12bc0c39ad3563d922051dcf3083b7287d43ac2244770ed5dafc9d2ab115b113f1e8f13b6d7ea17fd5aa725d67c1d2423f2d37800c1de023a87b0ae4a40b68645"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x7}, 0x10) 22:35:13 executing program 0: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}]}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x34}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4037400, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0800000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010003000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 22:35:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x4, 0x4, 0xce5, 0x0, 0x1}, 0x48) r1 = socket(0x28, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) 22:35:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:35:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) 22:35:13 executing program 5: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x13}, 0x18) futimesat(r0, 0x0, 0x0) 22:35:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001540)={[{@rodir}, {@numtail}, {@utf8no}]}) 22:35:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x58, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 22:35:13 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x6a, 0xffffffffffffffff, {0x3}}, './file0\x00'}) [ 95.404963][ T3906] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 22:35:13 executing program 5: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x13}, 0x18) futimesat(r0, 0x0, 0x0) 22:35:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newtaction={0x48, 0x30, 0x401, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x10, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 95.465578][ T3924] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 95.483674][ T3927] FAT-fs (loop4): bogus number of reserved sectors [ 95.490227][ T3927] FAT-fs (loop4): Can't find a valid FAT filesystem 22:35:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303080208000500000002000020d3"]) 22:35:13 executing program 5: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x13}, 0x18) futimesat(r0, 0x0, 0x0) 22:35:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000004b00)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x30, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @mptcp=@capable={0x1e, 0xc}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 22:35:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x541d, 0x0) [ 95.506843][ T3925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:35:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x5130, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 22:35:14 executing program 5: unshare(0x40600) r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@qipcrtr, 0x80) 22:35:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) 22:35:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in=@dev}, {@in6=@private2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 22:35:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x4}, {0x14}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:35:14 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x4) [ 95.560083][ T3934] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 22:35:14 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001a000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) setrlimit(0x7, &(0x7f0000000080)) signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) 22:35:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) 22:35:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030701"], 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x34, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 22:35:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x4d00000000000000, 0x23000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) gettid() ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x6, 0x3, 0x1ff}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, 0x0) 22:35:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33353633373030303500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000039c043f6970341999833e8e90d2470c4010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000dbf4655fdcf4655fdcf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4080}, {&(0x7f0000012600)="8081000000c04000dbf4655fdbf4655fdbf4655f000000000000010080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000100"/128, 0x80, 0x4300}, {&(0x7f0000012700)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4500}, {&(0x7f0000012800)="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"/768, 0x300, 0x4580}, {&(0x7f0000012b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012c00)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000012d00)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000012e00)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012f00)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013000)="504d4d00504d4dffdcf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000013200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000013700)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000013800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/96, 0x60, 0x80000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x80fe0}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xa0000}], 0x0, &(0x7f0000013b00)) 22:35:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x5130, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 22:35:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 22:35:14 executing program 3: futex(&(0x7f0000000000)=0x1, 0xd, 0x0, &(0x7f0000000040), 0x0, 0x0) 22:35:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) sendmmsg$unix(r0, &(0x7f0000005b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}}], 0x2, 0x0) 22:35:14 executing program 3: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000002000000000000000000000000001"], 0x20) 22:35:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 22:35:14 executing program 5: socket(0x1e, 0x0, 0x2) 22:35:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x5130, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) [ 95.676475][ T3965] loop2: detected capacity change from 0 to 2560 [ 95.690103][ T3969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3969 comm=syz-executor.4 22:35:14 executing program 3: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x11b, 0xd, 0x0, 0x0) 22:35:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x5424, &(0x7f0000000040)) [ 95.760829][ T3965] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 95.779714][ T3965] ext4 filesystem being mounted at /root/syzkaller-testdir1781368790/syzkaller.lVVebi/134/file0 supports timestamps until 2038 (0x7fffffff) [ 95.780659][ T3988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3988 comm=syz-executor.4 22:35:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x4d00000000000000, 0x23000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) gettid() ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x6, 0x3, 0x1ff}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, 0x0) 22:35:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000440)="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", 0xfc}, {&(0x7f0000000640)="bf5461ff40564831a9c82374c91f0f2145a43b68c204c9f665ffade378d5913900e8ae4e8aeb1e2303475489b7fc4551b1f51816649025e867e0e3bc841362803748845783f5a55d51f4433138bad1128a2719ec02b08c6f94242d93f733d2ab7fe36c2d1439cad7fb947e1d2cbb42641520e595f9c7a08abe38f72d0700ea7adc6f755a16d1ec32c0b9d91c83437bf080f19d7ea47e414d9aa1b6deb375a6d4084661b4b0671b23cc4fa92a51380a1648dcee0a8c654ebd6bb43d", 0xbb}, {&(0x7f0000000540)="6dae836f002ca6e01859d5e53a8c14e7865d21f607466147b5189b91a5793b41347327a8d215c46c9fa12d2a878b92bb7f0a74f7d14a5f18cbc7c8129809e4407473fb8a64abe090bd465c3f28ed0c1241e66e12646ec2af86842bd225195a94d3a5fd60c649f943d8f9870354", 0x6d}, {&(0x7f0000000740)="d6e4901440af2380a549770301081f3119f99df55f50df8070413f0958fb96adc503b028e65b6dd23e582f521e1aad2272882613bebf9081f930fc2ec8682dd5a17f1e549d03760c479665cfa9a97d34ee277f565d9bb6bf6dfc8b212248dc029d77cc18839af760ac56f6488704d4", 0x6f}, {&(0x7f00000007c0)="15e833a02c64499564747d95e6b8e2099d41042ac14211ee4e1c0786e6f5cc98835b9144f624776faa9d610afaf20f9a416e225b7a48d58a", 0x38}], 0x5}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20088a927f1f6588b927481241ba7860686ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffffffffffe2b) 22:35:14 executing program 2: unshare(0x4000400) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 22:35:14 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ece1cd", 0x30, 0x4, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "03a8f3", 0x0, 0x0, 0x0, @private2, @private1}}}}}}}, 0x0) 22:35:14 executing program 3: socket$kcm(0x2, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x10002, 0x0, 0x0, 0x10}, 0x48) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, &(0x7f0000000040)=r0, 0x30) 22:35:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x5130, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 22:35:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8}]}, 0x24}}, 0x0) 22:35:14 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xed, 0x0, &(0x7f00000000c0)) 22:35:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="0700000000000000010000200000000004000000000000000100"}) 22:35:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x298}}, 0x0) 22:35:14 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x2c000, 0x0) sendmsg$unix(r3, &(0x7f0000000340)={&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="14", @ANYRES32=r3, @ANYBLOB], 0x18}, 0x20040004) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='-&\x00') perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001980)={{}, 0x0, 0x0, @inherit={0x88, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES64=r5, @ANYRESHEX=r4, @ANYRES32]}, @name="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"}) perf_event_open(&(0x7f0000001440)={0x3, 0x80, 0x6, 0x8a, 0x20, 0x1, 0x0, 0xfffffffffffff164, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000140), 0x6}, 0x40, 0x800, 0x3f, 0x3, 0x0, 0x7fff, 0x4, 0x0, 0x9, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x208, 0x1001, 0x0, 0x4, 0x40000000, 0x0, 0x10}, 0x0, 0x7, 0xffffffffffffffff, 0xb) socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FSYNC, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 22:35:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 22:35:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x4d00000000000000, 0x23000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) gettid() ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x6, 0x3, 0x1ff}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, 0x0) [ 96.040207][ T4016] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.3'. 22:35:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000440)="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", 0xfc}, {&(0x7f0000000640)="bf5461ff40564831a9c82374c91f0f2145a43b68c204c9f665ffade378d5913900e8ae4e8aeb1e2303475489b7fc4551b1f51816649025e867e0e3bc841362803748845783f5a55d51f4433138bad1128a2719ec02b08c6f94242d93f733d2ab7fe36c2d1439cad7fb947e1d2cbb42641520e595f9c7a08abe38f72d0700ea7adc6f755a16d1ec32c0b9d91c83437bf080f19d7ea47e414d9aa1b6deb375a6d4084661b4b0671b23cc4fa92a51380a1648dcee0a8c654ebd6bb43d", 0xbb}, {&(0x7f0000000540)="6dae836f002ca6e01859d5e53a8c14e7865d21f607466147b5189b91a5793b41347327a8d215c46c9fa12d2a878b92bb7f0a74f7d14a5f18cbc7c8129809e4407473fb8a64abe090bd465c3f28ed0c1241e66e12646ec2af86842bd225195a94d3a5fd60c649f943d8f9870354", 0x6d}, {&(0x7f0000000740)="d6e4901440af2380a549770301081f3119f99df55f50df8070413f0958fb96adc503b028e65b6dd23e582f521e1aad2272882613bebf9081f930fc2ec8682dd5a17f1e549d03760c479665cfa9a97d34ee277f565d9bb6bf6dfc8b212248dc029d77cc18839af760ac56f6488704d4", 0x6f}, {&(0x7f00000007c0)="15e833a02c64499564747d95e6b8e2099d41042ac14211ee4e1c0786e6f5cc98835b9144f624776faa9d610afaf20f9a416e225b7a48d58a", 0x38}], 0x5}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20088a927f1f6588b927481241ba7860686ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffffffffffe2b) 22:35:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 22:35:15 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x40) 22:35:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x298}}, 0x0) 22:35:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x4d00000000000000, 0x23000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) gettid() ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x6, 0x3, 0x1ff}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, 0x0) 22:35:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 22:35:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x298}}, 0x0) 22:35:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004840)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000200)="7f", 0x1, 0x2400800b, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010041, 0x0) 22:35:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) [ 96.771567][ T4022] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.3'. 22:35:15 executing program 4: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) accept(r0, &(0x7f0000001380)=@x25={0x9, @remote}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:35:15 executing program 2: socket(0x11, 0x0, 0x0) 22:35:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) [ 96.831013][ T4035] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.883335][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 96.883349][ T24] audit: type=1400 audit(1648506915.325:431): avc: denied { listen } for pid=4043 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 96.912096][ T24] audit: type=1400 audit(1648506915.325:432): avc: denied { accept } for pid=4043 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 22:35:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x9, &(0x7f00000013c0), 0x29) 22:35:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x298}}, 0x0) 22:35:16 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x8020680) setsockopt$RDS_FREE_MR(r0, 0x29, 0x3, 0x0, 0x0) 22:35:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000440)="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", 0xfc}, {&(0x7f0000000640)="bf5461ff40564831a9c82374c91f0f2145a43b68c204c9f665ffade378d5913900e8ae4e8aeb1e2303475489b7fc4551b1f51816649025e867e0e3bc841362803748845783f5a55d51f4433138bad1128a2719ec02b08c6f94242d93f733d2ab7fe36c2d1439cad7fb947e1d2cbb42641520e595f9c7a08abe38f72d0700ea7adc6f755a16d1ec32c0b9d91c83437bf080f19d7ea47e414d9aa1b6deb375a6d4084661b4b0671b23cc4fa92a51380a1648dcee0a8c654ebd6bb43d", 0xbb}, {&(0x7f0000000540)="6dae836f002ca6e01859d5e53a8c14e7865d21f607466147b5189b91a5793b41347327a8d215c46c9fa12d2a878b92bb7f0a74f7d14a5f18cbc7c8129809e4407473fb8a64abe090bd465c3f28ed0c1241e66e12646ec2af86842bd225195a94d3a5fd60c649f943d8f9870354", 0x6d}, {&(0x7f0000000740)="d6e4901440af2380a549770301081f3119f99df55f50df8070413f0958fb96adc503b028e65b6dd23e582f521e1aad2272882613bebf9081f930fc2ec8682dd5a17f1e549d03760c479665cfa9a97d34ee277f565d9bb6bf6dfc8b212248dc029d77cc18839af760ac56f6488704d4", 0x6f}, {&(0x7f00000007c0)="15e833a02c64499564747d95e6b8e2099d41042ac14211ee4e1c0786e6f5cc98835b9144f624776faa9d610afaf20f9a416e225b7a48d58a", 0x38}], 0x5}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20088a927f1f6588b927481241ba7860686ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffffffffffe2b) 22:35:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x1d}, {0x14}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:35:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 22:35:16 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:35:16 executing program 3: io_setup(0x4, &(0x7f0000000200)=0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) io_submit(r0, 0x1, &(0x7f0000001880)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 97.645085][ T24] audit: type=1400 audit(1648506916.085:433): avc: denied { setopt } for pid=4051 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 97.664887][ T4052] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.3'. 22:35:16 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x42200) io_setup(0x8001, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000013c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 22:35:16 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000000000)) 22:35:16 executing program 4: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b7020000070e0000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffde640200000000007502faff07cd02020404000001007d60b70300000d1000006a0a00fe0089020d8500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa503b8de7ab9a780001000000000000d4bf20c2bd152d814f01f2cd539e030b0000000000007f4182f32333b08e6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d7e0b8f6f5e6ee7a39e2f0b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de3535e7dacf1b13f7e851ec843c2288e7ff949a7a48ce18799ee53de177a81ea67a8f84538a9a311c754e5ab59a43f56d207169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a442bc098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e2ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e756598442406333c890923b197e00b75041739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e851250540593e61860b69a521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7f50d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e4ffac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d4f4492d8f17b8ef91e1b76dfc1c9e2bc408a5a37d2fe7a60b903d2d9fe9c151cafcc8dc389671c2d08b6e2641500568445b00cee4585af04fa69e0380be0d66649dcf3bf8a90101000000000000c41aec7aa86e596119109ea8b308ff070000aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628ebe757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea91e1c1785f61278dde47e6672e93a314a5f60e7b682bf0cacde21f60400000000000000048f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfe9749d516d014cef5f98126324e202baea5808c4d61e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0c901973cd7c9d197d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b15f41b9a1d3af087047c568aef1d8559c6146bb93026ebfc0bb5ec10b6290dc757a4903a88fb2c035f9349b6d2f0c051b8b775152786118a1020000fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe933321adde8ca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec1741ceb39a3ecd9e3c325fcabbab3d12f6a759f7ce11dafa387a8077db8a2230d2014a57bc8dd47741270000008000000000b2eebd5e1626cab98499328ff024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd11c6320a8d8fc0e78c1aaa152d567f9c3e2b67f2d167fed1b605965a5c2b32d094a461a990000000000000000000000000000000000000000000200000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd84482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f84a3bb96253717a177ac091d0d201d700006a66fa7ff31729857f9e6fe9f19e481a3f77ceadd02f4968aac9ea5e29663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c420b035ff7961484a0f62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409df762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af61e6b052e473ed26b032a1c0ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dc591c052feecee18c64c4600a0bc3d497f9045d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4a1b4ea8b5322f78e9f3048351b550c59a634b47981420181ea4da18b9d318fa001ce660b28bbcf3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defc13fe1659b157e5d9de7bfb929e715ed1a9a505a04a8d8474482295afbb9de90de2e918522b8c2d5b5ac09d1fdc4fd7c6393a684ad7234ecb65dabf5556f3a3c19a9560ad146e8b9e9cd9b050edb1f6735c90a76b1ba4dbdee34d0b6750f25ba7251944ada77665573460056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86e7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f600f90647703f0640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb587fbc900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc50eddbf01ece3cb8a363ecbeb8198997115d71d1f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce7284159057be455d16134d65ce69c4b906b76427224b69750b779d81eb6e37e1db62b1788ff918433787f8026ef5c518113a9332fecb160cc14afff527513a2efc8403acbab53b7bc2be48e494b3bfeede33b1deefd9d902e8dc868f30161c2cd13621b0a20362181186ff8cf4c8d58d74822f926e4287ee157e9f1597c3e2e238f382a91bf48b4de88363c841bd7a8cddae334429ccf45bd3d434d9ecf74634ffc9539010f0a86e672b9d668cc6762c0b25e4a527fb4d184ba84498b1367e4b31faf75f1b3dcecfd80c57015d8cd16171507add308338d26e18747546fc7a4a619753fd9bea132058eb90f9b80549473eea2fb9bc43d38d8719a1cca094bd933ceef87a3ec0c2ac70d5f84342510000000000000000000000000018779600b1f2ae5ed34f5b7e77278f7ded9f030000002e8b93fe649f95a59418f612dfa87c654043da1a59c3c43c7884ab65d4b34984afe30c67179c4b5a3ba0e491f2b942b754a3c0d5b878c4ad63591c3fc7d3a4d4296d4bab0a88e55ff9c2536654bb2f83e8015fac216119e8ce582698938c9a331a97c087b71ffb4c3a599e08fa0607e50300f7ff00d03bf057b408c86a1165bd9a1bdbf3dff88c9b2173a75d5fc82dce6d8a3f297231e33588d7cf183109c1118d94a41d48f8efcf193ff26908accba23f1ec1cff64a1b912ededeb080f9a241e07709e6dd6a3a7e18200c9e80b9634e6f0c4d000000000000000000000000000000005e50e77d04fcf8931ad07b38a39957e6b3a3c909000000e9d694e483e848fe0d00ee7c7d6cc30932a9575aa8808d10a4963560250bb4e60e88c726f63662cb143d1246ecff7f06588aaf4b9ebd0774998a59fbb42dc35f12452cca456a12b7d15cf3ce7ea350e9510e96527cde622998683e65b235c284543ca32436f9e705dff00f09df1115175628a327876dea291480c2dde8a59d1856eed2b502965038af0d56e49e0e2e9cb06b2927b2eec3f42fa0e4d0f2e25104805f386d461e212c27ac7bafe6a0078f8648ff9f1e0257338ae58457fb27b29430cc9ac6a33ea11b88ae8bc95dffa293aa69d6d47f89b28a25a7ec2fce6691549990f93d1f02e1b619813699303b6b1260d5537e85315551adabe00c98bd7aa06e7f00c89f11a410518d181cbfb9bdb9160af19f1fc456b5fc4f099814631024b734c0cd8843c5cb124a21092e6cdd8aa2f4d3f93e92c6d850898890d9449e3f499af92be74ba8ba7928feabbd99d6288dece7513c50b97186eeb5825770db5ec573bab87214415078857d18032ab5adb8d4bf32405cc5f63eba7e60bcd0098fd7957943b3c4cf13de4e049e06ad7ebc236d1088c99d35f40555364ff86cab4542261999bccd3269e51d10900a1c05696b47ff33a159abce6bb1d69193bd01f59f1d3f431b4e0868db623cb8375baa50785b8fcd37ce4c52abe43c1e3368735022e7cc7a9b397b494d0183cbd8dae2ba19b32adc91444f519ad33f7f2680e3cf7ecd3cfc4f00000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 97.707772][ T4058] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 97.715324][ T4058] macvlan2: mtu less than device minimum 22:35:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000280)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x100000000) 22:35:16 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r6, &(0x7f0000000980), 0x20) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x4}}}}]}, 0x78}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000000e00)={'ip_vti0\x00', &(0x7f0000000dc0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @broadcast}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, &(0x7f0000000340)=[0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000400), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) fstat(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, @in=@empty, 0x4e24, 0x20, 0x4e22, 0x3f, 0xa, 0x20, 0xa0, 0x3b, r9, r10}, {0xfffffffffffffff7, 0x3, 0x80, 0x1, 0x81, 0x100000000, 0x6, 0x2}, {0x400, 0x2, 0xa7, 0x2}, 0x10000, 0x0, 0x2, 0x1, 0x3}, {{@in=@rand_addr=0x64010100, 0x4d5, 0x2b}, 0x2, @in=@multicast1, 0x34ff, 0x0, 0x3, 0x0, 0x57c6, 0x0, 0xfffffffc}}, 0xe8) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="880000001c0000002bbd7000fbdbdf2502000000", @ANYRES32=r3, @ANYBLOB="0100840a08000700000000000600050001000000080001007f000001080009000000000008000d000700000014000100fe8000000000000000000000000000bb08000800", @ANYRES32=r7, @ANYBLOB="05000c00f30000001400010000009c9316ad46ff34c5239f7aa6e529000000f1fffffffffeffac1414bb0a000000000000003f020000"], 0x88}, 0x1, 0x0, 0x0, 0x20000014}, 0x81) 22:35:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000100)=@x25, 0x80, 0x0}}], 0x1, 0x0) [ 98.251084][ T4077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 98.267926][ T4077] device veth5 entered promiscuous mode 22:35:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000440)="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", 0xfc}, {&(0x7f0000000640)="bf5461ff40564831a9c82374c91f0f2145a43b68c204c9f665ffade378d5913900e8ae4e8aeb1e2303475489b7fc4551b1f51816649025e867e0e3bc841362803748845783f5a55d51f4433138bad1128a2719ec02b08c6f94242d93f733d2ab7fe36c2d1439cad7fb947e1d2cbb42641520e595f9c7a08abe38f72d0700ea7adc6f755a16d1ec32c0b9d91c83437bf080f19d7ea47e414d9aa1b6deb375a6d4084661b4b0671b23cc4fa92a51380a1648dcee0a8c654ebd6bb43d", 0xbb}, {&(0x7f0000000540)="6dae836f002ca6e01859d5e53a8c14e7865d21f607466147b5189b91a5793b41347327a8d215c46c9fa12d2a878b92bb7f0a74f7d14a5f18cbc7c8129809e4407473fb8a64abe090bd465c3f28ed0c1241e66e12646ec2af86842bd225195a94d3a5fd60c649f943d8f9870354", 0x6d}, {&(0x7f0000000740)="d6e4901440af2380a549770301081f3119f99df55f50df8070413f0958fb96adc503b028e65b6dd23e582f521e1aad2272882613bebf9081f930fc2ec8682dd5a17f1e549d03760c479665cfa9a97d34ee277f565d9bb6bf6dfc8b212248dc029d77cc18839af760ac56f6488704d4", 0x6f}, {&(0x7f00000007c0)="15e833a02c64499564747d95e6b8e2099d41042ac14211ee4e1c0786e6f5cc98835b9144f624776faa9d610afaf20f9a416e225b7a48d58a", 0x38}], 0x5}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20088a927f1f6588b927481241ba7860686ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffffffffffe2b) 22:35:16 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = io_uring_setup(0x5171, &(0x7f0000000000)) dup3(r1, r2, 0x0) recvmmsg(r0, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) 22:35:16 executing program 4: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b7020000070e0000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffde640200000000007502faff07cd02020404000001007d60b70300000d1000006a0a00fe0089020d8500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa503b8de7ab9a780001000000000000d4bf20c2bd152d814f01f2cd539e030b0000000000007f4182f32333b08e6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d7e0b8f6f5e6ee7a39e2f0b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de3535e7dacf1b13f7e851ec843c2288e7ff949a7a48ce18799ee53de177a81ea67a8f84538a9a311c754e5ab59a43f56d207169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a442bc098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e2ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e756598442406333c890923b197e00b75041739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e851250540593e61860b69a521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7f50d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e4ffac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d4f4492d8f17b8ef91e1b76dfc1c9e2bc408a5a37d2fe7a60b903d2d9fe9c151cafcc8dc389671c2d08b6e2641500568445b00cee4585af04fa69e0380be0d66649dcf3bf8a90101000000000000c41aec7aa86e596119109ea8b308ff070000aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628ebe757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea91e1c1785f61278dde47e6672e93a314a5f60e7b682bf0cacde21f60400000000000000048f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfe9749d516d014cef5f98126324e202baea5808c4d61e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0c901973cd7c9d197d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b15f41b9a1d3af087047c568aef1d8559c6146bb93026ebfc0bb5ec10b6290dc757a4903a88fb2c035f9349b6d2f0c051b8b775152786118a1020000fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe933321adde8ca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec1741ceb39a3ecd9e3c325fcabbab3d12f6a759f7ce11dafa387a8077db8a2230d2014a57bc8dd47741270000008000000000b2eebd5e1626cab98499328ff024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd11c6320a8d8fc0e78c1aaa152d567f9c3e2b67f2d167fed1b605965a5c2b32d094a461a990000000000000000000000000000000000000000000200000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd84482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f84a3bb96253717a177ac091d0d201d700006a66fa7ff31729857f9e6fe9f19e481a3f77ceadd02f4968aac9ea5e29663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c420b035ff7961484a0f62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409df762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af61e6b052e473ed26b032a1c0ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dc591c052feecee18c64c4600a0bc3d497f9045d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4a1b4ea8b5322f78e9f3048351b550c59a634b47981420181ea4da18b9d318fa001ce660b28bbcf3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defc13fe1659b157e5d9de7bfb929e715ed1a9a505a04a8d8474482295afbb9de90de2e918522b8c2d5b5ac09d1fdc4fd7c6393a684ad7234ecb65dabf5556f3a3c19a9560ad146e8b9e9cd9b050edb1f6735c90a76b1ba4dbdee34d0b6750f25ba7251944ada77665573460056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86e7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f600f90647703f0640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb587fbc900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc50eddbf01ece3cb8a363ecbeb8198997115d71d1f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce7284159057be455d16134d65ce69c4b906b76427224b69750b779d81eb6e37e1db62b1788ff918433787f8026ef5c518113a9332fecb160cc14afff527513a2efc8403acbab53b7bc2be48e494b3bfeede33b1deefd9d902e8dc868f30161c2cd13621b0a20362181186ff8cf4c8d58d74822f926e4287ee157e9f1597c3e2e238f382a91bf48b4de88363c841bd7a8cddae334429ccf45bd3d434d9ecf74634ffc9539010f0a86e672b9d668cc6762c0b25e4a527fb4d184ba84498b1367e4b31faf75f1b3dcecfd80c57015d8cd16171507add308338d26e18747546fc7a4a619753fd9bea132058eb90f9b80549473eea2fb9bc43d38d8719a1cca094bd933ceef87a3ec0c2ac70d5f84342510000000000000000000000000018779600b1f2ae5ed34f5b7e77278f7ded9f030000002e8b93fe649f95a59418f612dfa87c654043da1a59c3c43c7884ab65d4b34984afe30c67179c4b5a3ba0e491f2b942b754a3c0d5b878c4ad63591c3fc7d3a4d4296d4bab0a88e55ff9c2536654bb2f83e8015fac216119e8ce582698938c9a331a97c087b71ffb4c3a599e08fa0607e50300f7ff00d03bf057b408c86a1165bd9a1bdbf3dff88c9b2173a75d5fc82dce6d8a3f297231e33588d7cf183109c1118d94a41d48f8efcf193ff26908accba23f1ec1cff64a1b912ededeb080f9a241e07709e6dd6a3a7e18200c9e80b9634e6f0c4d000000000000000000000000000000005e50e77d04fcf8931ad07b38a39957e6b3a3c909000000e9d694e483e848fe0d00ee7c7d6cc30932a9575aa8808d10a4963560250bb4e60e88c726f63662cb143d1246ecff7f06588aaf4b9ebd0774998a59fbb42dc35f12452cca456a12b7d15cf3ce7ea350e9510e96527cde622998683e65b235c284543ca32436f9e705dff00f09df1115175628a327876dea291480c2dde8a59d1856eed2b502965038af0d56e49e0e2e9cb06b2927b2eec3f42fa0e4d0f2e25104805f386d461e212c27ac7bafe6a0078f8648ff9f1e0257338ae58457fb27b29430cc9ac6a33ea11b88ae8bc95dffa293aa69d6d47f89b28a25a7ec2fce6691549990f93d1f02e1b619813699303b6b1260d5537e85315551adabe00c98bd7aa06e7f00c89f11a410518d181cbfb9bdb9160af19f1fc456b5fc4f099814631024b734c0cd8843c5cb124a21092e6cdd8aa2f4d3f93e92c6d850898890d9449e3f499af92be74ba8ba7928feabbd99d6288dece7513c50b97186eeb5825770db5ec573bab87214415078857d18032ab5adb8d4bf32405cc5f63eba7e60bcd0098fd7957943b3c4cf13de4e049e06ad7ebc236d1088c99d35f40555364ff86cab4542261999bccd3269e51d10900a1c05696b47ff33a159abce6bb1d69193bd01f59f1d3f431b4e0868db623cb8375baa50785b8fcd37ce4c52abe43c1e3368735022e7cc7a9b397b494d0183cbd8dae2ba19b32adc91444f519ad33f7f2680e3cf7ecd3cfc4f00000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 22:35:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x71}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 22:35:16 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet(r0, &(0x7f00000198c0)={&(0x7f0000000200)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000019780)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}, 0x0) 22:35:17 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000800000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x150, 0x4c, 0x0, 0x0, 0x73, 0x2d0, 0x258, 0x258, 0x2d0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x110, 0x150, 0x0, {}, [@common=@inet=@socket3={{0x28}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "335a8ffadd3da21b899741c022f25679e5ba1c84a6c4b9f3dd8d9cd1781d"}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x160, 0x180, 0x0, {0x4000000}, [@inet=@rpfilter={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 22:35:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8931, &(0x7f0000000e00)) 22:35:17 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x5) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='!=u\t\t&6\xe9\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x04\x00\x00\x00\x00\x00\x00\x00\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 22:35:17 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) [ 98.552445][ T24] audit: type=1400 audit(1648506916.995:434): avc: denied { read } for pid=4080 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 22:35:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000280)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x100000000) 22:35:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x7}, {}, {0xfff3, 0xffe0}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:35:17 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x5) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='!=u\t\t&6\xe9\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x04\x00\x00\x00\x00\x00\x00\x00\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') [ 98.661437][ T4098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:35:17 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x5) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='!=u\t\t&6\xe9\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x04\x00\x00\x00\x00\x00\x00\x00\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 22:35:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x100) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:35:17 executing program 4: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 22:35:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c1116480407020200c52cf7c25975e005b02f8848eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 22:35:17 executing program 5: creat(&(0x7f0000000280)='./file1\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffb]}, 0x0, 0x8) splice(r0, 0x0, r1, 0x0, 0x201, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x8}, &(0x7f0000000200)={0x7f}, 0x0, 0x0) write$P9_RMKDIR(r3, &(0x7f0000000000)={0x14}, 0x14) 22:35:17 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x2, 0x0) io_setup(0x20, &(0x7f0000001140)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000002040)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f00000005c0)='u', 0x1}]) 22:35:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) [ 99.455819][ T4108] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:35:17 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x5) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='!=u\t\t&6\xe9\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x04\x00\x00\x00\x00\x00\x00\x00\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 22:35:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0xb, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 22:35:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000280)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x100000000) 22:35:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x24}, {0x16}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:35:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000001440)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x1c, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote}}) 22:35:18 executing program 5: socket$kcm(0x11, 0x20000000000000a, 0x300) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030036000505d25a80648c63940d0524fc600800034014000000053582c137153e37000a018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) syz_emit_ethernet(0x5a, &(0x7f00000000c0)={@random="c33ca2726fc2", @remote, @val={@void}, {@canfd={0x8100, {{}, 0x0, 0x0, 0x0, 0x0, "561848e141dcf6bdb55271cfdbe74aac02e390c1c5a4eefa01dcde7c9002ff293cf1369b8e1fe3090ccc46c3be0b56d8f14a3493cf806572e18ec665c24c9dd0"}}}}, 0x0) 22:35:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x24}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a311abd", 0x4}], 0x1}}], 0x1, 0x0) [ 99.545245][ T4121] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 22:35:18 executing program 4: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 22:35:18 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x45}, {0x35}, {0x6}]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) 22:35:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000100000050000040000000000080006000000000000000380000006000000bea73f411700000089f09c94ac9c851dafe56e21510000000000ffffac1e000100000600fc02000000000000000000"], 0x30}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) 22:35:18 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000040)) mlock(&(0x7f0000009000/0x2000)=nil, 0x2000) 22:35:18 executing program 2: unshare(0x6c060000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 22:35:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf}, 0xf) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 22:35:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x9, [@var={0x5, 0x0, 0x0, 0xe, 0x2}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e, 0x2e, 0x2e]}}, &(0x7f00000001c0)=""/254, 0x41, 0xfe, 0x1}, 0x20) [ 99.725446][ T24] audit: type=1326 audit(1648506918.165:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4137 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7d95b89049 code=0x0 [ 99.780719][ T24] audit: type=1400 audit(1648506918.225:436): avc: denied { name_bind } for pid=4142 comm="syz-executor.2" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 99.817682][ T24] audit: type=1400 audit(1648506918.255:437): avc: denied { cpu } for pid=4148 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 22:35:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000280)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) sendfile(r2, r1, 0x0, 0x100000000) 22:35:18 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020023fb73be100040000000bc000020ed"]) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 22:35:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf}, 0xf) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 22:35:18 executing program 4: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d158000000000000000001"], 0x68}}, 0x0) 22:35:18 executing program 4: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) 22:35:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_newnexthop={0x20, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2000000}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) [ 100.438010][ T4162] __nla_validate_parse: 1 callbacks suppressed [ 100.438020][ T4162] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.439558][ T4154] usb usb8: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 100.461146][ T4154] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 22:35:19 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20020008) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000180)='./file0/file0\x00', 0x0) renameat2(r1, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f00000002c0)='./file1\x00', 0x4) 22:35:19 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf}, 0xf) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 22:35:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_newnexthop={0x24, 0x68, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_ID={0x8}, @NHA_FDB={0x4}]}, 0x24}}, 0x0) 22:35:19 executing program 2: unshare(0x6c060000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 22:35:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(r0, 0x8, &(0x7f0000000380)=0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x7, 0x0) write$P9_RWRITE(r4, &(0x7f0000000040)={0xb}, 0x11000) read(r3, &(0x7f0000019440)=""/102391, 0x18ff7) dup2(r1, r2) 22:35:19 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000d5b000/0x3000)=nil, 0x3000, 0x0, 0x230131, 0xffffffffffffffff, 0x8000000) [ 100.620075][ T24] audit: type=1400 audit(1648506919.065:438): avc: denied { unlink } for pid=1815 comm="syz-executor.5" name="file0" dev="sda1" ino=1159 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 100.814954][ T4163] ================================================================== [ 100.823049][ T4163] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 100.831039][ T4163] [ 100.833360][ T4163] write to 0xffff8881348e5d5c of 4 bytes by task 4158 on cpu 1: [ 100.840985][ T4163] xas_set_mark+0x11e/0x130 [ 100.845478][ T4163] __folio_start_writeback+0x2c7/0x5f0 [ 100.850937][ T4163] set_page_writeback+0x3d/0xe0 [ 100.855770][ T4163] ext4_bio_write_page+0xfd/0x860 [ 100.860778][ T4163] mpage_process_page_bufs+0x315/0x3d0 [ 100.866408][ T4163] mpage_prepare_extent_to_map+0x480/0x8b0 [ 100.872280][ T4163] ext4_writepages+0x5d6/0x1a60 [ 100.877225][ T4163] do_writepages+0x1cb/0x330 [ 100.881799][ T4163] file_write_and_wait_range+0x134/0x1d0 [ 100.887434][ T4163] ext4_sync_file+0xad/0x570 [ 100.892000][ T4163] vfs_fsync_range+0x107/0x120 [ 100.896758][ T4163] ext4_buffered_write_iter+0x243/0x290 [ 100.902717][ T4163] ext4_file_write_iter+0x21a/0xd70 [ 100.907893][ T4163] do_iter_readv_writev+0x27d/0x320 [ 100.913068][ T4163] do_iter_write+0x192/0x5c0 [ 100.917635][ T4163] vfs_iter_write+0x4c/0x70 [ 100.922118][ T4163] iter_file_splice_write+0x43a/0x790 [ 100.927478][ T4163] direct_splice_actor+0x80/0xa0 [ 100.932422][ T4163] splice_direct_to_actor+0x345/0x650 [ 100.937801][ T4163] do_splice_direct+0x106/0x190 [ 100.942657][ T4163] do_sendfile+0x675/0xc40 [ 100.947059][ T4163] __x64_sys_sendfile64+0xb9/0x140 [ 100.952146][ T4163] do_syscall_64+0x2b/0x50 [ 100.956539][ T4163] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 100.962424][ T4163] [ 100.964733][ T4163] read to 0xffff8881348e5d5c of 4 bytes by task 4163 on cpu 0: [ 100.972277][ T4163] file_write_and_wait_range+0x101/0x1d0 [ 100.977888][ T4163] ext4_sync_file+0xad/0x570 [ 100.982455][ T4163] vfs_fsync_range+0x107/0x120 [ 100.987199][ T4163] ext4_buffered_write_iter+0x243/0x290 [ 100.992723][ T4163] ext4_file_write_iter+0x21a/0xd70 [ 100.997898][ T4163] do_iter_readv_writev+0x27d/0x320 [ 101.003084][ T4163] do_iter_write+0x192/0x5c0 [ 101.007652][ T4163] vfs_iter_write+0x4c/0x70 [ 101.012138][ T4163] iter_file_splice_write+0x43a/0x790 [ 101.017502][ T4163] direct_splice_actor+0x80/0xa0 [ 101.022420][ T4163] splice_direct_to_actor+0x345/0x650 [ 101.027789][ T4163] do_splice_direct+0x106/0x190 [ 101.032649][ T4163] do_sendfile+0x675/0xc40 [ 101.037054][ T4163] __x64_sys_sendfile64+0x102/0x140 [ 101.042247][ T4163] do_syscall_64+0x2b/0x50 [ 101.046663][ T4163] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 101.052542][ T4163] [ 101.054847][ T4163] value changed: 0x05000021 -> 0x02000021 [ 101.060624][ T4163] [ 101.062925][ T4163] Reported by Kernel Concurrency Sanitizer on: [ 101.069049][ T4163] CPU: 0 PID: 4163 Comm: syz-executor.0 Not tainted 5.17.0-syzkaller-11407-gae085d7f9365-dirty #0 [ 101.079624][ T4163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 101.089656][ T4163] ================================================================== 22:35:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, 0x2, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 22:35:19 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf}, 0xf) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 22:35:19 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf, 0x0, 0x0, 0x0) 22:35:19 executing program 2: unshare(0x6c060000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 22:35:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 22:35:19 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) close(r2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0x11}, 0x700) [ 101.272952][ T4187] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.278901][ T24] audit: type=1400 audit(1648506919.715:439): avc: denied { read } for pid=4183 comm="syz-executor.3" dev="nsfs" ino=4026532921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 101.282236][ T4187] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:35:19 executing program 3: connect$caif(0xffffffffffffffff, 0x0, 0x0) 22:35:19 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000540)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6e, 0x0, 0x0, 0x0, 0x0) 22:35:19 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000540)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6e, 0x0, 0x0, 0x0, 0x0) 22:35:19 executing program 3: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x701, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x1, 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 101.303607][ T24] audit: type=1400 audit(1648506919.715:440): avc: denied { open } for pid=4183 comm="syz-executor.3" path="net:[4026532921]" dev="nsfs" ino=4026532921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 101.311629][ T4187] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:35:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000040)={'gre0\x00', 0x0}) 22:35:19 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000540)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6e, 0x0, 0x0, 0x0, 0x0) 22:35:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000600)="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", 0x111, 0x1, 0x0, 0x0) 22:35:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:35:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) 22:35:20 executing program 2: unshare(0x6c060000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 22:35:20 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000540)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6e, 0x0, 0x0, 0x0, 0x0) 22:35:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000580)={0x8001, {{0x2, 0x0, @multicast2}}}, 0x88) 22:35:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 22:35:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) 22:35:20 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) close(r2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0x11}, 0x700) 22:35:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x2, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 22:35:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_getaddrlabel={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8, 0x1d}]}, 0x24}}, 0x0) 22:35:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) 22:35:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000003140)=[{{&(0x7f0000000080)={0x2, 0x4e24, @multicast1=0xe0000300}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private, @multicast1}}}], 0x20}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast2}}}, @ip_retopts={{0x10, 0x11}}], 0x30}}], 0x2, 0x0) 22:35:20 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)={0x18, r1, 0x28543634fae43ad, 0x0, 0x0, {0xf, 0x14}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:35:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) [ 102.222573][ T4268] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 22:35:21 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) close(r2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0x11}, 0x700) 22:35:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x2c, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 22:35:21 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000080)) 22:35:21 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) 22:35:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)={0x18, r1, 0x28543634fae43ad, 0x0, 0x0, {0xf, 0x14}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:35:21 executing program 2: sigaltstack(&(0x7f0000000140)={&(0x7f0000001180)=""/4083, 0x0, 0xfffffffffffffe91}, 0x0) rt_sigreturn() 22:35:21 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000770000000800000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000440)='sys_enter\x00', r0}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.state\x00', 0x275a, 0x0) 22:35:21 executing program 4: r0 = syz_io_uring_setup(0x6db8, &(0x7f0000000200)={0x0, 0x0, 0x40}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000220000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x20220002, 0x7) 22:35:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)={0x18, r1, 0x28543634fae43ad, 0x0, 0x0, {0xf, 0x14}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:35:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001700)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @local, 0xa0}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0xb0}}, 0x0) 22:35:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x7, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0xaf}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 103.087925][ T4292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:35:21 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)={0x18, r1, 0x28543634fae43ad, 0x0, 0x0, {0xf, 0x14}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 103.170730][ T4304] tipc: Enabling of bearer rejected, failed to enable media 22:35:21 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) close(r2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0x11}, 0x700) 22:35:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000021c0)=ANY=[@ANYBLOB="b700000081000000bfa30000000000000703000002feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed000072030000000000001d440000000000006b0a00fe000000007303000000000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b58a94a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac437382cccdbb881d9a5f19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81dc46e629728c3a4c60aae934abcc0f4456b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e353e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94a"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 22:35:21 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, 0x0) 22:35:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000880)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000009000100666c6f77000000004400020040000b800800010002000000340002801c000100000003000000000000000000000000000000000000000000140002002187d531cf"], 0x74}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:35:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x2c}}, 0x0) 22:35:21 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) 22:35:22 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) 22:35:22 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) 22:35:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180), 0x20000190}]) [ 103.551160][ T4318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:35:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000032000505d25a80648c63940d0324fc5f880000000a000000053582c137153e370800018002481700d1bd", 0x33fe0}], 0x1}, 0x0) [ 103.649414][ T4332] netlink: 18434 bytes leftover after parsing attributes in process `syz-executor.4'. 22:35:22 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$MAP_LOOKUP_BATCH(0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 22:35:22 executing program 4: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3d300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x208, 0x1001, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 22:35:22 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) 22:35:22 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000240)=0xed24, 0x12) 22:35:22 executing program 4: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3d300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x208, 0x1001, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 22:35:22 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) 22:35:22 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) 22:35:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xe, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x56}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:35:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev, 0x0, 0x0, 0x99b}}) 22:35:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec02107f2e6ddbe1150296c6a6db4afa7c81b26afafc5fbe24ec883170c6806722715edd23f5cc1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff0a0200ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162039f4b4d2f87e5feca6aab840413f2325f1a390701051a000a010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 22:35:22 executing program 4: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3d300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x208, 0x1001, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 22:35:22 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x59, 0x2, {{0x1, [], 0x0, [0x4]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x0) 22:35:22 executing program 4: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3d300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x208, 0x1001, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 22:35:22 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x59, 0x2, {{0x1, [], 0x0, [0x4]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x0) [ 104.424736][ T4374] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 104.486953][ T4378] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:35:23 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) 22:35:23 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x59, 0x2, {{0x1, [], 0x0, [0x4]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x0) 22:35:23 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x305180, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 22:35:23 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) 22:35:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec02107f2e6ddbe1150296c6a6db4afa7c81b26afafc5fbe24ec883170c6806722715edd23f5cc1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff0a0200ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162039f4b4d2f87e5feca6aab840413f2325f1a390701051a000a010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 22:35:23 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, "0040001e1d113c81fcf76000"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)) 22:35:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x85, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="00f0ffffff7f", 0x6}]) 22:35:23 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x59, 0x2, {{0x1, [], 0x0, [0x4]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x0) [ 104.742485][ T4380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 104.800799][ T4393] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:35:23 executing program 4: pselect6(0x64, &(0x7f0000000080)={0x1000}, 0x0, &(0x7f0000000100), 0x0, 0x0) 22:35:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:35:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 22:35:23 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3ff}) [ 104.910537][ T24] kauditd_printk_skb: 7 callbacks suppressed [ 104.910556][ T24] audit: type=1400 audit(1648506923.355:448): avc: denied { lock } for pid=4403 comm="syz-executor.1" path="socket:[24555]" dev="sockfs" ino=24555 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 22:35:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001b40), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x2c}}, 0x0) 22:35:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) 22:35:23 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='..'], &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 22:35:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYBLOB="9785c12d0eea481afd1afca392457529b4fc71487735e7102511c27bf4a0c7c6a49f9d54aba08b8dfe7d2e2db9e5"], 0x208e24b) chdir(&(0x7f00000000c0)='./file1\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 22:35:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec02107f2e6ddbe1150296c6a6db4afa7c81b26afafc5fbe24ec883170c6806722715edd23f5cc1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff0a0200ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162039f4b4d2f87e5feca6aab840413f2325f1a390701051a000a010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 22:35:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x4}}]}, 0x88}}, 0x0) 22:35:23 executing program 1: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) read$msr(r0, &(0x7f00000000c0)=""/102392, 0x18ff8) 22:35:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x7c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x700, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:35:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], 'Vg'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], '8t'}]}, {0x0, [], 0x2}}, &(0x7f0000000140)=""/238, 0x36, 0xee, 0x1}, 0x20) [ 105.215451][ T4414] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 105.229929][ T4419] loop5: detected capacity change from 0 to 87 22:35:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x72a66000, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000440)) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x9, 0xf1, 0x0, 0x4, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb8, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1, 0x3, 0x9, 0xe, 0x5, 0xa0bf, 0x0, 0x0, 0x1ff, 0x0, 0x20}, r1, 0x0, r0, 0x9) r6 = dup(r5) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x401, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}]}, 0x58}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x4, 0x2, 0x21, 0x6, 0x40, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, 0x40, 0x10, 0x10000, 0x800}}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x1f}}, './file0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x3, 0x5, 0x1719, 0x1, 0x100, r6, 0x4, '\x00', r7, r8, 0x1, 0x2, 0x1}, 0x48) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 22:35:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x39, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 105.270966][ T24] audit: type=1400 audit(1648506923.715:449): avc: denied { read } for pid=4424 comm="syz-executor.1" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 105.293936][ T24] audit: type=1400 audit(1648506923.715:450): avc: denied { open } for pid=4424 comm="syz-executor.1" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 22:35:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff30, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030022000b0ad25a80648c6394f90524fc601000034046000000053582c137153e37024801800d000000d1bd", 0x33fe0}], 0x1}, 0x0) 22:35:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mq_open(&(0x7f0000000040)='r\x00', 0x42, 0x1, &(0x7f0000000080)={0x1f, 0x100000005, 0x9, 0x40}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) mq_open(&(0x7f0000000180)='{]^\\\x00', 0x40, 0x71, &(0x7f00000001c0)={0x2, 0x8, 0x739f, 0x9}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x2, 0x7f, 0x4, 0x2}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000200)=@gcm_256={{0x303}, "5a47135d7d6b7aeb", "9af9d872da7a6861ff87edd8576864bfbe88d67ecb36bb8198f82b484a5a664c", "81cd1f33", "b8b3e2934926befd"}, 0x38) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000240)=0x8f57, 0x4) r3 = socket(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 105.365356][ T24] audit: type=1400 audit(1648506923.805:451): avc: denied { read } for pid=4429 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 22:35:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x20}]}, 0x2c}}, 0x0) 22:35:23 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0xff000000}, @jmp={0x6, 0x0, 0xd}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) 22:35:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec02107f2e6ddbe1150296c6a6db4afa7c81b26afafc5fbe24ec883170c6806722715edd23f5cc1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff0a0200ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162039f4b4d2f87e5feca6aab840413f2325f1a390701051a000a010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 22:35:23 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x80) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents64(r1, &(0x7f0000000280)=""/84, 0x18) getdents64(0xffffffffffffffff, &(0x7f00000004c0)=""/84, 0x54) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='\x00', &(0x7f0000000300)={0x49c583, 0x100, 0x4}, 0x18) getdents64(r2, &(0x7f0000000340)=""/10, 0xa) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') getdents64(r3, &(0x7f0000000280)=""/84, 0x18) mkdirat(r3, &(0x7f0000000400)='./file1\x00', 0x6c) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000523000/0x2000)=nil) r4 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0xb01a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) [ 105.405946][ T4438] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:35:23 executing program 3: r0 = socket(0x2, 0x80805, 0x0) set_mempolicy(0x1, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0xd6, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 22:35:24 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x200800, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x400000000000001, 0x0) 22:35:24 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x80) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents64(r1, &(0x7f0000000280)=""/84, 0x18) getdents64(0xffffffffffffffff, &(0x7f00000004c0)=""/84, 0x54) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='\x00', &(0x7f0000000300)={0x49c583, 0x100, 0x4}, 0x18) getdents64(r2, &(0x7f0000000340)=""/10, 0xa) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') getdents64(r3, &(0x7f0000000280)=""/84, 0x18) mkdirat(r3, &(0x7f0000000400)='./file1\x00', 0x6c) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000523000/0x2000)=nil) r4 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0xb01a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) 22:35:24 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x80) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents64(r1, &(0x7f0000000280)=""/84, 0x18) getdents64(0xffffffffffffffff, &(0x7f00000004c0)=""/84, 0x54) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='\x00', &(0x7f0000000300)={0x49c583, 0x100, 0x4}, 0x18) getdents64(r2, &(0x7f0000000340)=""/10, 0xa) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') getdents64(r3, &(0x7f0000000280)=""/84, 0x18) mkdirat(r3, &(0x7f0000000400)='./file1\x00', 0x6c) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000523000/0x2000)=nil) r4 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0xb01a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) 22:35:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x72a66000, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000440)) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x9, 0xf1, 0x0, 0x4, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb8, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1, 0x3, 0x9, 0xe, 0x5, 0xa0bf, 0x0, 0x0, 0x1ff, 0x0, 0x20}, r1, 0x0, r0, 0x9) r6 = dup(r5) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x401, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}]}, 0x58}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x4, 0x2, 0x21, 0x6, 0x40, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, 0x40, 0x10, 0x10000, 0x800}}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x1f}}, './file0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x3, 0x5, 0x1719, 0x1, 0x100, r6, 0x4, '\x00', r7, r8, 0x1, 0x2, 0x1}, 0x48) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 22:35:24 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x80) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents64(r1, &(0x7f0000000280)=""/84, 0x18) getdents64(0xffffffffffffffff, &(0x7f00000004c0)=""/84, 0x54) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='\x00', &(0x7f0000000300)={0x49c583, 0x100, 0x4}, 0x18) getdents64(r2, &(0x7f0000000340)=""/10, 0xa) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') getdents64(r3, &(0x7f0000000280)=""/84, 0x18) mkdirat(r3, &(0x7f0000000400)='./file1\x00', 0x6c) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000523000/0x2000)=nil) r4 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0xb01a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) 22:35:24 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0xe6c}, {&(0x7f0000001580)=""/238, 0xf0}], 0x4, 0x0, 0x300}}], 0x40000000000002e, 0x0, 0x0) 22:35:24 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x80) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents64(r1, &(0x7f0000000280)=""/84, 0x18) getdents64(0xffffffffffffffff, &(0x7f00000004c0)=""/84, 0x54) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='\x00', &(0x7f0000000300)={0x49c583, 0x100, 0x4}, 0x18) getdents64(r2, &(0x7f0000000340)=""/10, 0xa) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') getdents64(r3, &(0x7f0000000280)=""/84, 0x18) mkdirat(r3, &(0x7f0000000400)='./file1\x00', 0x6c) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000523000/0x2000)=nil) r4 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0xb01a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) 22:35:24 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x80) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents64(r1, &(0x7f0000000280)=""/84, 0x18) getdents64(0xffffffffffffffff, &(0x7f00000004c0)=""/84, 0x54) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='\x00', &(0x7f0000000300)={0x49c583, 0x100, 0x4}, 0x18) getdents64(r2, &(0x7f0000000340)=""/10, 0xa) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') getdents64(r3, &(0x7f0000000280)=""/84, 0x18) mkdirat(r3, &(0x7f0000000400)='./file1\x00', 0x6c) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000523000/0x2000)=nil) r4 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0xb01a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) 22:35:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6c}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:35:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f000000000400000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_u32={{0x8}, {0x14, 0x2, [@TCA_U32_DIVISOR={0x8}, @TCA_U32_FLAGS={0x8}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:35:24 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x80) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents64(r1, &(0x7f0000000280)=""/84, 0x18) getdents64(0xffffffffffffffff, &(0x7f00000004c0)=""/84, 0x54) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='\x00', &(0x7f0000000300)={0x49c583, 0x100, 0x4}, 0x18) getdents64(r2, &(0x7f0000000340)=""/10, 0xa) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') getdents64(r3, &(0x7f0000000280)=""/84, 0x18) mkdirat(r3, &(0x7f0000000400)='./file1\x00', 0x6c) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000523000/0x2000)=nil) r4 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0xb01a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) 22:35:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_lifetime={0x4, 0x8}]}, 0x70}, 0x1, 0x7}, 0x0) 22:35:24 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x80) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents64(r1, &(0x7f0000000280)=""/84, 0x18) getdents64(0xffffffffffffffff, &(0x7f00000004c0)=""/84, 0x54) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='\x00', &(0x7f0000000300)={0x49c583, 0x100, 0x4}, 0x18) getdents64(r2, &(0x7f0000000340)=""/10, 0xa) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') getdents64(r3, &(0x7f0000000280)=""/84, 0x18) mkdirat(r3, &(0x7f0000000400)='./file1\x00', 0x6c) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000523000/0x2000)=nil) r4 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0xb01a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) 22:35:24 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x80) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents64(r1, &(0x7f0000000280)=""/84, 0x18) getdents64(0xffffffffffffffff, &(0x7f00000004c0)=""/84, 0x54) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='\x00', &(0x7f0000000300)={0x49c583, 0x100, 0x4}, 0x18) getdents64(r2, &(0x7f0000000340)=""/10, 0xa) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') getdents64(r3, &(0x7f0000000280)=""/84, 0x18) mkdirat(r3, &(0x7f0000000400)='./file1\x00', 0x6c) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000523000/0x2000)=nil) r4 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0xb01a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) 22:35:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 106.264532][ T4473] __nla_validate_parse: 4 callbacks suppressed [ 106.264558][ T4473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x72a66000, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000440)) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x9, 0xf1, 0x0, 0x4, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb8, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1, 0x3, 0x9, 0xe, 0x5, 0xa0bf, 0x0, 0x0, 0x1ff, 0x0, 0x20}, r1, 0x0, r0, 0x9) r6 = dup(r5) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x401, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}]}, 0x58}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x4, 0x2, 0x21, 0x6, 0x40, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, 0x40, 0x10, 0x10000, 0x800}}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x1f}}, './file0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x3, 0x5, 0x1719, 0x1, 0x100, r6, 0x4, '\x00', r7, r8, 0x1, 0x2, 0x1}, 0x48) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 22:35:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810540010000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009030800418e00000004fcff", 0x58}], 0x1) 22:35:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x5087, 0x8001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:35:25 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x80) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents64(r1, &(0x7f0000000280)=""/84, 0x18) getdents64(0xffffffffffffffff, &(0x7f00000004c0)=""/84, 0x54) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='\x00', &(0x7f0000000300)={0x49c583, 0x100, 0x4}, 0x18) getdents64(r2, &(0x7f0000000340)=""/10, 0xa) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') getdents64(r3, &(0x7f0000000280)=""/84, 0x18) mkdirat(r3, &(0x7f0000000400)='./file1\x00', 0x6c) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000523000/0x2000)=nil) r4 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0xb01a, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) 22:35:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x11, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x14400) sendto$inet6(r0, &(0x7f0000000180)="576553da1ae8f6a6a321230a751406b7b5bbe5b91592d76a4aaf2fd91e909b85b407e960e27d3ceeb26fb16cbbf3ed271fcb9c4e071af247fa08ddae001b3702c761037266ce28c50544ab28ff99cc4249f62c12277a892294d1e8fe5e4295e3c6bc823dde6d7be0298fbda3308795ff32d2005b", 0x74, 0x10, &(0x7f0000000200)={0xa, 0x4e23, 0x10000, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x2}}, './bus\x00'}) pidfd_send_signal(r2, 0x34, &(0x7f0000000100)={0x13, 0xfff, 0x8f435fc9}, 0x0) 22:35:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a010932600040037b2cfff57b016d2763bd56378848398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40408efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 22:35:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x34, 0x0, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socket$inet_tcp(0x2, 0x1, 0x0) 22:35:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x3c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0xfffffffffffffe24, &(0x7f0000001240)=[{&(0x7f0000000100)="0400cb5c", 0x4}], 0x1}}], 0x1, 0x0) 22:35:25 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="240000002e00fdff00"/20, @ANYRES32=r3, @ANYBLOB="000000041c00ffff"], 0x24}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:35:25 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000300)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000100000000000000010200850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) timer_gettime(0x0, &(0x7f0000000140)) 22:35:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') read$msr(r0, &(0x7f0000000280)=""/67, 0x43) read$msr(r0, &(0x7f0000019100)=""/102400, 0x19000) 22:35:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x1000001, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 107.164811][ T4501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 107.184497][ T24] audit: type=1400 audit(1648506925.625:452): avc: denied { mount } for pid=4504 comm="syz-executor.0" name="/" dev="configfs" ino=14190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 107.215110][ T4501] device veth9 entered promiscuous mode [ 107.226945][ T24] audit: type=1400 audit(1648506925.645:453): avc: denied { unmount } for pid=1821 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 22:35:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x72a66000, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000440)) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x9, 0xf1, 0x0, 0x4, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb8, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1, 0x3, 0x9, 0xe, 0x5, 0xa0bf, 0x0, 0x0, 0x1ff, 0x0, 0x20}, r1, 0x0, r0, 0x9) r6 = dup(r5) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x401, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}]}, 0x58}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x4, 0x2, 0x21, 0x6, 0x40, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, 0x40, 0x10, 0x10000, 0x800}}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x1f}}, './file0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x3, 0x5, 0x1719, 0x1, 0x100, r6, 0x4, '\x00', r7, r8, 0x1, 0x2, 0x1}, 0x48) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 22:35:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, 0x0, &(0x7f0000000b40), 0x0, &(0x7f0000000d00)={[], [{@measure}]}) 22:35:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x1000001, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 22:35:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') read$msr(r0, &(0x7f0000000280)=""/67, 0x43) read$msr(r0, &(0x7f0000019100)=""/102400, 0x19000) 22:35:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') read$msr(r0, &(0x7f0000000280)=""/67, 0x43) read$msr(r0, &(0x7f0000019100)=""/102400, 0x19000) 22:35:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x11, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x14400) sendto$inet6(r0, &(0x7f0000000180)="576553da1ae8f6a6a321230a751406b7b5bbe5b91592d76a4aaf2fd91e909b85b407e960e27d3ceeb26fb16cbbf3ed271fcb9c4e071af247fa08ddae001b3702c761037266ce28c50544ab28ff99cc4249f62c12277a892294d1e8fe5e4295e3c6bc823dde6d7be0298fbda3308795ff32d2005b", 0x74, 0x10, &(0x7f0000000200)={0xa, 0x4e23, 0x10000, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x2}}, './bus\x00'}) pidfd_send_signal(r2, 0x34, &(0x7f0000000100)={0x13, 0xfff, 0x8f435fc9}, 0x0) 22:35:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') read$msr(r0, &(0x7f0000000280)=""/67, 0x43) read$msr(r0, &(0x7f0000019100)=""/102400, 0x19000) 22:35:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x1000001, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 22:35:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') read$msr(r0, &(0x7f0000000280)=""/67, 0x43) read$msr(r0, &(0x7f0000019100)=""/102400, 0x19000) 22:35:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000000)={0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 22:35:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') read$msr(r0, &(0x7f0000000280)=""/67, 0x43) read$msr(r0, &(0x7f0000019100)=""/102400, 0x19000) [ 107.948017][ T4518] FAT-fs (loop3): Unrecognized mount option "measure" or missing value 22:35:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x1000001, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 22:35:27 executing program 3: set_mempolicy(0x2, &(0x7f0000000200)=0x1000000005, 0x20) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x4}]}}}]}, 0x3c}}, 0x0) 22:35:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') read$msr(r0, &(0x7f0000000280)=""/67, 0x43) read$msr(r0, &(0x7f0000019100)=""/102400, 0x19000) 22:35:27 executing program 0: set_mempolicy(0x1, &(0x7f0000000040)=0x7f, 0xc88) symlink(&(0x7f0000000080)='./file0/file1\x00', &(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) 22:35:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1268, &(0x7f0000000080)) 22:35:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x11, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x14400) sendto$inet6(r0, &(0x7f0000000180)="576553da1ae8f6a6a321230a751406b7b5bbe5b91592d76a4aaf2fd91e909b85b407e960e27d3ceeb26fb16cbbf3ed271fcb9c4e071af247fa08ddae001b3702c761037266ce28c50544ab28ff99cc4249f62c12277a892294d1e8fe5e4295e3c6bc823dde6d7be0298fbda3308795ff32d2005b", 0x74, 0x10, &(0x7f0000000200)={0xa, 0x4e23, 0x10000, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x2}}, './bus\x00'}) pidfd_send_signal(r2, 0x34, &(0x7f0000000100)={0x13, 0xfff, 0x8f435fc9}, 0x0) 22:35:27 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:35:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000000c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x18, {0x4e24}}]}, 0x24}}, 0x0) 22:35:27 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$qrtrtun(r0, &(0x7f0000000080)=""/45, 0x2d) read$qrtrtun(r0, &(0x7f00000000c0)=""/177, 0xb1) 22:35:27 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000009) 22:35:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 22:35:27 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x4f026c43b7fde2c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000580)=@xdp, &(0x7f0000000600)=0x80) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bond0\x00'}]}, 0x34}}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffff9c, &(0x7f00000000c0), 0x181000, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2000001}, 0x20000080) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x200000a0) dup(0xffffffffffffffff) 22:35:27 executing program 5: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount$cgroup2(0x20100000, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040), 0x0, 0x0) chroot(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x1) 22:35:27 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='8-6'], 0x5) 22:35:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x18, r1, 0x5dc8ac98c2a3a733, 0x0, 0x0, {0x11}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:35:27 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@can_delroute={0x154, 0x19, 0x101, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff7}}, @CGW_MOD_SET={0x15, 0x4, {{}, 0x3}}, @CGW_CS_CRC8={0x11e, 0x6, {0x2, 0x0, 0x0, 0x0, 0x0, "77a0847b89a0b8c5fd3d3ae56bb1960474de021208b65cf241150bc4ae0920d34b0b4882857158c962a8dc57c774fb617b0600000032113e52eedcb2c2f7af2398e302bab5c850e59dab637ad9fd40e128649baaf07b2f2907121ff6ca5a4e8cba1f193baf152f005738c2890f2639086825e9e88d52fbe0da41a0ffe6c5b07238a1ca12bda645c0d007019f2c973c6d6ce54591a3a45f9842457c3e5e7d49526a54cb971c54341f65074659e05c73475d1285fd8d32e32e5934583497762fa8b556157b415d9d43032125223d67f479629ea2ae7ec0963471742a0e689800434c7ea58f9b06734fbb106f5a8ca0b46cf46ffe10d958ee283e25df7da972ff98", 0x0, "8a2d538090639f656670aea92f583d490f5b0700"}}]}, 0x154}}, 0x0) [ 108.737463][ T24] audit: type=1400 audit(1648506927.175:454): avc: denied { mount } for pid=4562 comm="syz-executor.5" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 22:35:27 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='8-6'], 0x5) [ 108.771858][ T24] audit: type=1400 audit(1648506927.185:455): avc: denied { unmount } for pid=4562 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 108.861669][ T4561] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 108.888068][ T4561] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 108.920783][ T4561] bond0 (unregistering): Released all slaves 22:35:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x11, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x14400) sendto$inet6(r0, &(0x7f0000000180)="576553da1ae8f6a6a321230a751406b7b5bbe5b91592d76a4aaf2fd91e909b85b407e960e27d3ceeb26fb16cbbf3ed271fcb9c4e071af247fa08ddae001b3702c761037266ce28c50544ab28ff99cc4249f62c12277a892294d1e8fe5e4295e3c6bc823dde6d7be0298fbda3308795ff32d2005b", 0x74, 0x10, &(0x7f0000000200)={0xa, 0x4e23, 0x10000, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x2}}, './bus\x00'}) pidfd_send_signal(r2, 0x34, &(0x7f0000000100)={0x13, 0xfff, 0x8f435fc9}, 0x0) 22:35:27 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='8-6'], 0x5) 22:35:27 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) lseek(r0, 0x0, 0x4) 22:35:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1024f, 0x20000841, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r0) 22:35:27 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2feff, &(0x7f0000000480)) mknodat$null(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x103) 22:35:27 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x4f026c43b7fde2c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000580)=@xdp, &(0x7f0000000600)=0x80) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bond0\x00'}]}, 0x34}}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffff9c, &(0x7f00000000c0), 0x181000, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2000001}, 0x20000080) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x200000a0) dup(0xffffffffffffffff) 22:35:27 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='8-6'], 0x5) 22:35:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)='PMM', 0x3, 0x4400}], 0x0, &(0x7f00000000c0)) [ 109.184166][ T24] audit: type=1400 audit(1648506927.625:456): avc: denied { mount } for pid=4577 comm="syz-executor.5" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 109.207627][ T4580] ======================================================= [ 109.207627][ T4580] WARNING: The mand mount option has been deprecated and [ 109.207627][ T4580] and is ignored by this kernel. Remove the mand 22:35:27 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x4f026c43b7fde2c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000580)=@xdp, &(0x7f0000000600)=0x80) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bond0\x00'}]}, 0x34}}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffff9c, &(0x7f00000000c0), 0x181000, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2000001}, 0x20000080) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x200000a0) dup(0xffffffffffffffff) 22:35:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x25, 0x0, 0x0) 22:35:27 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)={0x114, 0x1c, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @str='\x02\x00\x01\xe8tun\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae36971fd883520593bd7b85b3a682167c43dbf137275a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1"]}]}, 0x114}], 0x1}, 0x0) 22:35:27 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2feff, &(0x7f0000000480)) mknodat$null(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x103) [ 109.207627][ T4580] option from the mount to silence this warning. [ 109.207627][ T4580] ======================================================= [ 109.224493][ T4586] loop1: detected capacity change from 0 to 512 [ 109.263099][ T24] audit: type=1400 audit(1648506927.645:457): avc: denied { remount } for pid=4577 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 109.308692][ T4591] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.452433][ T1828] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.512212][ T1828] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.572259][ T1828] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.631915][ T1828] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.751686][ T1828] tipc: Left network mode 22:35:28 executing program 0: r0 = creat(&(0x7f0000001b00)='./file0\x00', 0x0) setresuid(0xee00, 0xee00, 0xee00) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x6628) 22:35:28 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2feff, &(0x7f0000000480)) mknodat$null(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x103) 22:35:28 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') getdents64(r0, 0x0, 0x0) 22:35:28 executing program 2: r0 = syz_io_uring_setup(0x5d3, &(0x7f00000000c0), &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000780), 0x75) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2000}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001840)) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}, 0x2}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 22:35:28 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2feff, &(0x7f0000000480)) mknodat$null(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x103) [ 110.058054][ T4586] EXT4-fs warning (device loop1): ext4_multi_mount_protect:330: MMP startup interrupted, failing mount [ 110.058054][ T4586] [ 110.092130][ T24] kauditd_printk_skb: 1 callbacks suppressed 22:35:28 executing program 0: r0 = creat(&(0x7f0000001b00)='./file0\x00', 0x0) setresuid(0xee00, 0xee00, 0xee00) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x6628) 22:35:28 executing program 3: syz_emit_ethernet(0xa6, &(0x7f0000000300)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x70, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a07000000c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80303"}, {0x0, 0x1, "0000f0000000000000000000"}, {0x0, 0x1, "5df90bddeea8"}]}}}}}}, 0x0) 22:35:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)='PMM', 0x3, 0x4400}], 0x0, &(0x7f00000000c0)) [ 110.092144][ T24] audit: type=1400 audit(1648506928.535:459): avc: denied { ioctl } for pid=4643 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=25953 ioctlcmd=0x943c scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 110.186599][ T4658] loop1: detected capacity change from 0 to 512 [ 110.271985][ T1828] device hsr_slave_0 left promiscuous mode [ 110.282581][ T1828] device hsr_slave_1 left promiscuous mode [ 110.296142][ T1828] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 110.303675][ T1828] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.320446][ T1828] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 110.327858][ T1828] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 110.340857][ T1828] device bridge_slave_1 left promiscuous mode [ 110.347143][ T1828] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.360346][ T1828] device bridge_slave_0 left promiscuous mode [ 110.366559][ T1828] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.38402