Warning: Permanently added '10.128.0.146' (ECDSA) to the list of known hosts. 2022/04/18 09:27:26 fuzzer started 2022/04/18 09:27:26 dialing manager at 10.128.0.163:46239 [ 19.984735][ T24] audit: type=1400 audit(1650274046.811:74): avc: denied { mounton } for pid=1810 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.985610][ T1810] cgroup: Unknown subsys name 'net' [ 20.007465][ T24] audit: type=1400 audit(1650274046.811:75): avc: denied { mount } for pid=1810 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.035024][ T24] audit: type=1400 audit(1650274046.841:76): avc: denied { unmount } for pid=1810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.143411][ T1810] cgroup: Unknown subsys name 'rlimit' 2022/04/18 09:27:27 syscalls: 2723 2022/04/18 09:27:27 code coverage: enabled 2022/04/18 09:27:27 comparison tracing: enabled 2022/04/18 09:27:27 extra coverage: enabled 2022/04/18 09:27:27 delay kcov mmap: enabled 2022/04/18 09:27:27 setuid sandbox: enabled 2022/04/18 09:27:27 namespace sandbox: enabled 2022/04/18 09:27:27 Android sandbox: enabled 2022/04/18 09:27:27 fault injection: enabled 2022/04/18 09:27:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/18 09:27:27 net packet injection: enabled 2022/04/18 09:27:27 net device setup: enabled 2022/04/18 09:27:27 concurrency sanitizer: enabled 2022/04/18 09:27:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/18 09:27:27 USB emulation: /dev/raw-gadget does not exist 2022/04/18 09:27:27 hci packet injection: /dev/vhci does not exist 2022/04/18 09:27:27 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/04/18 09:27:27 802.15.4 emulation: enabled [ 20.293178][ T24] audit: type=1400 audit(1650274047.121:77): avc: denied { mounton } for pid=1810 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.318061][ T24] audit: type=1400 audit(1650274047.121:78): avc: denied { mount } for pid=1810 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.341286][ T24] audit: type=1400 audit(1650274047.121:79): avc: denied { create } for pid=1810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.361762][ T24] audit: type=1400 audit(1650274047.121:80): avc: denied { write } for pid=1810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.382115][ T24] audit: type=1400 audit(1650274047.121:81): avc: denied { read } for pid=1810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/04/18 09:27:28 suppressing KCSAN reports in functions: 'mark_buffer_dirty_inode' 'folio_mapping' 'io_wq_worker_running' 'generic_write_end' 'blk_mq_sched_dispatch_requests' 'generic_fillattr' 'exec_mmap' 'alloc_pid' 'exit_mm' '__xa_clear_mark' 'pcpu_alloc' 'can_send' 'do_select' 'dd_has_work' 'xas_clear_mark' 'do_sys_poll' 'prandom_seed' 2022/04/18 09:27:28 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/18 09:27:28 fetching corpus: 50, signal 10671/14533 (executing program) 2022/04/18 09:27:28 fetching corpus: 100, signal 17881/23514 (executing program) 2022/04/18 09:27:28 fetching corpus: 150, signal 21157/28579 (executing program) 2022/04/18 09:27:28 fetching corpus: 200, signal 24933/34086 (executing program) 2022/04/18 09:27:28 fetching corpus: 250, signal 28446/39269 (executing program) 2022/04/18 09:27:28 fetching corpus: 300, signal 31882/44346 (executing program) 2022/04/18 09:27:28 fetching corpus: 350, signal 35132/49160 (executing program) 2022/04/18 09:27:28 fetching corpus: 400, signal 37237/52889 (executing program) 2022/04/18 09:27:29 fetching corpus: 450, signal 44375/61226 (executing program) 2022/04/18 09:27:29 fetching corpus: 500, signal 47506/65786 (executing program) 2022/04/18 09:27:29 fetching corpus: 549, signal 51112/70773 (executing program) 2022/04/18 09:27:29 fetching corpus: 599, signal 52759/73969 (executing program) 2022/04/18 09:27:29 fetching corpus: 649, signal 54701/77289 (executing program) 2022/04/18 09:27:29 fetching corpus: 699, signal 57533/81427 (executing program) 2022/04/18 09:27:29 fetching corpus: 748, signal 59610/84858 (executing program) 2022/04/18 09:27:29 fetching corpus: 798, signal 62374/88881 (executing program) 2022/04/18 09:27:29 fetching corpus: 848, signal 63918/91794 (executing program) 2022/04/18 09:27:29 fetching corpus: 898, signal 65960/95114 (executing program) 2022/04/18 09:27:30 fetching corpus: 948, signal 67595/98053 (executing program) 2022/04/18 09:27:30 fetching corpus: 998, signal 69283/100992 (executing program) 2022/04/18 09:27:30 fetching corpus: 1048, signal 70699/103696 (executing program) 2022/04/18 09:27:30 fetching corpus: 1098, signal 72249/106465 (executing program) 2022/04/18 09:27:30 fetching corpus: 1147, signal 73672/109085 (executing program) 2022/04/18 09:27:30 fetching corpus: 1197, signal 74598/111325 (executing program) 2022/04/18 09:27:30 fetching corpus: 1247, signal 75945/113862 (executing program) 2022/04/18 09:27:30 fetching corpus: 1296, signal 76930/116127 (executing program) 2022/04/18 09:27:30 fetching corpus: 1346, signal 78305/118656 (executing program) 2022/04/18 09:27:30 fetching corpus: 1396, signal 79742/121267 (executing program) 2022/04/18 09:27:31 fetching corpus: 1445, signal 80562/123342 (executing program) 2022/04/18 09:27:31 fetching corpus: 1494, signal 81384/125446 (executing program) 2022/04/18 09:27:31 fetching corpus: 1543, signal 83063/128151 (executing program) 2022/04/18 09:27:31 fetching corpus: 1593, signal 83998/130259 (executing program) 2022/04/18 09:27:31 fetching corpus: 1643, signal 84955/132389 (executing program) 2022/04/18 09:27:31 fetching corpus: 1693, signal 86018/134618 (executing program) 2022/04/18 09:27:31 fetching corpus: 1743, signal 87407/136991 (executing program) 2022/04/18 09:27:31 fetching corpus: 1793, signal 88468/139128 (executing program) 2022/04/18 09:27:31 fetching corpus: 1843, signal 89422/141180 (executing program) 2022/04/18 09:27:31 fetching corpus: 1893, signal 90154/143066 (executing program) 2022/04/18 09:27:31 fetching corpus: 1943, signal 91125/145134 (executing program) 2022/04/18 09:27:32 fetching corpus: 1993, signal 91799/146934 (executing program) 2022/04/18 09:27:32 fetching corpus: 2043, signal 92739/148960 (executing program) 2022/04/18 09:27:32 fetching corpus: 2093, signal 93809/151042 (executing program) 2022/04/18 09:27:32 fetching corpus: 2143, signal 95194/153305 (executing program) 2022/04/18 09:27:32 fetching corpus: 2193, signal 96242/155318 (executing program) 2022/04/18 09:27:32 fetching corpus: 2243, signal 97479/157462 (executing program) 2022/04/18 09:27:32 fetching corpus: 2293, signal 99592/160196 (executing program) 2022/04/18 09:27:32 fetching corpus: 2343, signal 100449/162030 (executing program) 2022/04/18 09:27:32 fetching corpus: 2393, signal 102420/164594 (executing program) 2022/04/18 09:27:32 fetching corpus: 2443, signal 103158/166338 (executing program) 2022/04/18 09:27:33 fetching corpus: 2493, signal 104239/168322 (executing program) 2022/04/18 09:27:33 fetching corpus: 2543, signal 104934/169999 (executing program) 2022/04/18 09:27:33 fetching corpus: 2593, signal 105688/171709 (executing program) 2022/04/18 09:27:33 fetching corpus: 2643, signal 106532/173479 (executing program) 2022/04/18 09:27:33 fetching corpus: 2693, signal 107328/175221 (executing program) 2022/04/18 09:27:33 fetching corpus: 2743, signal 108183/176938 (executing program) 2022/04/18 09:27:33 fetching corpus: 2793, signal 109084/178732 (executing program) 2022/04/18 09:27:33 fetching corpus: 2843, signal 109999/180486 (executing program) 2022/04/18 09:27:33 fetching corpus: 2893, signal 111048/182301 (executing program) 2022/04/18 09:27:33 fetching corpus: 2943, signal 111960/184037 (executing program) 2022/04/18 09:27:34 fetching corpus: 2993, signal 113020/185867 (executing program) 2022/04/18 09:27:34 fetching corpus: 3043, signal 113995/187645 (executing program) 2022/04/18 09:27:34 fetching corpus: 3093, signal 115257/189531 (executing program) 2022/04/18 09:27:34 fetching corpus: 3143, signal 115998/191160 (executing program) 2022/04/18 09:27:34 fetching corpus: 3193, signal 116658/192707 (executing program) 2022/04/18 09:27:34 fetching corpus: 3243, signal 117499/194386 (executing program) 2022/04/18 09:27:34 fetching corpus: 3292, signal 118139/195874 (executing program) 2022/04/18 09:27:34 fetching corpus: 3342, signal 118543/197287 (executing program) 2022/04/18 09:27:34 fetching corpus: 3392, signal 119027/198711 (executing program) 2022/04/18 09:27:34 fetching corpus: 3442, signal 119734/200252 (executing program) 2022/04/18 09:27:34 fetching corpus: 3491, signal 120280/201668 (executing program) 2022/04/18 09:27:35 fetching corpus: 3541, signal 121532/203435 (executing program) 2022/04/18 09:27:35 fetching corpus: 3590, signal 122025/204795 (executing program) 2022/04/18 09:27:35 fetching corpus: 3640, signal 122571/206175 (executing program) 2022/04/18 09:27:35 fetching corpus: 3690, signal 123077/207558 (executing program) 2022/04/18 09:27:35 fetching corpus: 3739, signal 123869/209037 (executing program) 2022/04/18 09:27:35 fetching corpus: 3789, signal 124516/210443 (executing program) 2022/04/18 09:27:35 fetching corpus: 3839, signal 124997/211793 (executing program) 2022/04/18 09:27:35 fetching corpus: 3887, signal 125566/213165 (executing program) 2022/04/18 09:27:35 fetching corpus: 3937, signal 126075/214476 (executing program) 2022/04/18 09:27:35 fetching corpus: 3987, signal 126597/215811 (executing program) 2022/04/18 09:27:36 fetching corpus: 4037, signal 127548/217284 (executing program) 2022/04/18 09:27:36 fetching corpus: 4087, signal 128294/218688 (executing program) 2022/04/18 09:27:36 fetching corpus: 4137, signal 128741/219970 (executing program) 2022/04/18 09:27:36 fetching corpus: 4187, signal 129643/221403 (executing program) 2022/04/18 09:27:36 fetching corpus: 4237, signal 130130/222698 (executing program) 2022/04/18 09:27:36 fetching corpus: 4287, signal 130564/223905 (executing program) 2022/04/18 09:27:36 fetching corpus: 4337, signal 130896/225151 (executing program) 2022/04/18 09:27:36 fetching corpus: 4387, signal 131214/226376 (executing program) 2022/04/18 09:27:36 fetching corpus: 4437, signal 131766/227633 (executing program) 2022/04/18 09:27:36 fetching corpus: 4487, signal 132513/228939 (executing program) 2022/04/18 09:27:36 fetching corpus: 4537, signal 133434/230306 (executing program) 2022/04/18 09:27:36 fetching corpus: 4587, signal 133952/231538 (executing program) 2022/04/18 09:27:36 fetching corpus: 4637, signal 134503/232810 (executing program) 2022/04/18 09:27:37 fetching corpus: 4687, signal 135162/234113 (executing program) 2022/04/18 09:27:37 fetching corpus: 4737, signal 135622/235322 (executing program) 2022/04/18 09:27:37 fetching corpus: 4787, signal 136183/236554 (executing program) 2022/04/18 09:27:37 fetching corpus: 4837, signal 136678/237782 (executing program) 2022/04/18 09:27:37 fetching corpus: 4887, signal 137269/238980 (executing program) 2022/04/18 09:27:37 fetching corpus: 4937, signal 138129/240275 (executing program) 2022/04/18 09:27:37 fetching corpus: 4987, signal 138586/241433 (executing program) 2022/04/18 09:27:37 fetching corpus: 5037, signal 139139/242602 (executing program) 2022/04/18 09:27:37 fetching corpus: 5087, signal 139597/243745 (executing program) 2022/04/18 09:27:37 fetching corpus: 5137, signal 140061/244915 (executing program) 2022/04/18 09:27:37 fetching corpus: 5186, signal 140487/246038 (executing program) 2022/04/18 09:27:38 fetching corpus: 5236, signal 140886/247178 (executing program) 2022/04/18 09:27:38 fetching corpus: 5286, signal 141433/248320 (executing program) 2022/04/18 09:27:38 fetching corpus: 5336, signal 142220/249493 (executing program) 2022/04/18 09:27:38 fetching corpus: 5386, signal 142818/250641 (executing program) 2022/04/18 09:27:38 fetching corpus: 5436, signal 143131/251691 (executing program) 2022/04/18 09:27:38 fetching corpus: 5485, signal 143613/252766 (executing program) 2022/04/18 09:27:38 fetching corpus: 5535, signal 144035/253838 (executing program) 2022/04/18 09:27:38 fetching corpus: 5585, signal 144632/254934 (executing program) 2022/04/18 09:27:38 fetching corpus: 5635, signal 145059/256060 (executing program) 2022/04/18 09:27:38 fetching corpus: 5685, signal 145564/257121 (executing program) 2022/04/18 09:27:39 fetching corpus: 5735, signal 146534/258296 (executing program) 2022/04/18 09:27:39 fetching corpus: 5785, signal 147057/259369 (executing program) 2022/04/18 09:27:39 fetching corpus: 5835, signal 147923/260477 (executing program) 2022/04/18 09:27:39 fetching corpus: 5885, signal 148413/261537 (executing program) 2022/04/18 09:27:39 fetching corpus: 5935, signal 148876/262563 (executing program) 2022/04/18 09:27:39 fetching corpus: 5985, signal 149213/263512 (executing program) 2022/04/18 09:27:39 fetching corpus: 6035, signal 149794/264541 (executing program) 2022/04/18 09:27:39 fetching corpus: 6085, signal 150233/265540 (executing program) 2022/04/18 09:27:39 fetching corpus: 6135, signal 150608/266557 (executing program) 2022/04/18 09:27:39 fetching corpus: 6185, signal 151215/267551 (executing program) 2022/04/18 09:27:40 fetching corpus: 6235, signal 151648/268525 (executing program) 2022/04/18 09:27:40 fetching corpus: 6285, signal 151955/269475 (executing program) 2022/04/18 09:27:40 fetching corpus: 6335, signal 152386/270437 (executing program) 2022/04/18 09:27:40 fetching corpus: 6385, signal 152775/271406 (executing program) 2022/04/18 09:27:40 fetching corpus: 6435, signal 153536/272404 (executing program) 2022/04/18 09:27:40 fetching corpus: 6485, signal 153902/273349 (executing program) 2022/04/18 09:27:40 fetching corpus: 6535, signal 154274/274307 (executing program) 2022/04/18 09:27:40 fetching corpus: 6585, signal 154634/275225 (executing program) 2022/04/18 09:27:40 fetching corpus: 6635, signal 154962/276121 (executing program) 2022/04/18 09:27:40 fetching corpus: 6685, signal 155458/277075 (executing program) 2022/04/18 09:27:41 fetching corpus: 6735, signal 155969/277993 (executing program) 2022/04/18 09:27:41 fetching corpus: 6785, signal 156624/278941 (executing program) 2022/04/18 09:27:41 fetching corpus: 6835, signal 157233/279838 (executing program) 2022/04/18 09:27:41 fetching corpus: 6885, signal 157906/280742 (executing program) 2022/04/18 09:27:41 fetching corpus: 6935, signal 158367/281627 (executing program) 2022/04/18 09:27:41 fetching corpus: 6985, signal 158784/282537 (executing program) 2022/04/18 09:27:41 fetching corpus: 7035, signal 159241/282952 (executing program) 2022/04/18 09:27:41 fetching corpus: 7085, signal 159676/282952 (executing program) 2022/04/18 09:27:41 fetching corpus: 7135, signal 160116/282953 (executing program) 2022/04/18 09:27:41 fetching corpus: 7185, signal 160401/282953 (executing program) 2022/04/18 09:27:41 fetching corpus: 7235, signal 161907/282953 (executing program) 2022/04/18 09:27:41 fetching corpus: 7285, signal 162229/282954 (executing program) 2022/04/18 09:27:41 fetching corpus: 7335, signal 162572/282954 (executing program) 2022/04/18 09:27:42 fetching corpus: 7385, signal 163052/282954 (executing program) 2022/04/18 09:27:42 fetching corpus: 7435, signal 163631/282954 (executing program) 2022/04/18 09:27:42 fetching corpus: 7485, signal 164053/282954 (executing program) 2022/04/18 09:27:42 fetching corpus: 7535, signal 164455/282954 (executing program) 2022/04/18 09:27:42 fetching corpus: 7585, signal 164820/282965 (executing program) 2022/04/18 09:27:42 fetching corpus: 7635, signal 165116/282965 (executing program) 2022/04/18 09:27:42 fetching corpus: 7685, signal 165434/282965 (executing program) 2022/04/18 09:27:42 fetching corpus: 7735, signal 166453/282970 (executing program) 2022/04/18 09:27:42 fetching corpus: 7785, signal 166865/282972 (executing program) 2022/04/18 09:27:42 fetching corpus: 7835, signal 167537/282972 (executing program) 2022/04/18 09:27:42 fetching corpus: 7885, signal 168296/282972 (executing program) 2022/04/18 09:27:42 fetching corpus: 7935, signal 168702/282972 (executing program) 2022/04/18 09:27:42 fetching corpus: 7985, signal 169012/282972 (executing program) 2022/04/18 09:27:43 fetching corpus: 8035, signal 169412/282972 (executing program) 2022/04/18 09:27:43 fetching corpus: 8085, signal 169718/282972 (executing program) 2022/04/18 09:27:43 fetching corpus: 8135, signal 170103/282972 (executing program) 2022/04/18 09:27:43 fetching corpus: 8185, signal 170752/282972 (executing program) 2022/04/18 09:27:43 fetching corpus: 8235, signal 171431/282972 (executing program) 2022/04/18 09:27:43 fetching corpus: 8285, signal 172040/282973 (executing program) 2022/04/18 09:27:43 fetching corpus: 8335, signal 172558/282973 (executing program) 2022/04/18 09:27:43 fetching corpus: 8385, signal 172821/282973 (executing program) 2022/04/18 09:27:43 fetching corpus: 8435, signal 173217/282973 (executing program) 2022/04/18 09:27:43 fetching corpus: 8485, signal 173517/282975 (executing program) 2022/04/18 09:27:43 fetching corpus: 8535, signal 174010/282975 (executing program) 2022/04/18 09:27:43 fetching corpus: 8585, signal 174583/282975 (executing program) 2022/04/18 09:27:43 fetching corpus: 8635, signal 175101/282985 (executing program) 2022/04/18 09:27:44 fetching corpus: 8685, signal 175458/282987 (executing program) 2022/04/18 09:27:44 fetching corpus: 8735, signal 175730/282999 (executing program) 2022/04/18 09:27:44 fetching corpus: 8785, signal 176062/282999 (executing program) 2022/04/18 09:27:44 fetching corpus: 8835, signal 176452/283003 (executing program) 2022/04/18 09:27:44 fetching corpus: 8885, signal 177070/283003 (executing program) 2022/04/18 09:27:44 fetching corpus: 8935, signal 177536/283003 (executing program) 2022/04/18 09:27:44 fetching corpus: 8985, signal 177872/283003 (executing program) 2022/04/18 09:27:44 fetching corpus: 9035, signal 178251/283003 (executing program) 2022/04/18 09:27:44 fetching corpus: 9085, signal 178777/283003 (executing program) 2022/04/18 09:27:44 fetching corpus: 9135, signal 179132/283003 (executing program) 2022/04/18 09:27:44 fetching corpus: 9185, signal 179434/283003 (executing program) 2022/04/18 09:27:45 fetching corpus: 9235, signal 179934/283012 (executing program) 2022/04/18 09:27:45 fetching corpus: 9285, signal 180270/283012 (executing program) 2022/04/18 09:27:45 fetching corpus: 9335, signal 180641/283012 (executing program) 2022/04/18 09:27:45 fetching corpus: 9385, signal 180843/283013 (executing program) 2022/04/18 09:27:45 fetching corpus: 9435, signal 181316/283013 (executing program) 2022/04/18 09:27:45 fetching corpus: 9485, signal 181608/283013 (executing program) 2022/04/18 09:27:45 fetching corpus: 9535, signal 182021/283013 (executing program) 2022/04/18 09:27:45 fetching corpus: 9585, signal 182258/283013 (executing program) 2022/04/18 09:27:45 fetching corpus: 9635, signal 182664/283013 (executing program) 2022/04/18 09:27:45 fetching corpus: 9685, signal 182967/283013 (executing program) 2022/04/18 09:27:45 fetching corpus: 9735, signal 183328/283013 (executing program) 2022/04/18 09:27:46 fetching corpus: 9784, signal 183797/283013 (executing program) 2022/04/18 09:27:46 fetching corpus: 9834, signal 184243/283014 (executing program) 2022/04/18 09:27:46 fetching corpus: 9884, signal 184570/283014 (executing program) 2022/04/18 09:27:46 fetching corpus: 9934, signal 184846/283016 (executing program) 2022/04/18 09:27:46 fetching corpus: 9984, signal 185621/283016 (executing program) 2022/04/18 09:27:46 fetching corpus: 10034, signal 186092/283016 (executing program) 2022/04/18 09:27:46 fetching corpus: 10084, signal 186372/283016 (executing program) 2022/04/18 09:27:46 fetching corpus: 10134, signal 186689/283032 (executing program) 2022/04/18 09:27:46 fetching corpus: 10184, signal 186950/283032 (executing program) 2022/04/18 09:27:46 fetching corpus: 10234, signal 187377/283032 (executing program) 2022/04/18 09:27:46 fetching corpus: 10284, signal 187641/283032 (executing program) 2022/04/18 09:27:47 fetching corpus: 10334, signal 187946/283032 (executing program) 2022/04/18 09:27:47 fetching corpus: 10384, signal 188346/283032 (executing program) 2022/04/18 09:27:47 fetching corpus: 10434, signal 188813/283032 (executing program) 2022/04/18 09:27:47 fetching corpus: 10484, signal 189037/283032 (executing program) 2022/04/18 09:27:47 fetching corpus: 10534, signal 189257/283032 (executing program) 2022/04/18 09:27:47 fetching corpus: 10584, signal 189619/283032 (executing program) 2022/04/18 09:27:47 fetching corpus: 10634, signal 189890/283032 (executing program) 2022/04/18 09:27:47 fetching corpus: 10684, signal 190211/283032 (executing program) 2022/04/18 09:27:47 fetching corpus: 10734, signal 190444/283032 (executing program) 2022/04/18 09:27:47 fetching corpus: 10784, signal 190898/283032 (executing program) 2022/04/18 09:27:47 fetching corpus: 10834, signal 191208/283033 (executing program) 2022/04/18 09:27:47 fetching corpus: 10884, signal 191599/283036 (executing program) 2022/04/18 09:27:47 fetching corpus: 10934, signal 192104/283036 (executing program) 2022/04/18 09:27:47 fetching corpus: 10984, signal 192454/283036 (executing program) 2022/04/18 09:27:48 fetching corpus: 11034, signal 192716/283037 (executing program) 2022/04/18 09:27:48 fetching corpus: 11084, signal 192958/283037 (executing program) 2022/04/18 09:27:48 fetching corpus: 11134, signal 193226/283037 (executing program) 2022/04/18 09:27:48 fetching corpus: 11184, signal 194160/283037 (executing program) 2022/04/18 09:27:48 fetching corpus: 11234, signal 194532/283037 (executing program) 2022/04/18 09:27:48 fetching corpus: 11284, signal 194989/283037 (executing program) 2022/04/18 09:27:48 fetching corpus: 11334, signal 195236/283037 (executing program) 2022/04/18 09:27:48 fetching corpus: 11384, signal 195520/283050 (executing program) 2022/04/18 09:27:48 fetching corpus: 11434, signal 195769/283050 (executing program) 2022/04/18 09:27:48 fetching corpus: 11484, signal 196060/283050 (executing program) 2022/04/18 09:27:48 fetching corpus: 11534, signal 196689/283050 (executing program) 2022/04/18 09:27:48 fetching corpus: 11584, signal 197138/283050 (executing program) 2022/04/18 09:27:48 fetching corpus: 11634, signal 197370/283050 (executing program) 2022/04/18 09:27:48 fetching corpus: 11684, signal 197637/283050 (executing program) 2022/04/18 09:27:48 fetching corpus: 11734, signal 197915/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 11784, signal 198211/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 11834, signal 198606/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 11884, signal 198858/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 11934, signal 199307/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 11984, signal 199593/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 12034, signal 199883/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 12083, signal 200274/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 12133, signal 200545/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 12183, signal 200805/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 12233, signal 201207/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 12282, signal 201521/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 12332, signal 201819/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 12382, signal 202238/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 12432, signal 202456/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 12482, signal 202720/283050 (executing program) 2022/04/18 09:27:49 fetching corpus: 12531, signal 203028/283050 (executing program) 2022/04/18 09:27:50 fetching corpus: 12580, signal 203285/283050 (executing program) 2022/04/18 09:27:50 fetching corpus: 12630, signal 203582/283050 (executing program) 2022/04/18 09:27:50 fetching corpus: 12680, signal 203917/283050 (executing program) 2022/04/18 09:27:50 fetching corpus: 12730, signal 204285/283050 (executing program) 2022/04/18 09:27:50 fetching corpus: 12780, signal 204546/283050 (executing program) 2022/04/18 09:27:50 fetching corpus: 12830, signal 204711/283050 (executing program) 2022/04/18 09:27:50 fetching corpus: 12880, signal 204979/283050 (executing program) 2022/04/18 09:27:50 fetching corpus: 12930, signal 205200/283050 (executing program) 2022/04/18 09:27:50 fetching corpus: 12980, signal 205419/283050 (executing program) 2022/04/18 09:27:50 fetching corpus: 13029, signal 205632/283050 (executing program) 2022/04/18 09:27:50 fetching corpus: 13078, signal 205941/283060 (executing program) 2022/04/18 09:27:50 fetching corpus: 13128, signal 206145/283060 (executing program) 2022/04/18 09:27:51 fetching corpus: 13178, signal 206513/283060 (executing program) 2022/04/18 09:27:51 fetching corpus: 13228, signal 206746/283060 (executing program) 2022/04/18 09:27:51 fetching corpus: 13278, signal 206961/283060 (executing program) 2022/04/18 09:27:51 fetching corpus: 13328, signal 207181/283060 (executing program) 2022/04/18 09:27:51 fetching corpus: 13378, signal 207393/283060 (executing program) 2022/04/18 09:27:51 fetching corpus: 13428, signal 207643/283060 (executing program) 2022/04/18 09:27:51 fetching corpus: 13478, signal 208025/283060 (executing program) 2022/04/18 09:27:51 fetching corpus: 13528, signal 208282/283060 (executing program) 2022/04/18 09:27:51 fetching corpus: 13578, signal 208484/283068 (executing program) 2022/04/18 09:27:51 fetching corpus: 13627, signal 208702/283068 (executing program) 2022/04/18 09:27:51 fetching corpus: 13676, signal 209003/283068 (executing program) 2022/04/18 09:27:51 fetching corpus: 13726, signal 209240/283072 (executing program) 2022/04/18 09:27:51 fetching corpus: 13776, signal 209515/283085 (executing program) 2022/04/18 09:27:51 fetching corpus: 13825, signal 209782/283086 (executing program) 2022/04/18 09:27:52 fetching corpus: 13875, signal 209973/283091 (executing program) 2022/04/18 09:27:52 fetching corpus: 13925, signal 210260/283091 (executing program) 2022/04/18 09:27:52 fetching corpus: 13975, signal 210516/283091 (executing program) 2022/04/18 09:27:52 fetching corpus: 14025, signal 210981/283091 (executing program) 2022/04/18 09:27:52 fetching corpus: 14075, signal 211254/283091 (executing program) 2022/04/18 09:27:52 fetching corpus: 14125, signal 211654/283091 (executing program) 2022/04/18 09:27:52 fetching corpus: 14175, signal 211981/283091 (executing program) 2022/04/18 09:27:52 fetching corpus: 14225, signal 212241/283091 (executing program) 2022/04/18 09:27:52 fetching corpus: 14275, signal 212483/283091 (executing program) 2022/04/18 09:27:52 fetching corpus: 14325, signal 212734/283091 (executing program) 2022/04/18 09:27:52 fetching corpus: 14375, signal 212990/283091 (executing program) 2022/04/18 09:27:52 fetching corpus: 14425, signal 213227/283091 (executing program) 2022/04/18 09:27:53 fetching corpus: 14475, signal 213527/283093 (executing program) 2022/04/18 09:27:53 fetching corpus: 14525, signal 213868/283093 (executing program) 2022/04/18 09:27:53 fetching corpus: 14575, signal 214164/283093 (executing program) 2022/04/18 09:27:53 fetching corpus: 14625, signal 214418/283093 (executing program) 2022/04/18 09:27:53 fetching corpus: 14675, signal 214981/283093 (executing program) 2022/04/18 09:27:53 fetching corpus: 14725, signal 215165/283093 (executing program) 2022/04/18 09:27:53 fetching corpus: 14775, signal 215690/283093 (executing program) 2022/04/18 09:27:53 fetching corpus: 14825, signal 215946/283097 (executing program) 2022/04/18 09:27:53 fetching corpus: 14875, signal 216193/283097 (executing program) 2022/04/18 09:27:53 fetching corpus: 14925, signal 216471/283097 (executing program) 2022/04/18 09:27:53 fetching corpus: 14975, signal 216684/283097 (executing program) 2022/04/18 09:27:53 fetching corpus: 15025, signal 217054/283098 (executing program) 2022/04/18 09:27:54 fetching corpus: 15075, signal 217558/283102 (executing program) 2022/04/18 09:27:54 fetching corpus: 15125, signal 217822/283102 (executing program) 2022/04/18 09:27:54 fetching corpus: 15175, signal 218016/283102 (executing program) 2022/04/18 09:27:54 fetching corpus: 15225, signal 218254/283102 (executing program) 2022/04/18 09:27:54 fetching corpus: 15275, signal 218426/283102 (executing program) 2022/04/18 09:27:54 fetching corpus: 15325, signal 218747/283102 (executing program) 2022/04/18 09:27:54 fetching corpus: 15375, signal 219038/283113 (executing program) 2022/04/18 09:27:54 fetching corpus: 15425, signal 219382/283113 (executing program) 2022/04/18 09:27:54 fetching corpus: 15474, signal 219783/283113 (executing program) 2022/04/18 09:27:54 fetching corpus: 15524, signal 220052/283113 (executing program) 2022/04/18 09:27:54 fetching corpus: 15574, signal 220231/283113 (executing program) 2022/04/18 09:27:54 fetching corpus: 15624, signal 220452/283113 (executing program) 2022/04/18 09:27:55 fetching corpus: 15674, signal 220836/283113 (executing program) 2022/04/18 09:27:55 fetching corpus: 15724, signal 221088/283113 (executing program) 2022/04/18 09:27:55 fetching corpus: 15774, signal 221438/283113 (executing program) 2022/04/18 09:27:55 fetching corpus: 15824, signal 221711/283113 (executing program) 2022/04/18 09:27:55 fetching corpus: 15874, signal 221884/283113 (executing program) 2022/04/18 09:27:55 fetching corpus: 15924, signal 222047/283113 (executing program) 2022/04/18 09:27:55 fetching corpus: 15974, signal 222453/283113 (executing program) 2022/04/18 09:27:55 fetching corpus: 16024, signal 222774/283113 (executing program) 2022/04/18 09:27:55 fetching corpus: 16074, signal 223014/283113 (executing program) 2022/04/18 09:27:55 fetching corpus: 16124, signal 223348/283114 (executing program) 2022/04/18 09:27:55 fetching corpus: 16174, signal 223655/283114 (executing program) 2022/04/18 09:27:55 fetching corpus: 16224, signal 223837/283115 (executing program) 2022/04/18 09:27:55 fetching corpus: 16274, signal 224051/283116 (executing program) 2022/04/18 09:27:56 fetching corpus: 16322, signal 224252/283128 (executing program) 2022/04/18 09:27:56 fetching corpus: 16372, signal 224583/283128 (executing program) 2022/04/18 09:27:56 fetching corpus: 16422, signal 224842/283133 (executing program) 2022/04/18 09:27:56 fetching corpus: 16472, signal 225159/283133 (executing program) 2022/04/18 09:27:56 fetching corpus: 16522, signal 225399/283141 (executing program) 2022/04/18 09:27:56 fetching corpus: 16572, signal 225557/283141 (executing program) 2022/04/18 09:27:56 fetching corpus: 16622, signal 225760/283141 (executing program) 2022/04/18 09:27:56 fetching corpus: 16671, signal 226070/283141 (executing program) 2022/04/18 09:27:56 fetching corpus: 16721, signal 226360/283141 (executing program) 2022/04/18 09:27:56 fetching corpus: 16771, signal 226710/283141 (executing program) 2022/04/18 09:27:56 fetching corpus: 16821, signal 226990/283141 (executing program) 2022/04/18 09:27:56 fetching corpus: 16870, signal 227249/283199 (executing program) 2022/04/18 09:27:56 fetching corpus: 16920, signal 228124/283200 (executing program) 2022/04/18 09:27:57 fetching corpus: 16970, signal 228309/283200 (executing program) 2022/04/18 09:27:57 fetching corpus: 17020, signal 228551/283200 (executing program) 2022/04/18 09:27:57 fetching corpus: 17070, signal 228776/283200 (executing program) 2022/04/18 09:27:57 fetching corpus: 17120, signal 229061/283202 (executing program) 2022/04/18 09:27:57 fetching corpus: 17170, signal 229364/283202 (executing program) 2022/04/18 09:27:57 fetching corpus: 17220, signal 229661/283202 (executing program) 2022/04/18 09:27:57 fetching corpus: 17270, signal 230227/283204 (executing program) 2022/04/18 09:27:57 fetching corpus: 17320, signal 230537/283204 (executing program) 2022/04/18 09:27:57 fetching corpus: 17370, signal 230830/283205 (executing program) 2022/04/18 09:27:57 fetching corpus: 17420, signal 231115/283205 (executing program) 2022/04/18 09:27:57 fetching corpus: 17470, signal 231315/283205 (executing program) 2022/04/18 09:27:57 fetching corpus: 17520, signal 231483/283205 (executing program) 2022/04/18 09:27:58 fetching corpus: 17570, signal 231688/283205 (executing program) 2022/04/18 09:27:58 fetching corpus: 17620, signal 231877/283205 (executing program) 2022/04/18 09:27:58 fetching corpus: 17670, signal 232088/283205 (executing program) 2022/04/18 09:27:58 fetching corpus: 17720, signal 232251/283205 (executing program) 2022/04/18 09:27:58 fetching corpus: 17770, signal 232478/283205 (executing program) 2022/04/18 09:27:58 fetching corpus: 17820, signal 232651/283205 (executing program) 2022/04/18 09:27:58 fetching corpus: 17870, signal 232796/283205 (executing program) 2022/04/18 09:27:58 fetching corpus: 17920, signal 232963/283205 (executing program) 2022/04/18 09:27:58 fetching corpus: 17970, signal 233147/283205 (executing program) 2022/04/18 09:27:58 fetching corpus: 18020, signal 233315/283205 (executing program) 2022/04/18 09:27:58 fetching corpus: 18070, signal 233491/283209 (executing program) 2022/04/18 09:27:58 fetching corpus: 18119, signal 233811/283217 (executing program) 2022/04/18 09:27:58 fetching corpus: 18169, signal 234014/283217 (executing program) 2022/04/18 09:27:58 fetching corpus: 18219, signal 234210/283217 (executing program) 2022/04/18 09:27:59 fetching corpus: 18269, signal 234398/283217 (executing program) 2022/04/18 09:27:59 fetching corpus: 18319, signal 234607/283217 (executing program) 2022/04/18 09:27:59 fetching corpus: 18369, signal 234841/283217 (executing program) 2022/04/18 09:27:59 fetching corpus: 18419, signal 235092/283217 (executing program) 2022/04/18 09:27:59 fetching corpus: 18469, signal 235371/283217 (executing program) 2022/04/18 09:27:59 fetching corpus: 18519, signal 235602/283217 (executing program) 2022/04/18 09:27:59 fetching corpus: 18569, signal 235772/283217 (executing program) 2022/04/18 09:27:59 fetching corpus: 18619, signal 235968/283217 (executing program) 2022/04/18 09:27:59 fetching corpus: 18669, signal 236177/283217 (executing program) 2022/04/18 09:27:59 fetching corpus: 18719, signal 236408/283217 (executing program) 2022/04/18 09:27:59 fetching corpus: 18769, signal 236590/283219 (executing program) 2022/04/18 09:27:59 fetching corpus: 18819, signal 236782/283219 (executing program) 2022/04/18 09:27:59 fetching corpus: 18869, signal 236965/283219 (executing program) 2022/04/18 09:27:59 fetching corpus: 18919, signal 237272/283229 (executing program) 2022/04/18 09:28:00 fetching corpus: 18969, signal 237467/283237 (executing program) 2022/04/18 09:28:00 fetching corpus: 19019, signal 237678/283237 (executing program) 2022/04/18 09:28:00 fetching corpus: 19069, signal 237873/283239 (executing program) 2022/04/18 09:28:00 fetching corpus: 19119, signal 238097/283239 (executing program) 2022/04/18 09:28:00 fetching corpus: 19169, signal 238340/283249 (executing program) 2022/04/18 09:28:00 fetching corpus: 19219, signal 238529/283249 (executing program) 2022/04/18 09:28:00 fetching corpus: 19269, signal 238907/283249 (executing program) 2022/04/18 09:28:00 fetching corpus: 19319, signal 239083/283255 (executing program) 2022/04/18 09:28:00 fetching corpus: 19368, signal 239314/283255 (executing program) 2022/04/18 09:28:00 fetching corpus: 19418, signal 239574/283255 (executing program) 2022/04/18 09:28:00 fetching corpus: 19468, signal 239821/283255 (executing program) 2022/04/18 09:28:00 fetching corpus: 19518, signal 240030/283255 (executing program) 2022/04/18 09:28:01 fetching corpus: 19566, signal 240205/283264 (executing program) 2022/04/18 09:28:01 fetching corpus: 19616, signal 240469/283264 (executing program) 2022/04/18 09:28:01 fetching corpus: 19666, signal 240844/283264 (executing program) 2022/04/18 09:28:01 fetching corpus: 19716, signal 241075/283264 (executing program) 2022/04/18 09:28:01 fetching corpus: 19766, signal 241249/283267 (executing program) 2022/04/18 09:28:01 fetching corpus: 19816, signal 241541/283287 (executing program) 2022/04/18 09:28:01 fetching corpus: 19866, signal 241727/283290 (executing program) 2022/04/18 09:28:01 fetching corpus: 19916, signal 241898/283290 (executing program) 2022/04/18 09:28:01 fetching corpus: 19966, signal 242137/283290 (executing program) 2022/04/18 09:28:01 fetching corpus: 20016, signal 242386/283295 (executing program) 2022/04/18 09:28:01 fetching corpus: 20066, signal 242534/283315 (executing program) 2022/04/18 09:28:02 fetching corpus: 20116, signal 242736/283315 (executing program) 2022/04/18 09:28:02 fetching corpus: 20166, signal 242908/283315 (executing program) 2022/04/18 09:28:02 fetching corpus: 20215, signal 243082/283315 (executing program) 2022/04/18 09:28:02 fetching corpus: 20265, signal 243275/283315 (executing program) 2022/04/18 09:28:02 fetching corpus: 20315, signal 243425/283315 (executing program) 2022/04/18 09:28:02 fetching corpus: 20365, signal 243691/283318 (executing program) 2022/04/18 09:28:02 fetching corpus: 20415, signal 243867/283326 (executing program) 2022/04/18 09:28:02 fetching corpus: 20465, signal 244054/283326 (executing program) 2022/04/18 09:28:02 fetching corpus: 20515, signal 244271/283326 (executing program) 2022/04/18 09:28:02 fetching corpus: 20565, signal 244477/283326 (executing program) 2022/04/18 09:28:02 fetching corpus: 20615, signal 244652/283326 (executing program) 2022/04/18 09:28:02 fetching corpus: 20665, signal 244906/283326 (executing program) 2022/04/18 09:28:02 fetching corpus: 20715, signal 245119/283326 (executing program) 2022/04/18 09:28:02 fetching corpus: 20765, signal 245319/283328 (executing program) 2022/04/18 09:28:02 fetching corpus: 20815, signal 245585/283341 (executing program) 2022/04/18 09:28:03 fetching corpus: 20865, signal 245710/283341 (executing program) 2022/04/18 09:28:03 fetching corpus: 20915, signal 245879/283341 (executing program) 2022/04/18 09:28:03 fetching corpus: 20965, signal 246076/283341 (executing program) 2022/04/18 09:28:03 fetching corpus: 21015, signal 246288/283342 (executing program) 2022/04/18 09:28:03 fetching corpus: 21065, signal 246583/283349 (executing program) 2022/04/18 09:28:03 fetching corpus: 21115, signal 246827/283352 (executing program) 2022/04/18 09:28:03 fetching corpus: 21164, signal 246970/283352 (executing program) 2022/04/18 09:28:03 fetching corpus: 21214, signal 247189/283352 (executing program) 2022/04/18 09:28:03 fetching corpus: 21264, signal 247444/283378 (executing program) 2022/04/18 09:28:03 fetching corpus: 21314, signal 247605/283378 (executing program) 2022/04/18 09:28:03 fetching corpus: 21364, signal 247785/283378 (executing program) 2022/04/18 09:28:04 fetching corpus: 21414, signal 247939/283378 (executing program) 2022/04/18 09:28:04 fetching corpus: 21464, signal 248135/283378 (executing program) 2022/04/18 09:28:04 fetching corpus: 21514, signal 248280/283378 (executing program) 2022/04/18 09:28:04 fetching corpus: 21564, signal 248481/283378 (executing program) 2022/04/18 09:28:04 fetching corpus: 21614, signal 248659/283378 (executing program) 2022/04/18 09:28:04 fetching corpus: 21664, signal 248832/283378 (executing program) 2022/04/18 09:28:04 fetching corpus: 21714, signal 249005/283378 (executing program) 2022/04/18 09:28:04 fetching corpus: 21764, signal 249193/283378 (executing program) 2022/04/18 09:28:04 fetching corpus: 21814, signal 249341/283379 (executing program) 2022/04/18 09:28:04 fetching corpus: 21864, signal 249504/283383 (executing program) 2022/04/18 09:28:04 fetching corpus: 21914, signal 249739/283383 (executing program) 2022/04/18 09:28:04 fetching corpus: 21964, signal 250640/283388 (executing program) 2022/04/18 09:28:05 fetching corpus: 22014, signal 250841/283388 (executing program) 2022/04/18 09:28:05 fetching corpus: 22064, signal 251016/283388 (executing program) 2022/04/18 09:28:05 fetching corpus: 22114, signal 251199/283388 (executing program) 2022/04/18 09:28:05 fetching corpus: 22164, signal 251383/283388 (executing program) 2022/04/18 09:28:05 fetching corpus: 22214, signal 251560/283388 (executing program) 2022/04/18 09:28:05 fetching corpus: 22264, signal 251848/283388 (executing program) 2022/04/18 09:28:05 fetching corpus: 22314, signal 252019/283388 (executing program) 2022/04/18 09:28:05 fetching corpus: 22364, signal 252290/283388 (executing program) 2022/04/18 09:28:05 fetching corpus: 22414, signal 252492/283388 (executing program) 2022/04/18 09:28:05 fetching corpus: 22464, signal 252648/283388 (executing program) 2022/04/18 09:28:05 fetching corpus: 22514, signal 252822/283388 (executing program) 2022/04/18 09:28:05 fetching corpus: 22564, signal 253101/283388 (executing program) 2022/04/18 09:28:06 fetching corpus: 22614, signal 253271/283401 (executing program) 2022/04/18 09:28:06 fetching corpus: 22664, signal 253430/283401 (executing program) 2022/04/18 09:28:06 fetching corpus: 22714, signal 253596/283408 (executing program) 2022/04/18 09:28:06 fetching corpus: 22764, signal 253880/283408 (executing program) 2022/04/18 09:28:06 fetching corpus: 22814, signal 254124/283408 (executing program) 2022/04/18 09:28:06 fetching corpus: 22864, signal 254363/283408 (executing program) 2022/04/18 09:28:06 fetching corpus: 22914, signal 254532/283408 (executing program) 2022/04/18 09:28:06 fetching corpus: 22964, signal 254722/283408 (executing program) 2022/04/18 09:28:06 fetching corpus: 23014, signal 254895/283408 (executing program) 2022/04/18 09:28:06 fetching corpus: 23064, signal 255115/283408 (executing program) 2022/04/18 09:28:06 fetching corpus: 23114, signal 255432/283408 (executing program) 2022/04/18 09:28:06 fetching corpus: 23163, signal 255573/283408 (executing program) 2022/04/18 09:28:06 fetching corpus: 23213, signal 255749/283408 (executing program) 2022/04/18 09:28:06 fetching corpus: 23263, signal 255958/283408 (executing program) 2022/04/18 09:28:06 fetching corpus: 23313, signal 256143/283408 (executing program) 2022/04/18 09:28:07 fetching corpus: 23363, signal 256385/283408 (executing program) 2022/04/18 09:28:07 fetching corpus: 23413, signal 256671/283408 (executing program) 2022/04/18 09:28:07 fetching corpus: 23463, signal 256874/283410 (executing program) 2022/04/18 09:28:07 fetching corpus: 23513, signal 257125/283410 (executing program) 2022/04/18 09:28:07 fetching corpus: 23563, signal 257309/283410 (executing program) 2022/04/18 09:28:07 fetching corpus: 23613, signal 257582/283410 (executing program) 2022/04/18 09:28:07 fetching corpus: 23663, signal 257815/283410 (executing program) 2022/04/18 09:28:07 fetching corpus: 23713, signal 257980/283410 (executing program) 2022/04/18 09:28:07 fetching corpus: 23763, signal 258161/283410 (executing program) 2022/04/18 09:28:07 fetching corpus: 23813, signal 258349/283410 (executing program) 2022/04/18 09:28:07 fetching corpus: 23863, signal 258494/283410 (executing program) 2022/04/18 09:28:07 fetching corpus: 23913, signal 258758/283410 (executing program) 2022/04/18 09:28:07 fetching corpus: 23963, signal 259058/283410 (executing program) 2022/04/18 09:28:07 fetching corpus: 24013, signal 259316/283410 (executing program) 2022/04/18 09:28:08 fetching corpus: 24063, signal 259458/283410 (executing program) 2022/04/18 09:28:08 fetching corpus: 24113, signal 259640/283411 (executing program) 2022/04/18 09:28:08 fetching corpus: 24163, signal 260054/283417 (executing program) 2022/04/18 09:28:08 fetching corpus: 24213, signal 260249/283417 (executing program) 2022/04/18 09:28:08 fetching corpus: 24263, signal 260428/283417 (executing program) 2022/04/18 09:28:08 fetching corpus: 24313, signal 260660/283417 (executing program) 2022/04/18 09:28:08 fetching corpus: 24363, signal 260781/283417 (executing program) 2022/04/18 09:28:08 fetching corpus: 24413, signal 260921/283417 (executing program) 2022/04/18 09:28:08 fetching corpus: 24463, signal 261040/283417 (executing program) 2022/04/18 09:28:08 fetching corpus: 24513, signal 261389/283417 (executing program) 2022/04/18 09:28:08 fetching corpus: 24562, signal 261542/283417 (executing program) 2022/04/18 09:28:09 fetching corpus: 24612, signal 261711/283417 (executing program) 2022/04/18 09:28:09 fetching corpus: 24662, signal 261928/283417 (executing program) 2022/04/18 09:28:09 fetching corpus: 24712, signal 262189/283417 (executing program) 2022/04/18 09:28:09 fetching corpus: 24762, signal 262337/283417 (executing program) 2022/04/18 09:28:09 fetching corpus: 24812, signal 262544/283417 (executing program) 2022/04/18 09:28:09 fetching corpus: 24862, signal 262740/283432 (executing program) 2022/04/18 09:28:09 fetching corpus: 24912, signal 262883/283432 (executing program) 2022/04/18 09:28:09 fetching corpus: 24962, signal 263074/283432 (executing program) 2022/04/18 09:28:09 fetching corpus: 25012, signal 263246/283432 (executing program) 2022/04/18 09:28:09 fetching corpus: 25062, signal 263461/283432 (executing program) 2022/04/18 09:28:10 fetching corpus: 25112, signal 263607/283432 (executing program) 2022/04/18 09:28:10 fetching corpus: 25162, signal 263875/283432 (executing program) 2022/04/18 09:28:10 fetching corpus: 25212, signal 264142/283432 (executing program) 2022/04/18 09:28:10 fetching corpus: 25262, signal 264289/283432 (executing program) 2022/04/18 09:28:10 fetching corpus: 25312, signal 264464/283432 (executing program) 2022/04/18 09:28:10 fetching corpus: 25362, signal 264695/283432 (executing program) 2022/04/18 09:28:10 fetching corpus: 25412, signal 264844/283432 (executing program) 2022/04/18 09:28:10 fetching corpus: 25462, signal 264996/283432 (executing program) 2022/04/18 09:28:10 fetching corpus: 25512, signal 265163/283432 (executing program) 2022/04/18 09:28:10 fetching corpus: 25562, signal 265377/283435 (executing program) 2022/04/18 09:28:10 fetching corpus: 25612, signal 265651/283435 (executing program) 2022/04/18 09:28:10 fetching corpus: 25662, signal 265818/283435 (executing program) 2022/04/18 09:28:10 fetching corpus: 25712, signal 265986/283439 (executing program) 2022/04/18 09:28:11 fetching corpus: 25762, signal 266095/283440 (executing program) 2022/04/18 09:28:11 fetching corpus: 25812, signal 266272/283440 (executing program) 2022/04/18 09:28:11 fetching corpus: 25862, signal 266413/283440 (executing program) 2022/04/18 09:28:11 fetching corpus: 25912, signal 266598/283440 (executing program) 2022/04/18 09:28:11 fetching corpus: 25962, signal 266746/283440 (executing program) 2022/04/18 09:28:11 fetching corpus: 26012, signal 266908/283440 (executing program) 2022/04/18 09:28:11 fetching corpus: 26062, signal 267121/283440 (executing program) 2022/04/18 09:28:11 fetching corpus: 26112, signal 267286/283440 (executing program) 2022/04/18 09:28:11 fetching corpus: 26162, signal 267426/283440 (executing program) 2022/04/18 09:28:11 fetching corpus: 26212, signal 267579/283446 (executing program) 2022/04/18 09:28:11 fetching corpus: 26262, signal 267701/283446 (executing program) 2022/04/18 09:28:11 fetching corpus: 26312, signal 267886/283446 (executing program) 2022/04/18 09:28:11 fetching corpus: 26362, signal 268021/283446 (executing program) 2022/04/18 09:28:12 fetching corpus: 26412, signal 268187/283446 (executing program) 2022/04/18 09:28:12 fetching corpus: 26462, signal 268346/283446 (executing program) 2022/04/18 09:28:12 fetching corpus: 26512, signal 268543/283447 (executing program) 2022/04/18 09:28:12 fetching corpus: 26562, signal 268722/283451 (executing program) 2022/04/18 09:28:12 fetching corpus: 26612, signal 268848/283451 (executing program) 2022/04/18 09:28:12 fetching corpus: 26662, signal 269004/283452 (executing program) 2022/04/18 09:28:12 fetching corpus: 26711, signal 269197/283460 (executing program) 2022/04/18 09:28:12 fetching corpus: 26761, signal 269392/283466 (executing program) 2022/04/18 09:28:12 fetching corpus: 26810, signal 269616/283466 (executing program) 2022/04/18 09:28:12 fetching corpus: 26859, signal 269792/283466 (executing program) 2022/04/18 09:28:12 fetching corpus: 26909, signal 269987/283466 (executing program) 2022/04/18 09:28:12 fetching corpus: 26959, signal 270119/283466 (executing program) 2022/04/18 09:28:12 fetching corpus: 27009, signal 270406/283466 (executing program) 2022/04/18 09:28:13 fetching corpus: 27059, signal 270553/283466 (executing program) 2022/04/18 09:28:13 fetching corpus: 27109, signal 270696/283466 (executing program) 2022/04/18 09:28:13 fetching corpus: 27159, signal 270922/283466 (executing program) 2022/04/18 09:28:13 fetching corpus: 27209, signal 271093/283466 (executing program) 2022/04/18 09:28:13 fetching corpus: 27259, signal 271216/283466 (executing program) 2022/04/18 09:28:13 fetching corpus: 27309, signal 271365/283466 (executing program) 2022/04/18 09:28:13 fetching corpus: 27359, signal 271488/283466 (executing program) 2022/04/18 09:28:13 fetching corpus: 27409, signal 271686/283466 (executing program) 2022/04/18 09:28:13 fetching corpus: 27459, signal 271846/283466 (executing program) 2022/04/18 09:28:13 fetching corpus: 27509, signal 271968/283471 (executing program) 2022/04/18 09:28:13 fetching corpus: 27559, signal 272112/283471 (executing program) 2022/04/18 09:28:13 fetching corpus: 27609, signal 272246/283478 (executing program) 2022/04/18 09:28:14 fetching corpus: 27659, signal 272417/283478 (executing program) 2022/04/18 09:28:14 fetching corpus: 27709, signal 272560/283478 (executing program) 2022/04/18 09:28:14 fetching corpus: 27759, signal 272723/283478 (executing program) 2022/04/18 09:28:14 fetching corpus: 27809, signal 272873/283478 (executing program) 2022/04/18 09:28:14 fetching corpus: 27859, signal 273122/283478 (executing program) 2022/04/18 09:28:14 fetching corpus: 27909, signal 273299/283478 (executing program) 2022/04/18 09:28:14 fetching corpus: 27959, signal 273526/283478 (executing program) 2022/04/18 09:28:14 fetching corpus: 28009, signal 273687/283478 (executing program) 2022/04/18 09:28:14 fetching corpus: 28059, signal 273838/283478 (executing program) 2022/04/18 09:28:14 fetching corpus: 28109, signal 274049/283478 (executing program) 2022/04/18 09:28:14 fetching corpus: 28159, signal 274292/283478 (executing program) 2022/04/18 09:28:14 fetching corpus: 28209, signal 274455/283482 (executing program) 2022/04/18 09:28:14 fetching corpus: 28259, signal 274616/283482 (executing program) 2022/04/18 09:28:14 fetching corpus: 28309, signal 274801/283482 (executing program) 2022/04/18 09:28:15 fetching corpus: 28359, signal 274967/283493 (executing program) 2022/04/18 09:28:15 fetching corpus: 28409, signal 275091/283493 (executing program) 2022/04/18 09:28:15 fetching corpus: 28459, signal 275283/283493 (executing program) 2022/04/18 09:28:15 fetching corpus: 28509, signal 275476/283493 (executing program) 2022/04/18 09:28:15 fetching corpus: 28559, signal 275650/283493 (executing program) 2022/04/18 09:28:15 fetching corpus: 28609, signal 275805/283494 (executing program) 2022/04/18 09:28:15 fetching corpus: 28659, signal 275999/283494 (executing program) 2022/04/18 09:28:15 fetching corpus: 28709, signal 276167/283494 (executing program) 2022/04/18 09:28:15 fetching corpus: 28758, signal 276373/283504 (executing program) 2022/04/18 09:28:15 fetching corpus: 28808, signal 276561/283504 (executing program) 2022/04/18 09:28:16 fetching corpus: 28858, signal 276688/283504 (executing program) 2022/04/18 09:28:16 fetching corpus: 28908, signal 276859/283504 (executing program) 2022/04/18 09:28:16 fetching corpus: 28958, signal 277023/283504 (executing program) 2022/04/18 09:28:16 fetching corpus: 29008, signal 277196/283504 (executing program) 2022/04/18 09:28:16 fetching corpus: 29058, signal 277360/283504 (executing program) 2022/04/18 09:28:16 fetching corpus: 29108, signal 277514/283504 (executing program) 2022/04/18 09:28:16 fetching corpus: 29158, signal 277668/283504 (executing program) 2022/04/18 09:28:16 fetching corpus: 29208, signal 277805/283504 (executing program) 2022/04/18 09:28:16 fetching corpus: 29258, signal 277979/283504 (executing program) 2022/04/18 09:28:16 fetching corpus: 29308, signal 278125/283506 (executing program) 2022/04/18 09:28:16 fetching corpus: 29358, signal 278294/283506 (executing program) 2022/04/18 09:28:16 fetching corpus: 29408, signal 278482/283506 (executing program) 2022/04/18 09:28:16 fetching corpus: 29458, signal 278653/283506 (executing program) 2022/04/18 09:28:17 fetching corpus: 29508, signal 278803/283506 (executing program) 2022/04/18 09:28:17 fetching corpus: 29558, signal 278962/283506 (executing program) 2022/04/18 09:28:17 fetching corpus: 29608, signal 279078/283506 (executing program) 2022/04/18 09:28:17 fetching corpus: 29658, signal 279235/283506 (executing program) 2022/04/18 09:28:17 fetching corpus: 29708, signal 279483/283507 (executing program) 2022/04/18 09:28:17 fetching corpus: 29758, signal 279610/283507 (executing program) 2022/04/18 09:28:17 fetching corpus: 29808, signal 279767/283524 (executing program) 2022/04/18 09:28:17 fetching corpus: 29858, signal 279925/283524 (executing program) 2022/04/18 09:28:17 fetching corpus: 29908, signal 280061/283524 (executing program) 2022/04/18 09:28:17 fetching corpus: 29958, signal 280232/283524 (executing program) 2022/04/18 09:28:17 fetching corpus: 30008, signal 280391/283524 (executing program) 2022/04/18 09:28:17 fetching corpus: 30058, signal 280592/283524 (executing program) 2022/04/18 09:28:17 fetching corpus: 30093, signal 280685/283528 (executing program) 2022/04/18 09:28:17 fetching corpus: 30094, signal 280686/283528 (executing program) 2022/04/18 09:28:17 fetching corpus: 30094, signal 280686/283528 (executing program) 2022/04/18 09:28:19 starting 6 fuzzer processes 09:28:19 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x1) keyctl$set_reqkey_keyring(0xe, 0x1) 09:28:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x401}}) 09:28:19 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 09:28:19 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10}, 0x7}}, 0x0) 09:28:19 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r0, 0x1}, 0x20) 09:28:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x2, &(0x7f00000002c0)=0x6f51, 0xb6) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) [ 72.757539][ T24] audit: type=1400 audit(1650274099.581:82): avc: denied { execmem } for pid=1820 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 72.842357][ T24] audit: type=1400 audit(1650274099.651:83): avc: denied { read } for pid=1826 comm="syz-executor.2" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 72.863772][ T24] audit: type=1400 audit(1650274099.651:84): avc: denied { open } for pid=1826 comm="syz-executor.2" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 72.887210][ T24] audit: type=1400 audit(1650274099.651:85): avc: denied { mounton } for pid=1826 comm="syz-executor.2" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 72.908676][ T24] audit: type=1400 audit(1650274099.651:86): avc: denied { module_request } for pid=1826 comm="syz-executor.2" kmod="netdev-nr2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 72.930496][ T24] audit: type=1400 audit(1650274099.651:87): avc: denied { sys_module } for pid=1826 comm="syz-executor.2" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 73.076613][ T1826] chnl_net:caif_netlink_parms(): no params data found [ 73.163081][ T1832] chnl_net:caif_netlink_parms(): no params data found [ 73.227200][ T1826] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.234364][ T1826] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.241949][ T1826] device bridge_slave_0 entered promiscuous mode [ 73.251756][ T1826] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.258845][ T1826] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.266360][ T1826] device bridge_slave_1 entered promiscuous mode [ 73.280902][ T1845] chnl_net:caif_netlink_parms(): no params data found [ 73.326072][ T1826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.336185][ T1826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.372086][ T1826] team0: Port device team_slave_0 added [ 73.377897][ T1829] chnl_net:caif_netlink_parms(): no params data found [ 73.411107][ T1826] team0: Port device team_slave_1 added [ 73.439282][ T1832] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.446363][ T1832] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.454149][ T1832] device bridge_slave_0 entered promiscuous mode [ 73.467730][ T1846] chnl_net:caif_netlink_parms(): no params data found [ 73.475839][ T1845] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.482939][ T1845] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.490304][ T1845] device bridge_slave_0 entered promiscuous mode [ 73.503340][ T1832] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.510365][ T1832] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.517855][ T1832] device bridge_slave_1 entered promiscuous mode [ 73.535702][ T1845] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.542794][ T1845] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.550193][ T1845] device bridge_slave_1 entered promiscuous mode [ 73.559444][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.566462][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.592341][ T1826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.615949][ T1852] chnl_net:caif_netlink_parms(): no params data found [ 73.634153][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.641139][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.667095][ T1826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.694625][ T1829] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.701666][ T1829] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.709466][ T1829] device bridge_slave_0 entered promiscuous mode [ 73.717108][ T1832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.729112][ T1832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.741226][ T1845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.751586][ T1845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.761702][ T1829] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.768741][ T1829] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.776356][ T1829] device bridge_slave_1 entered promiscuous mode [ 73.830258][ T1832] team0: Port device team_slave_0 added [ 73.835949][ T1846] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.843042][ T1846] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.850394][ T1846] device bridge_slave_0 entered promiscuous mode [ 73.858139][ T1829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.868934][ T1826] device hsr_slave_0 entered promiscuous mode [ 73.875293][ T1826] device hsr_slave_1 entered promiscuous mode [ 73.882779][ T1845] team0: Port device team_slave_0 added [ 73.891296][ T1845] team0: Port device team_slave_1 added [ 73.897574][ T1832] team0: Port device team_slave_1 added [ 73.907502][ T1846] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.914581][ T1846] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.922205][ T1846] device bridge_slave_1 entered promiscuous mode [ 73.929617][ T1829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.969551][ T1832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.976506][ T1832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.002497][ T1832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.018515][ T1846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.039720][ T1845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.046731][ T1845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.072632][ T1845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.083583][ T1832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.090557][ T1832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.116472][ T1832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.127965][ T1846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.137699][ T1829] team0: Port device team_slave_0 added [ 74.145113][ T1852] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.152240][ T1852] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.159748][ T1852] device bridge_slave_0 entered promiscuous mode [ 74.166755][ T1845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.173736][ T1845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.199642][ T1845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.224111][ T1829] team0: Port device team_slave_1 added [ 74.229820][ T1852] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.236883][ T1852] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.244372][ T1852] device bridge_slave_1 entered promiscuous mode [ 74.286225][ T1852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.300621][ T1845] device hsr_slave_0 entered promiscuous mode [ 74.307054][ T1845] device hsr_slave_1 entered promiscuous mode [ 74.313972][ T1845] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.321599][ T1845] Cannot create hsr debugfs directory [ 74.327718][ T1846] team0: Port device team_slave_0 added [ 74.339390][ T1829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.346403][ T1829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.372341][ T1829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.387813][ T1852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.401212][ T1846] team0: Port device team_slave_1 added [ 74.409655][ T1829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.416613][ T1829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.442568][ T1829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.455212][ T1832] device hsr_slave_0 entered promiscuous mode [ 74.461688][ T1832] device hsr_slave_1 entered promiscuous mode [ 74.467933][ T1832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.475499][ T1832] Cannot create hsr debugfs directory [ 74.495846][ T1852] team0: Port device team_slave_0 added [ 74.508436][ T1846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.515387][ T1846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.541287][ T1846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.552677][ T1846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.559606][ T1846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.586015][ T1846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.599585][ T1852] team0: Port device team_slave_1 added [ 74.638954][ T1829] device hsr_slave_0 entered promiscuous mode [ 74.645366][ T1829] device hsr_slave_1 entered promiscuous mode [ 74.651909][ T1829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.659489][ T1829] Cannot create hsr debugfs directory [ 74.670741][ T1852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.677727][ T1852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.703668][ T1852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.717304][ T1846] device hsr_slave_0 entered promiscuous mode [ 74.723840][ T1846] device hsr_slave_1 entered promiscuous mode [ 74.730311][ T1846] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.737897][ T1846] Cannot create hsr debugfs directory [ 74.749082][ T1852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.756049][ T1852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.781945][ T1852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.835818][ T1826] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 74.846504][ T1852] device hsr_slave_0 entered promiscuous mode [ 74.853383][ T1852] device hsr_slave_1 entered promiscuous mode [ 74.859585][ T1852] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.867202][ T1852] Cannot create hsr debugfs directory [ 74.877819][ T1826] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 74.893797][ T1826] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 74.907287][ T1826] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 74.928271][ T1832] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 74.936799][ T1832] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 74.954568][ T1832] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 74.963162][ T1832] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 74.983656][ T1846] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 75.006794][ T1846] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 75.017767][ T1846] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 75.027442][ T1846] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 75.033269][ T24] audit: type=1400 audit(1650274101.861:88): avc: denied { remove_name } for pid=1424 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.056552][ T24] audit: type=1400 audit(1650274101.861:89): avc: denied { rename } for pid=1424 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 75.094113][ T1845] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 75.105872][ T1845] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 75.115459][ T1845] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 75.127992][ T1845] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 75.151479][ T1826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.190326][ T1832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.209332][ T1829] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 75.220617][ T1829] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 75.231484][ T1826] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.244292][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.251742][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.260442][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.268040][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.278547][ T1832] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.288199][ T1829] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 75.297403][ T1829] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 75.305848][ T1852] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 75.314880][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.323567][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.331871][ T1920] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.338890][ T1920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.358728][ T1852] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 75.367209][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.374974][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.383628][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.391847][ T1920] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.398912][ T1920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.406600][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.415162][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.423622][ T1920] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.430626][ T1920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.438268][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.446947][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.455376][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.463596][ T1920] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.470661][ T1920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.478355][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.486925][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.508928][ T1846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.517043][ T1852] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 75.525444][ T1852] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 75.535145][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.543243][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.551652][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.560027][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.568464][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.576832][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.591313][ T1845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.603151][ T1846] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.621224][ T1826] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 75.631698][ T1826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.643192][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.651009][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.659188][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.667795][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.676163][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.684433][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.692818][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.701126][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.709396][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.717764][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.726223][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.733877][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.741553][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.749840][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.758108][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.766549][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.774844][ T1920] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.781979][ T1920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.794579][ T1845] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.814768][ T1826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.822145][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.829909][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.837853][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.846090][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.854359][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.861858][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.869487][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.877940][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.886252][ T1920] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.893353][ T1920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.901127][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.909766][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.918131][ T1920] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.925169][ T1920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.932888][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.940271][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.947751][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.957234][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.968638][ T1832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.982392][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.997207][ T1846] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.007709][ T1846] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.030211][ T1846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.046950][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.055549][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.064625][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.073268][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.081645][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.090520][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.098909][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.107174][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.115419][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.124042][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.132278][ T1920] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.139315][ T1920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.146963][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.155819][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.163203][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.170558][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.179234][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.187507][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.196382][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.204452][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.211924][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.223294][ T1832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.230460][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.238099][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.254617][ T1852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.266577][ T1845] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.276961][ T1845] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.295644][ T1829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.309520][ T1852] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.317294][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.325650][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.334164][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.342179][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.350769][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.358986][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.366936][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.374702][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.382253][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.389850][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.397479][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.411120][ T1845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.419877][ T1829] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.433195][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.440845][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.449987][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.458740][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.467514][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.476060][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.484312][ T1917] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.491403][ T1917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.499295][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.507874][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.516314][ T1917] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.523334][ T1917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.533240][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.551449][ T1852] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.561911][ T1852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.580883][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.589770][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.598322][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.606713][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.615115][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.623590][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.632154][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.640489][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.648811][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.657351][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.665864][ T1918] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.672904][ T1918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.680482][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.688684][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.697708][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.705498][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.713150][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.727826][ T1852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.757137][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.765222][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.779177][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.787820][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.796010][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.803068][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.810837][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.819491][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.828130][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.836602][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.845183][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.853703][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.862118][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.870225][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.878496][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.886758][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.896966][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.908533][ T1829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.924311][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.932997][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.946928][ T1826] device veth0_vlan entered promiscuous mode [ 76.965928][ T1829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.977037][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.986102][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.001959][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.010041][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.018518][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.025945][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.033706][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.041423][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.051593][ T1826] device veth1_vlan entered promiscuous mode [ 77.065131][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.073212][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.087027][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.100865][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 77.108896][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.117858][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.139448][ T1826] device veth0_macvtap entered promiscuous mode [ 77.152766][ T1832] device veth0_vlan entered promiscuous mode [ 77.160172][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.170114][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.179015][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.187569][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.201008][ T1845] device veth0_vlan entered promiscuous mode [ 77.208297][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.216043][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.223678][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.231533][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.239679][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.248512][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.256120][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.267002][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.275837][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.299538][ T1832] device veth1_vlan entered promiscuous mode [ 77.307764][ T1826] device veth1_macvtap entered promiscuous mode [ 77.323629][ T1845] device veth1_vlan entered promiscuous mode [ 77.339845][ T1846] device veth0_vlan entered promiscuous mode [ 77.348726][ T1852] device veth0_vlan entered promiscuous mode [ 77.358525][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.366880][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.376791][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.385018][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.393855][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.401552][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.409279][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.416846][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.433124][ T1832] device veth0_macvtap entered promiscuous mode [ 77.442827][ T1846] device veth1_vlan entered promiscuous mode [ 77.454704][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.462700][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.470968][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.484980][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.492568][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.500446][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.508742][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.517261][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.525895][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.535393][ T1832] device veth1_macvtap entered promiscuous mode [ 77.543967][ T1852] device veth1_vlan entered promiscuous mode [ 77.551153][ T1845] device veth0_macvtap entered promiscuous mode [ 77.560460][ T1845] device veth1_macvtap entered promiscuous mode [ 77.570169][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 77.578291][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.586173][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.594134][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.602040][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.610144][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.618227][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.626840][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.634481][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.644350][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.652939][ T1826] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.661707][ T1826] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.670449][ T1826] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.679235][ T1826] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.690469][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.700930][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.712010][ T1832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.720944][ T1829] device veth0_vlan entered promiscuous mode [ 77.733627][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 77.741621][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.750255][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.759047][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.767652][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.781832][ T1846] device veth0_macvtap entered promiscuous mode [ 77.793046][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.803470][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.814142][ T1832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.828095][ T1852] device veth0_macvtap entered promiscuous mode [ 77.836103][ T1829] device veth1_vlan entered promiscuous mode [ 77.842824][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.850606][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.859294][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.867738][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.876185][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.884696][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.893283][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.901713][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.909691][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.918865][ T1846] device veth1_macvtap entered promiscuous mode [ 77.926881][ T1845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.937343][ T1845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.947161][ T1845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.957580][ T1845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.968415][ T1845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.976672][ T1852] device veth1_macvtap entered promiscuous mode [ 77.989376][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.999833][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.009655][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.020187][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.029996][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.040408][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.051220][ T1852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.064733][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 78.072952][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.080694][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.088716][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.097174][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.105702][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.114068][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.123511][ T1832] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.132374][ T1832] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.141059][ T1832] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.149883][ T1832] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.160482][ T1845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.171018][ T1845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.180852][ T1845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.191327][ T1845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.202236][ T1845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.211073][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.221490][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.231292][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.241704][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.251532][ T1852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.262004][ T1852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.272920][ T1852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.281560][ T1852] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.290342][ T1852] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.299083][ T1852] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.307881][ T1852] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.319587][ T24] audit: type=1400 audit(1650274105.141:90): avc: denied { mounton } for pid=1826 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 78.326529][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.352888][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.362766][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.373177][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.382991][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.393446][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.403278][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.413686][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.425727][ T1846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.434513][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.443237][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.451632][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.460165][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.468611][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.477370][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.486437][ T1845] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.495180][ T1845] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.504007][ T1845] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.512674][ T1845] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.530995][ T24] audit: type=1400 audit(1650274105.351:91): avc: denied { read write } for pid=1826 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 78.555562][ T24] audit: type=1400 audit(1650274105.351:92): avc: denied { open } for pid=1826 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 78.579673][ T24] audit: type=1400 audit(1650274105.351:93): avc: denied { ioctl } for pid=1826 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 78.606323][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.607405][ T24] audit: type=1400 audit(1650274105.381:94): avc: denied { create } for pid=2009 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 78.616794][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.637516][ T24] audit: type=1400 audit(1650274105.381:95): avc: denied { ioctl } for pid=2009 comm="syz-executor.2" path="socket:[16087]" dev="sockfs" ino=16087 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 78.647355][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.683846][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.693648][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.704060][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.713854][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.724254][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.735615][ T1846] batman_adv: batadv0: Interface activated: batadv_slave_1 09:28:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x401}}) [ 78.748775][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.758820][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.776599][ T1829] device veth0_macvtap entered promiscuous mode [ 78.785071][ T1846] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.793833][ T1846] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.802522][ T1846] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.811348][ T1846] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.832425][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 09:28:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x401}}) 09:28:25 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x1) keyctl$set_reqkey_keyring(0xe, 0x1) 09:28:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x401}}) 09:28:25 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x1) keyctl$set_reqkey_keyring(0xe, 0x1) [ 78.845071][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.859472][ T1829] device veth1_macvtap entered promiscuous mode [ 78.883832][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.900021][ T24] audit: type=1400 audit(1650274105.721:96): avc: denied { open } for pid=2027 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 78.919418][ T24] audit: type=1400 audit(1650274105.721:97): avc: denied { perfmon } for pid=2027 comm="syz-executor.4" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 09:28:25 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x1) keyctl$set_reqkey_keyring(0xe, 0x1) [ 78.940497][ T24] audit: type=1400 audit(1650274105.721:98): avc: denied { kernel } for pid=2027 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 78.960461][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.968012][ T24] audit: type=1400 audit(1650274105.781:99): avc: denied { map_create } for pid=2027 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 78.970872][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.997780][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.007613][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.018025][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.027854][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.038256][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:28:25 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@ccm_128={{0x304}, "f60d18b62e55ac80", "456e2afb84ab50243dfea9f805ff80d4", "a8f37082", "6dc494610d31f6c5"}, 0x28) 09:28:25 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r0, 0x1}, 0x20) [ 79.048046][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.058542][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.068364][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.078822][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.092926][ T1829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.115760][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.128466][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.138737][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.149230][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.159036][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.169567][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.179369][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.189794][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.199647][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.210072][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.219948][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.230382][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.241159][ T1829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.250598][ T1829] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 09:28:26 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) [ 79.259367][ T1829] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.268092][ T1829] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.276835][ T1829] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.288166][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.296740][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:28:26 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000080)) 09:28:26 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r0, 0x1}, 0x20) 09:28:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x2, &(0x7f00000002c0)=0x6f51, 0xb6) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 09:28:26 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@ccm_128={{0x304}, "f60d18b62e55ac80", "456e2afb84ab50243dfea9f805ff80d4", "a8f37082", "6dc494610d31f6c5"}, 0x28) 09:28:26 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r0, 0x1}, 0x20) 09:28:26 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 09:28:26 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 09:28:26 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@ccm_128={{0x304}, "f60d18b62e55ac80", "456e2afb84ab50243dfea9f805ff80d4", "a8f37082", "6dc494610d31f6c5"}, 0x28) 09:28:26 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r0, 0x1}, 0x20) 09:28:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x2, &(0x7f00000002c0)=0x6f51, 0xb6) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 09:28:26 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r0, 0x1}, 0x20) 09:28:26 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000080)) 09:28:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 09:28:26 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@tcp6=r0, 0x1}, 0x20) 09:28:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x2, &(0x7f00000002c0)=0x6f51, 0xb6) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 09:28:26 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000080)) 09:28:26 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@ccm_128={{0x304}, "f60d18b62e55ac80", "456e2afb84ab50243dfea9f805ff80d4", "a8f37082", "6dc494610d31f6c5"}, 0x28) 09:28:26 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x3, 0x40) syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) 09:28:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 09:28:26 executing program 1: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)="5b65abdfeee337024ed27f7686c41d4a8cecfff77731d3e506cab4c35233cac3f2e0685c454803798d0e172143d16fb4151551f570b324622ffa3d5318d2adad40a145c9385acc5d0eb3cf1e287bb22bc422b1c8a7eee16bed28e0fd2998b0407de00d3fd578b296b29174a747165abe5ca537bad27df177be95b0bdaaf7a5f1eef98a7620f518090035d6c55148bc7920128ff52fa24e43b787eb1d14d3ff66166c5a9f4b50ef9ac54a0bbfbc1d8888c31b019251", 0xb5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r0) 09:28:26 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28031, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/118, 0x76}], 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/37, 0x25}], 0x1, 0x0) 09:28:26 executing program 2: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x2, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 09:28:26 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000080)) 09:28:26 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x3, 0x40) syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) 09:28:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 09:28:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2633], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0xe, 0x0, &(0x7f00000002c0)="b991ecd085c2352d1b32a6adaa25", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:28:26 executing program 1: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)="5b65abdfeee337024ed27f7686c41d4a8cecfff77731d3e506cab4c35233cac3f2e0685c454803798d0e172143d16fb4151551f570b324622ffa3d5318d2adad40a145c9385acc5d0eb3cf1e287bb22bc422b1c8a7eee16bed28e0fd2998b0407de00d3fd578b296b29174a747165abe5ca537bad27df177be95b0bdaaf7a5f1eef98a7620f518090035d6c55148bc7920128ff52fa24e43b787eb1d14d3ff66166c5a9f4b50ef9ac54a0bbfbc1d8888c31b019251", 0xb5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r0) 09:28:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 09:28:26 executing program 2: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x2, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 09:28:26 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x3, 0x40) syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) 09:28:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2633], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0xe, 0x0, &(0x7f00000002c0)="b991ecd085c2352d1b32a6adaa25", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:28:26 executing program 1: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)="5b65abdfeee337024ed27f7686c41d4a8cecfff77731d3e506cab4c35233cac3f2e0685c454803798d0e172143d16fb4151551f570b324622ffa3d5318d2adad40a145c9385acc5d0eb3cf1e287bb22bc422b1c8a7eee16bed28e0fd2998b0407de00d3fd578b296b29174a747165abe5ca537bad27df177be95b0bdaaf7a5f1eef98a7620f518090035d6c55148bc7920128ff52fa24e43b787eb1d14d3ff66166c5a9f4b50ef9ac54a0bbfbc1d8888c31b019251", 0xb5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r0) [ 79.642097][ T2010] udevd[2010]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 79.660676][ T2010] udevd[2010]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 09:28:26 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28031, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/118, 0x76}], 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/37, 0x25}], 0x1, 0x0) 09:28:26 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x3, 0x40) syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) 09:28:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e0400000000000084000000000000006504000001ed0a00360400007fffffff0c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a410643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e50fb523906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca9a2d0cbcdba4331e86723067af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e3ae6dfa42957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2f15d878acf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f60000000000000000000000000000000000000000ddd2a5b6fac969ec000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc0000aad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136236bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bce2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951c05d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd600100000d6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e4929b6a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afda76af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906fe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1a64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee738edc58d264a2b6adae02c6d1b62422411be02ac1f78015a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c603a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66e5df236d220c8dbe2aaa0074a9560e070000df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b928097ff21173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f14880000000000968e1ef3abd082ed36cd39c58544dd530bc0394efb77ef70490c71ad44f2e19025f016cc5091cae4b79cea437fe37eac2b5181d480a3e06a87eedd2d640a25ea58a234f88aae1c148698e323bbde98323d88b35810e880bbdcfaded4e0a0e6b381106046062edd4b92fd7bd3b0ca431f1ae0b9764d205f0c2f8b31a315277356da2701a82e5c398ac527326b2c87b77737853bafac682cc7b93fc739613d6a9250cef650a4b28ccdf79bffdf56edfa8b25511bde39e6efa3c648da1ff7350123b2febab666b7abf8e281b68d5b28de938388f79ba475f2144d2c36c8eff787cb887d74103138caa73543834d6c6380c33e763be742199fff8a1e3f5f27ec374dd206228877ccddd20d27d492ee77d05921aba720957bb49be7747c91e41c2e92f92cb465410339582fafe19b6813f770d6ee1ca7ad76a691a08eef93caf10f265a6e61b7c304f8a5b11c78acab31c2ca76f5dc4b9bd2d05f6db372829c3d00000000000000000000000000000000c503fb8b2007dc27246825154ae17c1fc4c811ba7473efca1e5abd7850a797eadcc9d81680d56e5ee805be78fbd9e8a736409d4317bf65ad7298504837fd8958519f8e06098e74297a1bc618edce2208858340b8b67aef3056b8808dfb381438f50348c71ae99aa8c90e2805c1fabd697681fd215d000d90df657d89aefc4fa9a9002123158ac5d8d75e4a46ade4ed67a2bd9d1eaa074041e81b5e8d901ef96668deed57480c804fb8ca0cd38335fb31bc784b6a4d7c0bcf7c3e36fd6c0d27721b304230ff3a0379f57c58aa9b8486baa6621cc8dbc0308c3701787444e1d2a8c90000000000000000000000004d4ebe115320982f2bb39d1847592b87e0ac0d91aaf0680bc6e164cbf7babf6c3506fa5c2bdeb41e29f07cd7476725a8103f83ca15802e9d7727278a60b404b57a077bcc137406f42cd9c491baf1e5174daec119b914f02d619afb60ae8e87c9d1a1cf0098c65aadf0a7e020c984895d843d6d722815534839e8b8cc2a59b5c2e00d0695e2a3fbe2210680e94c247a1cc300e82a6b73f8be91e80256dc9b2bad3a614c9fb77b3f65cf805de13bce3ba3247466288efe8400"/2633], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0xe, 0x0, &(0x7f00000002c0)="b991ecd085c2352d1b32a6adaa25", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:28:26 executing program 2: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x2, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 09:28:26 executing program 1: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000000)="5b65abdfeee337024ed27f7686c41d4a8cecfff77731d3e506cab4c35233cac3f2e0685c454803798d0e172143d16fb4151551f570b324622ffa3d5318d2adad40a145c9385acc5d0eb3cf1e287bb22bc422b1c8a7eee16bed28e0fd2998b0407de00d3fd578b296b29174a747165abe5ca537bad27df177be95b0bdaaf7a5f1eef98a7620f518090035d6c55148bc7920128ff52fa24e43b787eb1d14d3ff66166c5a9f4b50ef9ac54a0bbfbc1d8888c31b019251", 0xb5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r0) 09:28:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2633], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0xe, 0x0, &(0x7f00000002c0)="b991ecd085c2352d1b32a6adaa25", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:28:26 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x200000d1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 09:28:26 executing program 2: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x2, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 09:28:26 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:28:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2633], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0xe, 0x0, &(0x7f00000002c0)="b991ecd085c2352d1b32a6adaa25", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:28:26 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:28:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2633], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0xe, 0x0, &(0x7f00000002c0)="b991ecd085c2352d1b32a6adaa25", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:28:26 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28031, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/118, 0x76}], 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/37, 0x25}], 0x1, 0x0) 09:28:26 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x200000d1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 09:28:26 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="726f6f74636f6e746578743d757322725f7522223df6bb9c7c41"]) 09:28:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 09:28:26 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:28:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2633], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0xe, 0x0, &(0x7f00000002c0)="b991ecd085c2352d1b32a6adaa25", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:28:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 09:28:26 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x200000d1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 09:28:26 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:28:26 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)=0xb2c57fdabef61999) 09:28:26 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x200000d1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 09:28:26 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="726f6f74636f6e746578743d757322725f7522223df6bb9c7c41"]) [ 79.944504][ T2163] SELinux: security_context_str_to_sid (usr_u=ö»œ|A) failed with errno=-22 [ 80.010671][ T2179] SELinux: security_context_str_to_sid (usr_u=ö»œ|A) failed with errno=-22 09:28:26 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28031, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/118, 0x76}], 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/37, 0x25}], 0x1, 0x0) 09:28:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 09:28:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x15}, {0x20}, {0x6, 0x0, 0x0, 0x7fff7ff6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 09:28:26 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x93, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:28:26 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)=0xb2c57fdabef61999) 09:28:26 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="726f6f74636f6e746578743d757322725f7522223df6bb9c7c41"]) 09:28:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 09:28:27 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x93, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:28:27 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)=0xb2c57fdabef61999) 09:28:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x15}, {0x20}, {0x6, 0x0, 0x0, 0x7fff7ff6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) [ 80.155058][ T2190] SELinux: security_context_str_to_sid (usr_u=ö»œ|A) failed with errno=-22 09:28:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x51}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 09:28:27 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)=0xb2c57fdabef61999) 09:28:27 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="726f6f74636f6e746578743d757322725f7522223df6bb9c7c41"]) 09:28:27 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x93, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:28:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x15}, {0x20}, {0x6, 0x0, 0x0, 0x7fff7ff6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 09:28:27 executing program 5: getitimer(0x4000000, 0x0) 09:28:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x51}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 09:28:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) dup3(r1, r0, 0x0) 09:28:27 executing program 5: socket(0x0, 0xbc56cb9628ea5603, 0x0) 09:28:27 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x93, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:28:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x51}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 09:28:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x16}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="19fbf2a8efdb"}, 0x14) sendmsg$netlink(r1, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000680)={0x407, 0x3fe2, 0x0, 0x0, 0x0, "", [@nested={0x106, 0x0, 0x0, 0x1, [@generic="ffef27de819df3b7ab5dc46ba21082429efeb1266f14a0ca847ab9ade0d60d55ebb7e5001bc8d802468ac76a26bac4799bee6f398d6d6864829db2dad9219b14afd522216937efa3ab1fa2faff69919afe26aff81c5739dd6acf827a046ac94ffe2553b313c4d354f2164e98979e9e940b8bbdc8627b0a6ca69a2e57cad902ec6a58a94ee7e53389c18d4134", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="b142c692e2db820bbeacf7716592086036706738168cffc7adc3143001df601fd4063f0475160d55301aeac2035cc8b81d582b6559c9a6decdab154f138a39495fa7306fe16c7e77be59ebeb580839d551b8e211b73f4eea7b9011f4f7a6bb64a68b5f5959857a04ffd28d1a4f5465d04b7d1f731a7b33f81a7b5874c4ac4ae02665c21a5fcc88e8975fdba1ee485fd7567a8b3cf6", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x2b5, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="07742a6642f388fbc3ce9f9f7bec3947a6447d9318b842955988e811d2cb52b8e54ff4997359a36ea3e63193730780392e9d4de9d858d7c54d372520af37973f1c0cb4c82cbe632aad3d8f805fa4fa2d4a46659fa64f54af2d8ecf1e1af694d1ab0e91ae747f44bfcc72170c58acb7fd3477d7c6a23e455c8b17377c1616583b114af9ed04e214dcbf3992f23325e5d50a08db73ce66a2902c0c823be5e4d4dfa80b84f79969ae24ed5daf47501d63455785323d26f35ba95516e76350f7dabe43b388fd372d52746e99ec5adc1db29f78732b8507198839211264375f3242f3601829db71b4ca879b4affad7ae8731123bb7a343430ae623b6d03af34b18882ed608786a68c000000", @generic="b75094cd4e2a17ce6963207a07da424f4e491fb38a7e20202fbbf6876cf72c9ba66498e6019ca31889689892c6f0c1a0692b47ae83aeb0acdc8d5ee25787d87263779fc030912f55674e5e2e73cafdedd34c99f8c6ba9be44779f079af99a283b937bdc118250993f7ba2eda44a1e15d4288e6fbcf4f1f1b30fc7953af35b6c2da742720c5be12b98cad04494f0dcf0020fe57a4fcc786909fd89b39a2cd11d3598bf7337b7f30d7af2d7a4081ba6953aace34649e5117b50302007af355337c630dcf3f12d2b9", @generic="49e02b0300000036c2ac9f8e3240d478f83bc0b3e892d29eb409d1", @generic="6983582f62221b121c0640e107d167b876037c00bc59e8bffc27a7041c7a0b6cd7084c755c93920a177aab22002d8905b369cc801a01548a00cf4dd600f37c6f003005a20af9514f0233ac3ad84f382bae3fa361fae02a30283176ae78330ee111ca6bc4e2b1ecbb13b63af5e03e3f62b86aa4ee129b7ee507b58d5ca9e8f14645469cba38bd4e17f6069e02eb9096bc0e42deb19d016881b9238691c4639239ee5ec7ffc451cb67250c8c12e2dfe64ba5eb12cd8d8d036885a97a7f3225d0af0200"]}]}, 0x4000}], 0x1}, 0x0) 09:28:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x15}, {0x20}, {0x6, 0x0, 0x0, 0x7fff7ff6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) [ 80.374168][ T2213] SELinux: security_context_str_to_sid (usr_u=ö»œ|A) failed with errno=-22 09:28:27 executing program 4: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x75710100) 09:28:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x51}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 09:28:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) dup2(r0, r1) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x101, 0x4) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 09:28:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x14}, {0x84}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 09:28:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) dup3(r1, r0, 0x0) 09:28:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x16}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="19fbf2a8efdb"}, 0x14) sendmsg$netlink(r1, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000680)={0x407, 0x3fe2, 0x0, 0x0, 0x0, "", [@nested={0x106, 0x0, 0x0, 0x1, [@generic="ffef27de819df3b7ab5dc46ba21082429efeb1266f14a0ca847ab9ade0d60d55ebb7e5001bc8d802468ac76a26bac4799bee6f398d6d6864829db2dad9219b14afd522216937efa3ab1fa2faff69919afe26aff81c5739dd6acf827a046ac94ffe2553b313c4d354f2164e98979e9e940b8bbdc8627b0a6ca69a2e57cad902ec6a58a94ee7e53389c18d4134", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="b142c692e2db820bbeacf7716592086036706738168cffc7adc3143001df601fd4063f0475160d55301aeac2035cc8b81d582b6559c9a6decdab154f138a39495fa7306fe16c7e77be59ebeb580839d551b8e211b73f4eea7b9011f4f7a6bb64a68b5f5959857a04ffd28d1a4f5465d04b7d1f731a7b33f81a7b5874c4ac4ae02665c21a5fcc88e8975fdba1ee485fd7567a8b3cf6", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x2b5, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="07742a6642f388fbc3ce9f9f7bec3947a6447d9318b842955988e811d2cb52b8e54ff4997359a36ea3e63193730780392e9d4de9d858d7c54d372520af37973f1c0cb4c82cbe632aad3d8f805fa4fa2d4a46659fa64f54af2d8ecf1e1af694d1ab0e91ae747f44bfcc72170c58acb7fd3477d7c6a23e455c8b17377c1616583b114af9ed04e214dcbf3992f23325e5d50a08db73ce66a2902c0c823be5e4d4dfa80b84f79969ae24ed5daf47501d63455785323d26f35ba95516e76350f7dabe43b388fd372d52746e99ec5adc1db29f78732b8507198839211264375f3242f3601829db71b4ca879b4affad7ae8731123bb7a343430ae623b6d03af34b18882ed608786a68c000000", @generic="b75094cd4e2a17ce6963207a07da424f4e491fb38a7e20202fbbf6876cf72c9ba66498e6019ca31889689892c6f0c1a0692b47ae83aeb0acdc8d5ee25787d87263779fc030912f55674e5e2e73cafdedd34c99f8c6ba9be44779f079af99a283b937bdc118250993f7ba2eda44a1e15d4288e6fbcf4f1f1b30fc7953af35b6c2da742720c5be12b98cad04494f0dcf0020fe57a4fcc786909fd89b39a2cd11d3598bf7337b7f30d7af2d7a4081ba6953aace34649e5117b50302007af355337c630dcf3f12d2b9", @generic="49e02b0300000036c2ac9f8e3240d478f83bc0b3e892d29eb409d1", @generic="6983582f62221b121c0640e107d167b876037c00bc59e8bffc27a7041c7a0b6cd7084c755c93920a177aab22002d8905b369cc801a01548a00cf4dd600f37c6f003005a20af9514f0233ac3ad84f382bae3fa361fae02a30283176ae78330ee111ca6bc4e2b1ecbb13b63af5e03e3f62b86aa4ee129b7ee507b58d5ca9e8f14645469cba38bd4e17f6069e02eb9096bc0e42deb19d016881b9238691c4639239ee5ec7ffc451cb67250c8c12e2dfe64ba5eb12cd8d8d036885a97a7f3225d0af0200"]}]}, 0x4000}], 0x1}, 0x0) 09:28:27 executing program 4: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x75710100) 09:28:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r1 = dup2(r0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000005c0)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast1}}}, 0x108) 09:28:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) dup2(r0, r1) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x101, 0x4) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 09:28:27 executing program 4: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x75710100) 09:28:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) dup3(r1, r0, 0x0) 09:28:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r1 = dup2(r0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000005c0)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast1}}}, 0x108) 09:28:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x14}, {0x84}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 09:28:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x16}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="19fbf2a8efdb"}, 0x14) sendmsg$netlink(r1, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000680)={0x407, 0x3fe2, 0x0, 0x0, 0x0, "", [@nested={0x106, 0x0, 0x0, 0x1, [@generic="ffef27de819df3b7ab5dc46ba21082429efeb1266f14a0ca847ab9ade0d60d55ebb7e5001bc8d802468ac76a26bac4799bee6f398d6d6864829db2dad9219b14afd522216937efa3ab1fa2faff69919afe26aff81c5739dd6acf827a046ac94ffe2553b313c4d354f2164e98979e9e940b8bbdc8627b0a6ca69a2e57cad902ec6a58a94ee7e53389c18d4134", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="b142c692e2db820bbeacf7716592086036706738168cffc7adc3143001df601fd4063f0475160d55301aeac2035cc8b81d582b6559c9a6decdab154f138a39495fa7306fe16c7e77be59ebeb580839d551b8e211b73f4eea7b9011f4f7a6bb64a68b5f5959857a04ffd28d1a4f5465d04b7d1f731a7b33f81a7b5874c4ac4ae02665c21a5fcc88e8975fdba1ee485fd7567a8b3cf6", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x2b5, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="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", @generic="b75094cd4e2a17ce6963207a07da424f4e491fb38a7e20202fbbf6876cf72c9ba66498e6019ca31889689892c6f0c1a0692b47ae83aeb0acdc8d5ee25787d87263779fc030912f55674e5e2e73cafdedd34c99f8c6ba9be44779f079af99a283b937bdc118250993f7ba2eda44a1e15d4288e6fbcf4f1f1b30fc7953af35b6c2da742720c5be12b98cad04494f0dcf0020fe57a4fcc786909fd89b39a2cd11d3598bf7337b7f30d7af2d7a4081ba6953aace34649e5117b50302007af355337c630dcf3f12d2b9", @generic="49e02b0300000036c2ac9f8e3240d478f83bc0b3e892d29eb409d1", @generic="6983582f62221b121c0640e107d167b876037c00bc59e8bffc27a7041c7a0b6cd7084c755c93920a177aab22002d8905b369cc801a01548a00cf4dd600f37c6f003005a20af9514f0233ac3ad84f382bae3fa361fae02a30283176ae78330ee111ca6bc4e2b1ecbb13b63af5e03e3f62b86aa4ee129b7ee507b58d5ca9e8f14645469cba38bd4e17f6069e02eb9096bc0e42deb19d016881b9238691c4639239ee5ec7ffc451cb67250c8c12e2dfe64ba5eb12cd8d8d036885a97a7f3225d0af0200"]}]}, 0x4000}], 0x1}, 0x0) 09:28:27 executing program 4: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x75710100) 09:28:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) dup2(r0, r1) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x101, 0x4) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 09:28:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x14}, {0x84}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 09:28:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r1 = dup2(r0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000005c0)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast1}}}, 0x108) 09:28:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x16}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="19fbf2a8efdb"}, 0x14) sendmsg$netlink(r1, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000680)={0x407, 0x3fe2, 0x0, 0x0, 0x0, "", [@nested={0x106, 0x0, 0x0, 0x1, [@generic="ffef27de819df3b7ab5dc46ba21082429efeb1266f14a0ca847ab9ade0d60d55ebb7e5001bc8d802468ac76a26bac4799bee6f398d6d6864829db2dad9219b14afd522216937efa3ab1fa2faff69919afe26aff81c5739dd6acf827a046ac94ffe2553b313c4d354f2164e98979e9e940b8bbdc8627b0a6ca69a2e57cad902ec6a58a94ee7e53389c18d4134", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="b142c692e2db820bbeacf7716592086036706738168cffc7adc3143001df601fd4063f0475160d55301aeac2035cc8b81d582b6559c9a6decdab154f138a39495fa7306fe16c7e77be59ebeb580839d551b8e211b73f4eea7b9011f4f7a6bb64a68b5f5959857a04ffd28d1a4f5465d04b7d1f731a7b33f81a7b5874c4ac4ae02665c21a5fcc88e8975fdba1ee485fd7567a8b3cf6", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x2b5, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="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", @generic="b75094cd4e2a17ce6963207a07da424f4e491fb38a7e20202fbbf6876cf72c9ba66498e6019ca31889689892c6f0c1a0692b47ae83aeb0acdc8d5ee25787d87263779fc030912f55674e5e2e73cafdedd34c99f8c6ba9be44779f079af99a283b937bdc118250993f7ba2eda44a1e15d4288e6fbcf4f1f1b30fc7953af35b6c2da742720c5be12b98cad04494f0dcf0020fe57a4fcc786909fd89b39a2cd11d3598bf7337b7f30d7af2d7a4081ba6953aace34649e5117b50302007af355337c630dcf3f12d2b9", @generic="49e02b0300000036c2ac9f8e3240d478f83bc0b3e892d29eb409d1", @generic="6983582f62221b121c0640e107d167b876037c00bc59e8bffc27a7041c7a0b6cd7084c755c93920a177aab22002d8905b369cc801a01548a00cf4dd600f37c6f003005a20af9514f0233ac3ad84f382bae3fa361fae02a30283176ae78330ee111ca6bc4e2b1ecbb13b63af5e03e3f62b86aa4ee129b7ee507b58d5ca9e8f14645469cba38bd4e17f6069e02eb9096bc0e42deb19d016881b9238691c4639239ee5ec7ffc451cb67250c8c12e2dfe64ba5eb12cd8d8d036885a97a7f3225d0af0200"]}]}, 0x4000}], 0x1}, 0x0) 09:28:27 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6}]}) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c82103, 0x0) 09:28:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) dup3(r1, r0, 0x0) 09:28:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) dup2(r0, r1) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x101, 0x4) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 09:28:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x14}, {0x84}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 09:28:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r1 = dup2(r0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000005c0)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast1}}}, 0x108) 09:28:27 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@loopback]}}}], 0x28}}], 0x2, 0x0) 09:28:27 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x29, 0x33, 0x0, 0x20000000) 09:28:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x8, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond, 0xffff0300, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'dummy0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x12c00, 0x7, 0x98}}}, @common=@inet=@hashlimit3={{0x158}, {'syzkaller1\x00'}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 09:28:27 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@loopback]}}}], 0x28}}], 0x2, 0x0) 09:28:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffe) 09:28:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x40, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 09:28:27 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x29, 0x33, 0x0, 0x20000000) 09:28:28 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6}]}) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c82103, 0x0) 09:28:28 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@loopback]}}}], 0x28}}], 0x2, 0x0) 09:28:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x8, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond, 0xffff0300, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'dummy0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x12c00, 0x7, 0x98}}}, @common=@inet=@hashlimit3={{0x158}, {'syzkaller1\x00'}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 09:28:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x40, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 09:28:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffe) 09:28:28 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x29, 0x33, 0x0, 0x20000000) 09:28:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x40, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 09:28:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x8, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond, 0xffff0300, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'dummy0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x12c00, 0x7, 0x98}}}, @common=@inet=@hashlimit3={{0x158}, {'syzkaller1\x00'}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 09:28:28 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@loopback]}}}], 0x28}}], 0x2, 0x0) 09:28:28 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x29, 0x33, 0x0, 0x20000000) 09:28:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffe) 09:28:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x40, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 09:28:29 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6}]}) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c82103, 0x0) 09:28:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x8, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond, 0xffff0300, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'dummy0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x12c00, 0x7, 0x98}}}, @common=@inet=@hashlimit3={{0x158}, {'syzkaller1\x00'}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 09:28:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffe) 09:28:29 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x7, 0x1d5) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@ldst={0x6, 0x0, 0x6, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 09:28:29 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2c, 0x0, @empty, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:28:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a"], 0xa7}}, 0x0) recvmmsg$unix(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:28:29 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x7, 0x1d5) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@ldst={0x6, 0x0, 0x6, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 09:28:29 executing program 3: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x80) io_uring_enter(r0, 0x1514, 0x0, 0x0, 0x0, 0x0) 09:28:29 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2c, 0x0, @empty, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:28:29 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2c, 0x0, @empty, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:28:29 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}]}, 0x34}}, 0x0) 09:28:29 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) listen(r0, 0xfffffffd) 09:28:29 executing program 3: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x80) io_uring_enter(r0, 0x1514, 0x0, 0x0, 0x0, 0x0) [ 82.374542][ T2338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 09:28:30 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6}]}) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c82103, 0x0) 09:28:30 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2c, 0x0, @empty, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:28:30 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x7, 0x1d5) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@ldst={0x6, 0x0, 0x6, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 09:28:30 executing program 3: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x80) io_uring_enter(r0, 0x1514, 0x0, 0x0, 0x0, 0x0) 09:28:30 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) listen(r0, 0xfffffffd) 09:28:30 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}]}, 0x34}}, 0x0) 09:28:30 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) listen(r0, 0xfffffffd) 09:28:30 executing program 3: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x80) io_uring_enter(r0, 0x1514, 0x0, 0x0, 0x0, 0x0) 09:28:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x6e22, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x6e22, 0x0, @empty}, 0x1c) 09:28:30 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x7, 0x1d5) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@ldst={0x6, 0x0, 0x6, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 09:28:30 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) listen(r0, 0xfffffffd) 09:28:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000000)=@tipc, 0x80, 0x0}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 83.211839][ T2357] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 09:28:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000000)=@tipc, 0x80, 0x0}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 09:28:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x6e22, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x6e22, 0x0, @empty}, 0x1c) 09:28:30 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}]}, 0x34}}, 0x0) 09:28:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) 09:28:30 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d99568f16a33ee022e3236cf28e75bec70147204097e8c556f0c4ddbf85c8277281d262cc2d4f6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000340)=r3, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 09:28:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000000)=@tipc, 0x80, 0x0}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 09:28:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x6e22, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x6e22, 0x0, @empty}, 0x1c) 09:28:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0x8f, &(0x7f0000000100)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:28:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) 09:28:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) 09:28:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x83, &(0x7f0000000480)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f00000001c0)=0xb0) 09:28:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x6e22, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x6e22, 0x0, @empty}, 0x1c) 09:28:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000000)=@tipc, 0x80, 0x0}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 84.090075][ T2384] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 84.100667][ T24] kauditd_printk_skb: 44 callbacks suppressed [ 84.100679][ T24] audit: type=1400 audit(1650274110.921:144): avc: denied { create } for pid=2379 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 09:28:31 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}]}, 0x34}}, 0x0) 09:28:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) [ 84.198663][ T24] audit: type=1400 audit(1650274110.921:145): avc: denied { bind } for pid=2379 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.218720][ T24] audit: type=1400 audit(1650274110.991:146): avc: denied { setopt } for pid=2379 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 09:28:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0xfffffff7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) [ 84.238979][ T24] audit: type=1400 audit(1650274111.011:147): avc: denied { shutdown } for pid=2396 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 84.259661][ T2403] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 84.281118][ T24] audit: type=1400 audit(1650274111.101:148): avc: denied { write } for pid=2379 comm="syz-executor.0" path="socket:[17868]" dev="sockfs" ino=17868 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 09:28:31 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d99568f16a33ee022e3236cf28e75bec70147204097e8c556f0c4ddbf85c8277281d262cc2d4f6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000340)=r3, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 09:28:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r1, &(0x7f0000000080), 0x0}, 0x20) 09:28:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20765f57fd556931b32b9f8567424b06cec9295fb80fb4928bfd7b32e9383057d0511d1420b382e29d24b03042b23e94816481d35b4a43ae290ae6757e6fb6", 0x36}, 0x60) write$binfmt_misc(r0, 0x0, 0x66) [ 84.359295][ T24] audit: type=1400 audit(1650274111.181:149): avc: denied { mount } for pid=2408 comm="syz-executor.1" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 84.381493][ T24] audit: type=1400 audit(1650274111.191:150): avc: denied { unmount } for pid=1852 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 09:28:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x83, &(0x7f0000000480)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f00000001c0)=0xb0) 09:28:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:28:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0xfffffff7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) [ 84.418552][ T2417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 84.432557][ T24] audit: type=1400 audit(1650274111.241:151): avc: denied { create } for pid=2412 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 09:28:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20765f57fd556931b32b9f8567424b06cec9295fb80fb4928bfd7b32e9383057d0511d1420b382e29d24b03042b23e94816481d35b4a43ae290ae6757e6fb6", 0x36}, 0x60) write$binfmt_misc(r0, 0x0, 0x66) 09:28:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r1, &(0x7f0000000080), 0x0}, 0x20) 09:28:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0xfffffff7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) 09:28:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r1, &(0x7f0000000080), 0x0}, 0x20) 09:28:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:28:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x83, &(0x7f0000000480)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f00000001c0)=0xb0) [ 84.452240][ T24] audit: type=1400 audit(1650274111.251:152): avc: denied { bind } for pid=2412 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 84.471716][ T24] audit: type=1400 audit(1650274111.251:153): avc: denied { write } for pid=2412 comm="syz-executor.3" path="socket:[17905]" dev="sockfs" ino=17905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 84.541782][ T2433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:28:31 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d99568f16a33ee022e3236cf28e75bec70147204097e8c556f0c4ddbf85c8277281d262cc2d4f6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000340)=r3, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 09:28:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20765f57fd556931b32b9f8567424b06cec9295fb80fb4928bfd7b32e9383057d0511d1420b382e29d24b03042b23e94816481d35b4a43ae290ae6757e6fb6", 0x36}, 0x60) write$binfmt_misc(r0, 0x0, 0x66) 09:28:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:28:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0xbf22, 0x0, r0}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000280)={r1, &(0x7f0000000080), 0x0}, 0x20) 09:28:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x83, &(0x7f0000000480)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f00000001c0)=0xb0) 09:28:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0xfffffff7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) 09:28:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20765f57fd556931b32b9f8567424b06cec9295fb80fb4928bfd7b32e9383057d0511d1420b382e29d24b03042b23e94816481d35b4a43ae290ae6757e6fb6", 0x36}, 0x60) write$binfmt_misc(r0, 0x0, 0x66) 09:28:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0xfffffff7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) 09:28:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:28:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x80, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 09:28:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x14, 0x3, 0x7, 0x401}, 0x14}}, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x4) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x34, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) [ 84.708082][ T2444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:28:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x80, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 84.770608][ T2456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 84.885024][ T2456] syz-executor.5 (2456) used greatest stack depth: 11048 bytes left 09:28:31 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d99568f16a33ee022e3236cf28e75bec70147204097e8c556f0c4ddbf85c8277281d262cc2d4f6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000340)=r3, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 09:28:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x14, 0x3, 0x7, 0x401}, 0x14}}, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x4) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x34, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 09:28:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 09:28:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0xfffffff7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) 09:28:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x80, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 09:28:31 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 09:28:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x80, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 09:28:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x14, 0x3, 0x7, 0x401}, 0x14}}, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x4) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x34, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 09:28:31 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 09:28:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 09:28:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 09:28:31 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 09:28:32 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 09:28:32 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 09:28:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x14, 0x3, 0x7, 0x401}, 0x14}}, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x4) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x34, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 09:28:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 09:28:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0xfffffff7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) 09:28:32 executing program 0: unshare(0x6c060000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0x4500000000000000}, @private2, 0x0, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f5, &(0x7f0000002900)={'syztnl1\x00', &(0x7f0000002a00)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x700}}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x20008015}, 0x20004807) ftruncate(0xffffffffffffffff, 0x1000) lseek(0xffffffffffffffff, 0x1000, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x2f, 0x24, 0x0, 0x7, 0x30, @local, @loopback, 0x80, 0x7, 0x1000, 0x8}}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x7fffffffffffffff) unshare(0x4000480) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x5, {0x8, 0x42, 0x6, 0x5}}) 09:28:32 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 09:28:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x25786, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x28}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}}, 0x0) 09:28:32 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 09:28:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=@acquire={0x128, 0x16, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@multicast2, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x0, 0x3200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@private0, @in=@multicast2}, {}, {0x0, 0xffffffff00000000}}}}, 0x128}}, 0x0) 09:28:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x2e, 0xffffffffffffffff}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x48}}, 0x0) 09:28:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x25786, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x28}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}}, 0x0) 09:28:32 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000080)={0x10000000}) 09:28:32 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045300, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000580)={0x0, @time}) tkill(r0, 0xb) 09:28:32 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000080)={0x10000000}) 09:28:32 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000080)={0x10000000}) 09:28:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=@acquire={0x128, 0x16, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@multicast2, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x0, 0x3200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@private0, @in=@multicast2}, {}, {0x0, 0xffffffff00000000}}}}, 0x128}}, 0x0) [ 85.262791][ T2512] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 09:28:32 executing program 0: unshare(0x6c060000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0x4500000000000000}, @private2, 0x0, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f5, &(0x7f0000002900)={'syztnl1\x00', &(0x7f0000002a00)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x700}}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x20008015}, 0x20004807) ftruncate(0xffffffffffffffff, 0x1000) lseek(0xffffffffffffffff, 0x1000, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x2f, 0x24, 0x0, 0x7, 0x30, @local, @loopback, 0x80, 0x7, 0x1000, 0x8}}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x7fffffffffffffff) unshare(0x4000480) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x5, {0x8, 0x42, 0x6, 0x5}}) 09:28:32 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000080)={0x10000000}) 09:28:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x25786, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x28}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}}, 0x0) 09:28:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=@acquire={0x128, 0x16, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@multicast2, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x0, 0x3200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@private0, @in=@multicast2}, {}, {0x0, 0xffffffff00000000}}}}, 0x128}}, 0x0) 09:28:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x2e, 0xffffffffffffffff}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x48}}, 0x0) [ 85.311301][ T2528] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 09:28:32 executing program 5: unshare(0x6c060000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0x4500000000000000}, @private2, 0x0, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f5, &(0x7f0000002900)={'syztnl1\x00', &(0x7f0000002a00)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x700}}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x20008015}, 0x20004807) ftruncate(0xffffffffffffffff, 0x1000) lseek(0xffffffffffffffff, 0x1000, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x2f, 0x24, 0x0, 0x7, 0x30, @local, @loopback, 0x80, 0x7, 0x1000, 0x8}}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x7fffffffffffffff) unshare(0x4000480) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x5, {0x8, 0x42, 0x6, 0x5}}) 09:28:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x25786, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x28}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}}, 0x0) 09:28:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=@acquire={0x128, 0x16, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@multicast2, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x0, 0x3200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@private0, @in=@multicast2}, {}, {0x0, 0xffffffff00000000}}}}, 0x128}}, 0x0) 09:28:32 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045300, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000580)={0x0, @time}) tkill(r0, 0xb) 09:28:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x18, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002000028020000028400001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37313539353330323300"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000006a641059655a4e10bf1130ee7fdbd1e0010000000c00000000000000d9f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003000000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d9f4655fd9f4655fd9f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f00000000000004000400000000000000050000000c00"/64, 0x40, 0x2200}, {&(0x7f0000011600)="200000007412ab417412ab4100000000d9f4655f00"/32, 0x20, 0x2280}, {&(0x7f0000011700)="c041000000380000d9f4655fd9f4655fd9f4655f00000000000002001c00000000000000000000000d0000000e0000000f0000001000000011000000120000001300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d9f4655f000000000000000000000000000002ea00"/192, 0xc0, 0x3400}, {&(0x7f0000011800)="ed4100003c000000daf4655fdaf4655fdaf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000002010b1b000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x3600}, {&(0x7f0000011900)="ed8100001a040000daf4655fdaf4655fdaf4655f000000000000010004000000000000000100000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000039c34d38000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000", 0xa0, 0x3800}, {&(0x7f0000011a00)="ffa1000026000000daf4655fdaf4655fdaf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3731353935333032332f66696c65302f66696c65300000000000000000000000000000000000000000000026908b44000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000", 0xa0, 0x3a00}, {&(0x7f0000011b00)="ed8100000a000000daf4655fdaf4655fdaf4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aa02805e000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x3c00}, {&(0x7f0000011c00)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000daf4655fdaf4655fdaf4655f0000000000000200140000000000000001000000150000001600000017000000180000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb34f3d3000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000", 0xc0, 0x3de0}, {&(0x7f0000011d00)="ed81000064000000daf4655fdaf4655fdaf4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c91b90e27000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x41c0}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x6000}, {&(0x7f0000012000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x6800}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9800}, {&(0x7f0000012700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}], 0x0, &(0x7f0000012c00)) 09:28:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x302, 0x0) 09:28:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x2e, 0xffffffffffffffff}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x48}}, 0x0) 09:28:32 executing program 0: unshare(0x6c060000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0x4500000000000000}, @private2, 0x0, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f5, &(0x7f0000002900)={'syztnl1\x00', &(0x7f0000002a00)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x700}}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x20008015}, 0x20004807) ftruncate(0xffffffffffffffff, 0x1000) lseek(0xffffffffffffffff, 0x1000, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x2f, 0x24, 0x0, 0x7, 0x30, @local, @loopback, 0x80, 0x7, 0x1000, 0x8}}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x7fffffffffffffff) unshare(0x4000480) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x5, {0x8, 0x42, 0x6, 0x5}}) 09:28:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x302, 0x0) 09:28:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x18, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002000028020000028400001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37313539353330323300"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000006a641059655a4e10bf1130ee7fdbd1e0010000000c00000000000000d9f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003000000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d9f4655fd9f4655fd9f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f00000000000004000400000000000000050000000c00"/64, 0x40, 0x2200}, {&(0x7f0000011600)="200000007412ab417412ab4100000000d9f4655f00"/32, 0x20, 0x2280}, {&(0x7f0000011700)="c041000000380000d9f4655fd9f4655fd9f4655f00000000000002001c00000000000000000000000d0000000e0000000f0000001000000011000000120000001300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d9f4655f000000000000000000000000000002ea00"/192, 0xc0, 0x3400}, {&(0x7f0000011800)="ed4100003c000000daf4655fdaf4655fdaf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000002010b1b000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x3600}, {&(0x7f0000011900)="ed8100001a040000daf4655fdaf4655fdaf4655f000000000000010004000000000000000100000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000039c34d38000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000", 0xa0, 0x3800}, {&(0x7f0000011a00)="ffa1000026000000daf4655fdaf4655fdaf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3731353935333032332f66696c65302f66696c65300000000000000000000000000000000000000000000026908b44000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000", 0xa0, 0x3a00}, {&(0x7f0000011b00)="ed8100000a000000daf4655fdaf4655fdaf4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aa02805e000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x3c00}, {&(0x7f0000011c00)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000daf4655fdaf4655fdaf4655f0000000000000200140000000000000001000000150000001600000017000000180000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb34f3d3000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000", 0xc0, 0x3de0}, {&(0x7f0000011d00)="ed81000064000000daf4655fdaf4655fdaf4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c91b90e27000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x41c0}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x6000}, {&(0x7f0000012000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x6800}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9800}, {&(0x7f0000012700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}], 0x0, &(0x7f0000012c00)) 09:28:32 executing program 5: unshare(0x6c060000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0x4500000000000000}, @private2, 0x0, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f5, &(0x7f0000002900)={'syztnl1\x00', &(0x7f0000002a00)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x700}}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x20008015}, 0x20004807) ftruncate(0xffffffffffffffff, 0x1000) lseek(0xffffffffffffffff, 0x1000, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x2f, 0x24, 0x0, 0x7, 0x30, @local, @loopback, 0x80, 0x7, 0x1000, 0x8}}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x7fffffffffffffff) unshare(0x4000480) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x5, {0x8, 0x42, 0x6, 0x5}}) 09:28:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x302, 0x0) [ 85.504489][ T2553] loop2: detected capacity change from 0 to 512 [ 85.540926][ T2553] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. 09:28:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x302, 0x0) 09:28:32 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045300, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000580)={0x0, @time}) tkill(r0, 0xb) 09:28:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x18, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002000028020000028400001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37313539353330323300"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000006a641059655a4e10bf1130ee7fdbd1e0010000000c00000000000000d9f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003000000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d9f4655fd9f4655fd9f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f00000000000004000400000000000000050000000c00"/64, 0x40, 0x2200}, {&(0x7f0000011600)="200000007412ab417412ab4100000000d9f4655f00"/32, 0x20, 0x2280}, {&(0x7f0000011700)="c041000000380000d9f4655fd9f4655fd9f4655f00000000000002001c00000000000000000000000d0000000e0000000f0000001000000011000000120000001300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d9f4655f000000000000000000000000000002ea00"/192, 0xc0, 0x3400}, {&(0x7f0000011800)="ed4100003c000000daf4655fdaf4655fdaf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000002010b1b000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x3600}, {&(0x7f0000011900)="ed8100001a040000daf4655fdaf4655fdaf4655f000000000000010004000000000000000100000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000039c34d38000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000", 0xa0, 0x3800}, {&(0x7f0000011a00)="ffa1000026000000daf4655fdaf4655fdaf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3731353935333032332f66696c65302f66696c65300000000000000000000000000000000000000000000026908b44000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000", 0xa0, 0x3a00}, {&(0x7f0000011b00)="ed8100000a000000daf4655fdaf4655fdaf4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aa02805e000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x3c00}, {&(0x7f0000011c00)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000daf4655fdaf4655fdaf4655f0000000000000200140000000000000001000000150000001600000017000000180000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb34f3d3000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000", 0xc0, 0x3de0}, {&(0x7f0000011d00)="ed81000064000000daf4655fdaf4655fdaf4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c91b90e27000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x41c0}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x6000}, {&(0x7f0000012000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x6800}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9800}, {&(0x7f0000012700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}], 0x0, &(0x7f0000012c00)) [ 85.618480][ T2578] loop2: detected capacity change from 0 to 512 [ 85.634882][ T2578] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. 09:28:32 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045300, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000580)={0x0, @time}) tkill(r0, 0xb) 09:28:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x2e, 0xffffffffffffffff}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x48}}, 0x0) 09:28:32 executing program 0: unshare(0x6c060000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0x4500000000000000}, @private2, 0x0, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f5, &(0x7f0000002900)={'syztnl1\x00', &(0x7f0000002a00)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x700}}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x20008015}, 0x20004807) ftruncate(0xffffffffffffffff, 0x1000) lseek(0xffffffffffffffff, 0x1000, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x2f, 0x24, 0x0, 0x7, 0x30, @local, @loopback, 0x80, 0x7, 0x1000, 0x8}}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x7fffffffffffffff) unshare(0x4000480) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x5, {0x8, 0x42, 0x6, 0x5}}) 09:28:32 executing program 5: unshare(0x6c060000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0x4500000000000000}, @private2, 0x0, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f5, &(0x7f0000002900)={'syztnl1\x00', &(0x7f0000002a00)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x700}}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x20008015}, 0x20004807) ftruncate(0xffffffffffffffff, 0x1000) lseek(0xffffffffffffffff, 0x1000, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x2f, 0x24, 0x0, 0x7, 0x30, @local, @loopback, 0x80, 0x7, 0x1000, 0x8}}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x7fffffffffffffff) unshare(0x4000480) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x5, {0x8, 0x42, 0x6, 0x5}}) 09:28:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x18, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002000028020000028400001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37313539353330323300"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000006a641059655a4e10bf1130ee7fdbd1e0010000000c00000000000000d9f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003000000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d9f4655fd9f4655fd9f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f00000000000004000400000000000000050000000c00"/64, 0x40, 0x2200}, {&(0x7f0000011600)="200000007412ab417412ab4100000000d9f4655f00"/32, 0x20, 0x2280}, {&(0x7f0000011700)="c041000000380000d9f4655fd9f4655fd9f4655f00000000000002001c00000000000000000000000d0000000e0000000f0000001000000011000000120000001300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d9f4655f000000000000000000000000000002ea00"/192, 0xc0, 0x3400}, {&(0x7f0000011800)="ed4100003c000000daf4655fdaf4655fdaf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000002010b1b000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x3600}, {&(0x7f0000011900)="ed8100001a040000daf4655fdaf4655fdaf4655f000000000000010004000000000000000100000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000039c34d38000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000", 0xa0, 0x3800}, {&(0x7f0000011a00)="ffa1000026000000daf4655fdaf4655fdaf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3731353935333032332f66696c65302f66696c65300000000000000000000000000000000000000000000026908b44000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000", 0xa0, 0x3a00}, {&(0x7f0000011b00)="ed8100000a000000daf4655fdaf4655fdaf4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aa02805e000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x3c00}, {&(0x7f0000011c00)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000daf4655fdaf4655fdaf4655f0000000000000200140000000000000001000000150000001600000017000000180000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb34f3d3000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000", 0xc0, 0x3de0}, {&(0x7f0000011d00)="ed81000064000000daf4655fdaf4655fdaf4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c91b90e27000000000000000000000000000000000000000000000000200000007412ab417412ab417412ab41daf4655f7412ab410000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x41c0}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x6000}, {&(0x7f0000012000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x6800}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9800}, {&(0x7f0000012700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}], 0x0, &(0x7f0000012c00)) [ 85.698733][ T2584] loop2: detected capacity change from 0 to 512 [ 85.714212][ T2584] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. 09:28:32 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045300, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000580)={0x0, @time}) tkill(r0, 0xb) [ 85.770155][ T2598] loop2: detected capacity change from 0 to 512 [ 85.779114][ T2598] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. 09:28:32 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045300, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000580)={0x0, @time}) tkill(r0, 0xb) 09:28:32 executing program 3: getgroups(0x6, &(0x7f0000000200)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0]) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfcb7) readv(r0, &(0x7f0000000040)=[{&(0x7f000061e000)=""/4096, 0xfc74}], 0x19b) 09:28:32 executing program 3: getgroups(0x6, &(0x7f0000000200)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0]) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfcb7) readv(r0, &(0x7f0000000040)=[{&(0x7f000061e000)=""/4096, 0xfc74}], 0x19b) 09:28:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}}, 0x0) 09:28:32 executing program 3: getgroups(0x6, &(0x7f0000000200)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0]) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfcb7) readv(r0, &(0x7f0000000040)=[{&(0x7f000061e000)=""/4096, 0xfc74}], 0x19b) 09:28:32 executing program 3: getgroups(0x6, &(0x7f0000000200)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0]) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfcb7) readv(r0, &(0x7f0000000040)=[{&(0x7f000061e000)=""/4096, 0xfc74}], 0x19b) [ 85.893647][ T2614] tipc: Failed to obtain node identity [ 85.899138][ T2614] tipc: Enabling of bearer rejected, failed to enable media 09:28:32 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045300, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000580)={0x0, @time}) tkill(r0, 0xb) 09:28:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0xf, 0x0, 0x0) 09:28:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}}, 0x0) 09:28:32 executing program 3: r0 = socket(0x22, 0x2, 0x3) r1 = syz_io_uring_setup(0x187, &(0x7f00000003c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r0, 0x0, 0x0, 0xfea5}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 09:28:32 executing program 3: r0 = socket(0x22, 0x2, 0x3) r1 = syz_io_uring_setup(0x187, &(0x7f00000003c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r0, 0x0, 0x0, 0xfea5}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 85.973169][ T2627] tipc: Failed to obtain node identity [ 85.978659][ T2627] tipc: Enabling of bearer rejected, failed to enable media 09:28:32 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045300, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000580)={0x0, @time}) tkill(r0, 0xb) 09:28:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0xf, 0x0, 0x0) 09:28:32 executing program 3: r0 = socket(0x22, 0x2, 0x3) r1 = syz_io_uring_setup(0x187, &(0x7f00000003c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r0, 0x0, 0x0, 0xfea5}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 09:28:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}}, 0x0) 09:28:32 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045300, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000580)={0x0, @time}) tkill(r0, 0xb) 09:28:32 executing program 3: r0 = socket(0x22, 0x2, 0x3) r1 = syz_io_uring_setup(0x187, &(0x7f00000003c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r0, 0x0, 0x0, 0xfea5}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 09:28:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0xf, 0x0, 0x0) [ 86.117138][ T2647] tipc: Failed to obtain node identity [ 86.122648][ T2647] tipc: Enabling of bearer rejected, failed to enable media 09:28:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0xf, 0x0, 0x0) 09:28:33 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x1, 0x90, [], 0x0, 0x0, 0x0}, 0x113) 09:28:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}}, 0x0) 09:28:33 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000004c0)=0x5, 0x4) write$binfmt_misc(r1, &(0x7f00000008c0)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 09:28:33 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x1, 0x90, [], 0x0, 0x0, 0x0}, 0x113) [ 86.247772][ T2667] tipc: Failed to obtain node identity [ 86.253312][ T2667] tipc: Enabling of bearer rejected, failed to enable media 09:28:33 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x32b, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045300, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000580)={0x0, @time}) tkill(r0, 0xb) 09:28:33 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000700)='./bus\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x40000006) 09:28:33 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) fallocate(r2, 0x3, 0x87800000, 0xffeffeff000) 09:28:33 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x1, 0x90, [], 0x0, 0x0, 0x0}, 0x113) 09:28:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x7fff}) 09:28:33 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000700)='./bus\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x40000006) 09:28:33 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x1, 0x90, [], 0x0, 0x0, 0x0}, 0x113) 09:28:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x7fff}) 09:28:33 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) fallocate(r2, 0x3, 0x87800000, 0xffeffeff000) 09:28:33 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000700)='./bus\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x40000006) [ 86.375655][ T2685] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 86.423167][ T2693] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:28:33 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000004c0)=0x5, 0x4) write$binfmt_misc(r1, &(0x7f00000008c0)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 09:28:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{0x14}, {0x15}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:28:33 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000700)='./bus\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x40000006) 09:28:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x7fff}) 09:28:33 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) fallocate(r2, 0x3, 0x87800000, 0xffeffeff000) 09:28:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 09:28:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 09:28:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) 09:28:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{0x14}, {0x15}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:28:33 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) fallocate(r2, 0x3, 0x87800000, 0xffeffeff000) 09:28:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 09:28:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x7fff}) [ 87.117598][ T2711] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 87.177653][ T2722] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:28:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) 09:28:34 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000004c0)=0x5, 0x4) write$binfmt_misc(r1, &(0x7f00000008c0)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 09:28:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{0x14}, {0x15}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:28:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 09:28:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) 09:28:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) 09:28:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) 09:28:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) set_mempolicy(0x3, &(0x7f0000000100)=0x1ff, 0x200) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000080)=@ipv6_newnexthop={0x40, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x7}, @NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x5}}}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x40}}, 0x0) 09:28:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{0x14}, {0x15}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:28:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) 09:28:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) 09:28:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) 09:28:34 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x500, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) [ 87.997232][ T2742] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:28:35 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000004c0)=0x5, 0x4) write$binfmt_misc(r1, &(0x7f00000008c0)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 09:28:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) 09:28:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f000079bffc), &(0x7f0000000040)=0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffff00e0000001e000000db3af3dbc2e01ffffffffffffffffe0000002e0000001ac1414aaac1e0001ac1403aa0aef5ff6a909780325f17265b97d9c6c6f4ac40700f207c3d17e2b50c8026793d8b14a3ead7fac247591b295fe727022e515397fdf0ec846a9835cdd01d2de601bcbdd62164d475a48e581833ae888c5956c19149954432bc7e198c4e093a46bad2025b11df605e58da55677811d12060c196a917713e60f3b07174bdbe01da8c2bd56e728d7117c2e5a6b804fdc0780056b336aa3006f6f7725bce38830fe50a176af14509624988eb4c8f699864ad065f33dab23798c7afe455c602aeb46ddd052da5ff9aeb04700"/263], 0x38) sendto$inet(r0, &(0x7f0000000040)="a3e1dee7cc6865424c58115d40ebd94f29461e63251ed880ce463f3c10fe0013bc9a2c55a3a0081ea4e2d5096656b1e4f1", 0x31, 0x26008800, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba", 0xc2}, {&(0x7f00000001c0)="9623bc4c", 0x4}], 0x3) shutdown(r0, 0x1) 09:28:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000001440)={0x38, r1, 0x405, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x38}}, 0x0) 09:28:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) set_mempolicy(0x3, &(0x7f0000000100)=0x1ff, 0x200) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000080)=@ipv6_newnexthop={0x40, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x7}, @NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x5}}}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x40}}, 0x0) 09:28:35 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x500, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:28:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000001440)={0x38, r1, 0x405, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x38}}, 0x0) 09:28:35 executing program 0: syz_emit_ethernet(0x11b, &(0x7f00000002c0)={@random="77eb6babc0a1", @random, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x10d, 0x0, 0x0, 0x0, 0x84, 0x0, @private, @local}, "39198f83562c508d55c58b6e6eccba46d0227e304d10e96337d235365673aa92146aa69f017754fd4459fe0ec666ed24247ad479af5009715039927360730a69f2119219abd64529c1bf3df8ff8106e258c255f5377353f22d24bee89020ba9d7c93f96eb5768f2266efa29bf24b9684e54b131ae3d4bd1790202f9cc5512b0375b39c11ad7bb0106b2c81476913ab9781dccff5db83ee144593e1946ceb80a3e5551ec4fc390c6fe7ac74e16a28260fe8a7b60f41888b00b700f17d69299726a39e26208ed8e91c79b5c1f76e8308d85c57330cbfa0c6b366cf9400fde29200f243caccca89dc03c5c5a7162df6f5a87afc9dc3ee4cee0374"}}}}, 0x0) 09:28:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@ipv4_delroute={0xfc, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_DST={0x14, 0x2, @dev}}, @RTA_DST={0x8}, @RTA_PRIORITY={0x8}, @RTA_IIF={0x8}, @RTA_PREFSRC={0x8, 0x7, @multicast2}, @RTA_OIF={0x8}, @RTA_MARK={0x8}, @RTA_OIF={0x8}, @RTA_METRICS={0x47, 0x8, 0x0, 0x1, "e0fb92ebc9bd44e6355dd65527f671391e3c392e152d0050aa14ac74f57664cdfc10ee568f824494f15d6683438f724327dcb8159f993f257310b44e893f65438dd087"}, @RTA_PRIORITY={0x8}, @RTA_DST={0x8, 0x1, @multicast1}, @RTA_NH_ID={0x8, 0x1e, 0x2}, @RTA_FLOW={0x8}, @RTA_PRIORITY={0xec}, @RTA_MULTIPATH={0xc}, @RTA_MULTIPATH={0xc}]}, 0xfc}}, 0x0) 09:28:35 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x500, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:28:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) set_mempolicy(0x3, &(0x7f0000000100)=0x1ff, 0x200) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000080)=@ipv6_newnexthop={0x40, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x7}, @NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x5}}}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x40}}, 0x0) 09:28:35 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x500, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) [ 88.836596][ T2757] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 88.851899][ T2766] __nla_validate_parse: 2 callbacks suppressed [ 88.851912][ T2766] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 88.895110][ T2776] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:28:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) set_mempolicy(0x3, &(0x7f0000000100)=0x1ff, 0x200) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000080)=@ipv6_newnexthop={0x40, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x7}, @NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x5}}}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x40}}, 0x0) 09:28:36 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000140), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x40000000000007b, 0x0, 0x0) shutdown(r3, 0x1) 09:28:36 executing program 0: syz_emit_ethernet(0x11b, &(0x7f00000002c0)={@random="77eb6babc0a1", @random, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x10d, 0x0, 0x0, 0x0, 0x84, 0x0, @private, @local}, "39198f83562c508d55c58b6e6eccba46d0227e304d10e96337d235365673aa92146aa69f017754fd4459fe0ec666ed24247ad479af5009715039927360730a69f2119219abd64529c1bf3df8ff8106e258c255f5377353f22d24bee89020ba9d7c93f96eb5768f2266efa29bf24b9684e54b131ae3d4bd1790202f9cc5512b0375b39c11ad7bb0106b2c81476913ab9781dccff5db83ee144593e1946ceb80a3e5551ec4fc390c6fe7ac74e16a28260fe8a7b60f41888b00b700f17d69299726a39e26208ed8e91c79b5c1f76e8308d85c57330cbfa0c6b366cf9400fde29200f243caccca89dc03c5c5a7162df6f5a87afc9dc3ee4cee0374"}}}}, 0x0) 09:28:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000001440)={0x38, r1, 0x405, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x38}}, 0x0) 09:28:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@ipv4_delroute={0xfc, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_DST={0x14, 0x2, @dev}}, @RTA_DST={0x8}, @RTA_PRIORITY={0x8}, @RTA_IIF={0x8}, @RTA_PREFSRC={0x8, 0x7, @multicast2}, @RTA_OIF={0x8}, @RTA_MARK={0x8}, @RTA_OIF={0x8}, @RTA_METRICS={0x47, 0x8, 0x0, 0x1, "e0fb92ebc9bd44e6355dd65527f671391e3c392e152d0050aa14ac74f57664cdfc10ee568f824494f15d6683438f724327dcb8159f993f257310b44e893f65438dd087"}, @RTA_PRIORITY={0x8}, @RTA_DST={0x8, 0x1, @multicast1}, @RTA_NH_ID={0x8, 0x1e, 0x2}, @RTA_FLOW={0x8}, @RTA_PRIORITY={0xec}, @RTA_MULTIPATH={0xc}, @RTA_MULTIPATH={0xc}]}, 0xfc}}, 0x0) 09:28:36 executing program 3: r0 = syz_io_uring_setup(0x6ce0, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x81}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 09:28:36 executing program 0: syz_emit_ethernet(0x11b, &(0x7f00000002c0)={@random="77eb6babc0a1", @random, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x10d, 0x0, 0x0, 0x0, 0x84, 0x0, @private, @local}, "39198f83562c508d55c58b6e6eccba46d0227e304d10e96337d235365673aa92146aa69f017754fd4459fe0ec666ed24247ad479af5009715039927360730a69f2119219abd64529c1bf3df8ff8106e258c255f5377353f22d24bee89020ba9d7c93f96eb5768f2266efa29bf24b9684e54b131ae3d4bd1790202f9cc5512b0375b39c11ad7bb0106b2c81476913ab9781dccff5db83ee144593e1946ceb80a3e5551ec4fc390c6fe7ac74e16a28260fe8a7b60f41888b00b700f17d69299726a39e26208ed8e91c79b5c1f76e8308d85c57330cbfa0c6b366cf9400fde29200f243caccca89dc03c5c5a7162df6f5a87afc9dc3ee4cee0374"}}}}, 0x0) 09:28:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000001440)={0x38, r1, 0x405, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x38}}, 0x0) 09:28:36 executing program 3: r0 = syz_io_uring_setup(0x6ce0, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x81}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 09:28:36 executing program 0: syz_emit_ethernet(0x11b, &(0x7f00000002c0)={@random="77eb6babc0a1", @random, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x10d, 0x0, 0x0, 0x0, 0x84, 0x0, @private, @local}, "39198f83562c508d55c58b6e6eccba46d0227e304d10e96337d235365673aa92146aa69f017754fd4459fe0ec666ed24247ad479af5009715039927360730a69f2119219abd64529c1bf3df8ff8106e258c255f5377353f22d24bee89020ba9d7c93f96eb5768f2266efa29bf24b9684e54b131ae3d4bd1790202f9cc5512b0375b39c11ad7bb0106b2c81476913ab9781dccff5db83ee144593e1946ceb80a3e5551ec4fc390c6fe7ac74e16a28260fe8a7b60f41888b00b700f17d69299726a39e26208ed8e91c79b5c1f76e8308d85c57330cbfa0c6b366cf9400fde29200f243caccca89dc03c5c5a7162df6f5a87afc9dc3ee4cee0374"}}}}, 0x0) 09:28:36 executing program 5: pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000040)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x1401, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xffffffffffffffb4, 0x1, 0xfffffffc}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x4000) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1, 0x0, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xe, {"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", 0xffffffbc}}, 0x1006) 09:28:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@ipv4_delroute={0xfc, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_DST={0x14, 0x2, @dev}}, @RTA_DST={0x8}, @RTA_PRIORITY={0x8}, @RTA_IIF={0x8}, @RTA_PREFSRC={0x8, 0x7, @multicast2}, @RTA_OIF={0x8}, @RTA_MARK={0x8}, @RTA_OIF={0x8}, @RTA_METRICS={0x47, 0x8, 0x0, 0x1, "e0fb92ebc9bd44e6355dd65527f671391e3c392e152d0050aa14ac74f57664cdfc10ee568f824494f15d6683438f724327dcb8159f993f257310b44e893f65438dd087"}, @RTA_PRIORITY={0x8}, @RTA_DST={0x8, 0x1, @multicast1}, @RTA_NH_ID={0x8, 0x1e, 0x2}, @RTA_FLOW={0x8}, @RTA_PRIORITY={0xec}, @RTA_MULTIPATH={0xc}, @RTA_MULTIPATH={0xc}]}, 0xfc}}, 0x0) 09:28:36 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 89.695391][ T2787] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 89.703557][ T2784] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:36 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000140), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x40000000000007b, 0x0, 0x0) shutdown(r3, 0x1) 09:28:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001800210000000000f5ff00000a800000000000000000000014000100fec0"], 0x30}}, 0x0) 09:28:36 executing program 3: r0 = syz_io_uring_setup(0x6ce0, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x81}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 09:28:36 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 09:28:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@ipv4_delroute={0xfc, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_DST={0x14, 0x2, @dev}}, @RTA_DST={0x8}, @RTA_PRIORITY={0x8}, @RTA_IIF={0x8}, @RTA_PREFSRC={0x8, 0x7, @multicast2}, @RTA_OIF={0x8}, @RTA_MARK={0x8}, @RTA_OIF={0x8}, @RTA_METRICS={0x47, 0x8, 0x0, 0x1, "e0fb92ebc9bd44e6355dd65527f671391e3c392e152d0050aa14ac74f57664cdfc10ee568f824494f15d6683438f724327dcb8159f993f257310b44e893f65438dd087"}, @RTA_PRIORITY={0x8}, @RTA_DST={0x8, 0x1, @multicast1}, @RTA_NH_ID={0x8, 0x1e, 0x2}, @RTA_FLOW={0x8}, @RTA_PRIORITY={0xec}, @RTA_MULTIPATH={0xc}, @RTA_MULTIPATH={0xc}]}, 0xfc}}, 0x0) 09:28:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001800210000000000f5ff00000a800000000000000000000014000100fec0"], 0x30}}, 0x0) [ 89.754356][ T2800] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:36 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 09:28:36 executing program 3: r0 = syz_io_uring_setup(0x6ce0, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x81}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 09:28:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001800210000000000f5ff00000a800000000000000000000014000100fec0"], 0x30}}, 0x0) [ 89.815187][ T2813] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:36 executing program 5: pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000040)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x1401, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xffffffffffffffb4, 0x1, 0xfffffffc}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x4000) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1, 0x0, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xe, {"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", 0xffffffbc}}, 0x1006) 09:28:36 executing program 1: r0 = syz_io_uring_setup(0x83, &(0x7f0000000140), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x40000000000007b, 0x0, 0x0) shutdown(r3, 0x1) 09:28:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x58}}, 0x0) 09:28:36 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000140), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x40000000000007b, 0x0, 0x0) shutdown(r3, 0x1) 09:28:36 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 09:28:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001800210000000000f5ff00000a800000000000000000000014000100fec0"], 0x30}}, 0x0) 09:28:36 executing program 2: pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000040)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x1401, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xffffffffffffffb4, 0x1, 0xfffffffc}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x4000) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1, 0x0, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xe, {"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", 0xffffffbc}}, 0x1006) 09:28:36 executing program 0: pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000040)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x1401, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xffffffffffffffb4, 0x1, 0xfffffffc}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x4000) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1, 0x0, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xe, {"a2e3ad08ed6b52f99cfbf4c0879b45b4d04fe7ff7fc6e5539b3c68163b546a9b374494370890e0878fdb1ac6e7049b71b4956c0a9a472a5b47f3988f7ef31952a981ffe8d178708c523c921b1b9b500a169b71d336cd3b78130daa61d8e809ea882f6e02b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f56ff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4da0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71bfc31870262f5e801119242ca5b6bfc821e7e20002451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713cf39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987b67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0eee26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6000200000000000065d5e880576286522449df466c632b356f243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0004000000008000bea37de0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025907f8ea2e2f05dd3318271a1f5f8528f227e79c13800000000492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2360fe763c43470833ac96d3f3357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5307000000d92dad99dac44c3f0008047096a44060bebc2420aed92fa9b6c6224779415d97b9a6d6d5495c1180459043f41c2fc4f4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847854b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716d5cfc5e3e03cfffffffffffff001034ef655b253ca509383815b1b6fc6522d4e2d48604665fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb5168228ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b5f668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d767d9a7a508ae54abcd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11dbe200000000000000bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebd2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bc09ff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f71c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be7fc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c5d3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cdcffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebfeffffff82bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39060810938044ae185d2ba3e00a4e73676864d0270d81eaee5ee6cf1d0ab3785e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f362815687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f20da180a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10e02993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bf0129165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc0488506dbd17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57234ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b937fe43c06e91e35810d8fe98b0000ea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a6045951f9a93ab5d99c066f7aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d068edc746b0827cbf652f406c6b95f2722e58c050400ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36de00bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f16c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0463ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071ffdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad7084c29743bc613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654575576e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274018c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf1dfb0c70c418b6e06491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb8d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c34c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce85dbd02ee46c5cd5892587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec660080934b33ad61b4f65d77e86abd6859cddf4bbae1f0930462df090000008562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68c96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000200", 0xffffffbc}}, 0x1006) 09:28:36 executing program 1: r0 = syz_io_uring_setup(0x83, &(0x7f0000000140), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x40000000000007b, 0x0, 0x0) shutdown(r3, 0x1) [ 89.938935][ T2830] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.959168][ T2830] device bridge1 entered promiscuous mode [ 89.959192][ T2830] device vlan2 entered promiscuous mode [ 89.961939][ T2830] bridge1: port 1(vlan2) entered blocking state [ 89.976755][ T2830] bridge1: port 1(vlan2) entered disabled state 09:28:36 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000140), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x40000000000007b, 0x0, 0x0) shutdown(r3, 0x1) 09:28:36 executing program 1: r0 = syz_io_uring_setup(0x83, &(0x7f0000000140), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x40000000000007b, 0x0, 0x0) shutdown(r3, 0x1) [ 89.996321][ T2830] device bridge1 left promiscuous mode 09:28:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x58}}, 0x0) 09:28:36 executing program 5: pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000040)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x1401, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xffffffffffffffb4, 0x1, 0xfffffffc}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x4000) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1, 0x0, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xe, {"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", 0xffffffbc}}, 0x1006) 09:28:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2, 0x15, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb}, @sadb_key={0x1, 0x8}, @sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}]}, 0x50}}, 0x0) [ 90.067102][ T2850] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 90.091370][ T24] kauditd_printk_skb: 32 callbacks suppressed [ 90.091382][ T24] audit: type=1400 audit(1650274116.911:186): avc: denied { create } for pid=2852 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 09:28:36 executing program 0: pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000040)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x1401, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xffffffffffffffb4, 0x1, 0xfffffffc}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x4000) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1, 0x0, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xe, {"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", 0xffffffbc}}, 0x1006) 09:28:36 executing program 2: pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000040)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x1401, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xffffffffffffffb4, 0x1, 0xfffffffc}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x4000) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1, 0x0, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xe, {"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", 0xffffffbc}}, 0x1006) 09:28:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@remote, @in6=@rand_addr=' \x01\x00'}, {@in6=@remote, 0x0, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x70bd26, 0x0, 0xa}, 0x0, 0x3}}, 0xf8}}, 0x0) 09:28:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2, 0x15, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb}, @sadb_key={0x1, 0x8}, @sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}]}, 0x50}}, 0x0) 09:28:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, &(0x7f0000000b00)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000bc0)=0x9c) [ 90.115351][ T2850] device bridge2 entered promiscuous mode [ 90.136036][ T24] audit: type=1400 audit(1650274116.951:187): avc: denied { write } for pid=2852 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 09:28:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2, 0x15, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb}, @sadb_key={0x1, 0x8}, @sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}]}, 0x50}}, 0x0) 09:28:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, &(0x7f0000000b00)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000bc0)=0x9c) 09:28:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2, 0x15, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb}, @sadb_key={0x1, 0x8}, @sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}]}, 0x50}}, 0x0) 09:28:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, &(0x7f0000000b00)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000bc0)=0x9c) [ 90.136098][ T2850] device vlan2 entered promiscuous mode [ 90.137959][ T2850] bridge2: port 1(vlan2) entered blocking state [ 90.137986][ T2850] bridge2: port 1(vlan2) entered disabled state [ 90.141135][ T2850] device bridge2 left promiscuous mode 09:28:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x58}}, 0x0) 09:28:37 executing program 5: pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000040)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x1401, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xffffffffffffffb4, 0x1, 0xfffffffc}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x4000) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1, 0x0, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xe, {"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", 0xffffffbc}}, 0x1006) 09:28:37 executing program 4: r0 = socket(0xa, 0x3, 0x80) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040055) [ 90.272002][ T2876] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 90.288684][ T2876] device bridge3 entered promiscuous mode [ 90.294563][ T2876] device vlan2 entered promiscuous mode [ 90.301308][ T2876] bridge3: port 1(vlan2) entered blocking state [ 90.307612][ T2876] bridge3: port 1(vlan2) entered disabled state 09:28:37 executing program 0: pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000040)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x1401, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xffffffffffffffb4, 0x1, 0xfffffffc}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x4000) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1, 0x0, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xe, {"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", 0xffffffbc}}, 0x1006) 09:28:37 executing program 2: pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000040)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x50, 0x1401, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xffffffffffffffb4, 0x1, 0xfffffffc}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x4000) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1, 0x0, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xe, {"a2e3ad08ed6b52f99cfbf4c0879b45b4d04fe7ff7fc6e5539b3c68163b546a9b374494370890e0878fdb1ac6e7049b71b4956c0a9a472a5b47f3988f7ef31952a981ffe8d178708c523c921b1b9b500a169b71d336cd3b78130daa61d8e809ea882f6e02b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f56ff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4da0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71bfc31870262f5e801119242ca5b6bfc821e7e20002451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713cf39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987b67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0eee26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6000200000000000065d5e880576286522449df466c632b356f243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0004000000008000bea37de0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025907f8ea2e2f05dd3318271a1f5f8528f227e79c13800000000492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2360fe763c43470833ac96d3f3357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5307000000d92dad99dac44c3f0008047096a44060bebc2420aed92fa9b6c6224779415d97b9a6d6d5495c1180459043f41c2fc4f4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847854b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716d5cfc5e3e03cfffffffffffff001034ef655b253ca509383815b1b6fc6522d4e2d48604665fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb5168228ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b5f668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d767d9a7a508ae54abcd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11dbe200000000000000bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebd2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bc09ff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f71c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be7fc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c5d3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cdcffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebfeffffff82bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39060810938044ae185d2ba3e00a4e73676864d0270d81eaee5ee6cf1d0ab3785e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f362815687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f20da180a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10e02993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bf0129165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc0488506dbd17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57234ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b937fe43c06e91e35810d8fe98b0000ea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a6045951f9a93ab5d99c066f7aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d068edc746b0827cbf652f406c6b95f2722e58c050400ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36de00bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f16c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0463ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071ffdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad7084c29743bc613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654575576e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274018c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf1dfb0c70c418b6e06491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb8d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c34c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce85dbd02ee46c5cd5892587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec660080934b33ad61b4f65d77e86abd6859cddf4bbae1f0930462df090000008562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68c96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000200", 0xffffffbc}}, 0x1006) 09:28:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, &(0x7f0000000b00)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000bc0)=0x9c) 09:28:37 executing program 4: r0 = socket(0xa, 0x3, 0x80) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040055) 09:28:37 executing program 4: r0 = socket(0xa, 0x3, 0x80) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040055) [ 90.323552][ T2876] device bridge3 left promiscuous mode 09:28:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x58}}, 0x0) 09:28:37 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='cpu>\n\n0|\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xff\x10\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x01\x02\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb6\xa0\x041\xa2y\xa23\xa8T\xf7u\bM\xd0\x97G\xa1|#\xbeV`J\xd7\x81\x94\xd35\x80\xbe\xec \xbe\x93\x89ve)v\xb6\xed\xac*\x9d\xa0{0\x02\xbb\x14D-\x89\x13\xfc\x00'/146) 09:28:37 executing program 4: r0 = socket(0xa, 0x3, 0x80) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040055) 09:28:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000005e002176822a80c943b558943c0ecc7611c593", @ANYRESHEX], 0x1c}}, 0x0) 09:28:37 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='cpu>\n\n0|\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xff\x10\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x01\x02\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb6\xa0\x041\xa2y\xa23\xa8T\xf7u\bM\xd0\x97G\xa1|#\xbeV`J\xd7\x81\x94\xd35\x80\xbe\xec \xbe\x93\x89ve)v\xb6\xed\xac*\x9d\xa0{0\x02\xbb\x14D-\x89\x13\xfc\x00'/146) 09:28:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000005e002176822a80c943b558943c0ecc7611c593", @ANYRESHEX], 0x1c}}, 0x0) 09:28:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) [ 90.421686][ T24] audit: type=1400 audit(1650274117.241:188): avc: denied { write } for pid=2892 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 90.431446][ T2898] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:28:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000005e002176822a80c943b558943c0ecc7611c593", @ANYRESHEX], 0x1c}}, 0x0) [ 90.489871][ T24] audit: type=1400 audit(1650274117.311:189): avc: denied { read } for pid=2903 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 90.529542][ T2898] device bridge4 entered promiscuous mode 09:28:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 09:28:37 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='cpu>\n\n0|\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xff\x10\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x01\x02\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb6\xa0\x041\xa2y\xa23\xa8T\xf7u\bM\xd0\x97G\xa1|#\xbeV`J\xd7\x81\x94\xd35\x80\xbe\xec \xbe\x93\x89ve)v\xb6\xed\xac*\x9d\xa0{0\x02\xbb\x14D-\x89\x13\xfc\x00'/146) 09:28:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_io_uring_setup(0x7761, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_pts(r0, 0x0) dup2(r1, r4) 09:28:37 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 90.535348][ T2898] device vlan2 entered promiscuous mode [ 90.542255][ T2898] bridge4: port 1(vlan2) entered blocking state [ 90.548654][ T2898] bridge4: port 1(vlan2) entered disabled state [ 90.556120][ T2898] device bridge4 left promiscuous mode 09:28:37 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000025000000000000089500000000000000cf86f547728f7fd62efec9bc7cba0b4e7b06d8491b28add6577ed004c59d08f9b1e2f65227d090dbf4dcadf4621c26a97457f3946534d529cf85b55702a4f804005800f9d115e02475115a3ca275306ec69f21a56631306d7188b9aec032188fe6f6aa75fb6f496624df0ea8c77f2b16173aa4c24644f41a6626f3d7655440e1f0d20e2c5e984756e32bb6fabebc06fcf98097dc4e20e8f6683d4520e141051e8da5e74a0072b6d49ac9efc03f18ab0c92eb849f267e9a88a45d685136bd33b0e3f8400b33b4a1b67ad3ed6c4b161acbb872296c3b0f05b4f1490c6d0cc64454e5a0bea54af3fc6c49f1bc63ae54e0d82f1704d9ffc1545dc37736513e9d412c4a73482241335e3aeb03749826c3e648599a413b46ba3df5dad48836e55d9bc34bf630d3f43a5da5963d53f2527b9e0df2e522f46221186fe7577bc2f4648979b50fb8253a96b393bfe9d735e234d7cdea2a779201cb3e433519b436a99c7c818e0e3fa984f3c89b9ca12ae9458ef2e116f7270de1edad3392c3c622708845ea6e69f6f4a20d7e18db74093919325cc95a4d48727939bff66469201b626b55aac478d06f5e8c54eff0d6011ead14a1ec6078f5de980a3456ff1a31d5984422b21ecc4442ccf4e7a2d478ec8a3de4c9e57ebedbbf568843d001e8ae464ce8bd9faea0dfc6fe437f568ddb8df52559c087eb4e0a4bc81b1363d99d5072795d3209e87cf316588994a5ad04dee870ea9f2437860b9140cee7efe0bfb2220f0b571638765ee1f030f973a2b57fdb64c990500f731b7332b4fba5298c0c0ecdccf4581f0a72ef26845f99f055c784f7f226fcfbf92db65797e6d9c6079f22936a2f48a5e747772ee0718a7f6a61b006a49debdb1e9afc3f9392ff7d41ffbf7ee5eb488c1de1d7abd153ce81db970b4915c6fccbd6eb11328f6d96a59a254f117933bc6340eee771f79f90a5c851c40acc125ac6acd682ac8ef6f393e5a69d034c5b6ebaffca972231f831685ea7eeb2aaa64e0004070bcbb91e545103e6a47180ad68113873ae89560e8241b8e09ffec1dfd566822d495ab4bc2c9a2f16463b80c4c55d3fcdd47ba6478f10a59dae536dce86e97aa8ab91b3314122ceca33988a79de3a7355d063882a917a09c1b3c7d0eef9515d9fcde7582d3978062581368c4073ca0caaa18fb232bb946abdd00de773ed973010b00d43fc4b5263e45f81fd6ebc632f22dad4c75207d7d701a428e7d60a726c8c8528fe6920e8fa5132fb9ef1d0d31edabf947c19480cc44b9e01be1370dcd6fc05327f545bd753ee5b021c76388ff0ac9b072486d654d11c3d2c3be4cf9a50ceb519e95a43a3903bbb2720f73b767a653759ca2ac302d423bd89ab641040ee3200000000d030b25fa0a68d5e732afae80a09801688f8e121dfacd0abb572280230b47f1dc1be0b152a6b5a2a652617026fb8ec66fd0f640168a90d0a440699a88b5d59bd96e2c5a8c67a15f27722695d548f0b900344b36433d7cb88878946500731f8df6ccf9ec2ed12e5e278228f75fc000001000000000034c2b53e17635321738f44ece50dc61fb3"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 09:28:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 09:28:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_io_uring_setup(0x7761, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_pts(r0, 0x0) dup2(r1, r4) 09:28:37 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='cpu>\n\n0|\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xff\x10\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x01\x02\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb6\xa0\x041\xa2y\xa23\xa8T\xf7u\bM\xd0\x97G\xa1|#\xbeV`J\xd7\x81\x94\xd35\x80\xbe\xec \xbe\x93\x89ve)v\xb6\xed\xac*\x9d\xa0{0\x02\xbb\x14D-\x89\x13\xfc\x00'/146) 09:28:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000005e002176822a80c943b558943c0ecc7611c593", @ANYRESHEX], 0x1c}}, 0x0) 09:28:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 09:28:37 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000000), 0x8) 09:28:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @local}, 0x63) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 09:28:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x2}, [@jmp={0x2, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:28:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_io_uring_setup(0x7761, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_pts(r0, 0x0) dup2(r1, r4) 09:28:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @local}, 0x63) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 09:28:37 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000000), 0x8) [ 90.679770][ T24] audit: type=1400 audit(1650274117.501:190): avc: denied { prog_load } for pid=2916 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 09:28:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000270008000f8010020004000000000000000000080002943a05df153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e2020202020202020202010003ae970325132510000e97032510300000000002e2e20202020202020202010003ae970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020003ae970325132510000e970325104001a040000", 0x80, 0x1600}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1800}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x1e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4400}], 0x0, &(0x7f0000010d00)) 09:28:37 executing program 4: clock_gettime(0x0, &(0x7f0000000440)={0x0}) futex_waitv(&(0x7f0000000340)=[{0x0, 0x0, 0x2}], 0x1, 0x0, &(0x7f0000000480)={r0}, 0x1) 09:28:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x2}, [@jmp={0x2, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:28:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @local}, 0x63) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 09:28:37 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000000), 0x8) 09:28:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_io_uring_setup(0x7761, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_pts(r0, 0x0) dup2(r1, r4) [ 90.746686][ T24] audit: type=1400 audit(1650274117.521:191): avc: denied { setopt } for pid=2926 comm="syz-executor.3" laddr=::1 lport=56402 faddr=::1 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 90.770319][ T24] audit: type=1400 audit(1650274117.571:192): avc: denied { prog_run } for pid=2916 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 09:28:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x2}, [@jmp={0x2, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:28:37 executing program 4: clock_gettime(0x0, &(0x7f0000000440)={0x0}) futex_waitv(&(0x7f0000000340)=[{0x0, 0x0, 0x2}], 0x1, 0x0, &(0x7f0000000480)={r0}, 0x1) 09:28:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @local}, 0x63) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 09:28:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000180)=0x100003, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="c0", 0xfffffed5, 0xc2ffffff, 0x0, 0x0) 09:28:37 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000000), 0x8) [ 90.824408][ T2952] loop2: detected capacity change from 0 to 128 09:28:37 executing program 4: clock_gettime(0x0, &(0x7f0000000440)={0x0}) futex_waitv(&(0x7f0000000340)=[{0x0, 0x0, 0x2}], 0x1, 0x0, &(0x7f0000000480)={r0}, 0x1) 09:28:37 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="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"/1962], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfd}, 0x10}}, 0x0) 09:28:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303, 0x38}, "f45a0c00", "f4133c00d895e9d5fb08a848e66013e9", "1700", "fb486d4e2dcefee8"}, 0x28) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x4, 0x0, 0x0) 09:28:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x2}, [@jmp={0x2, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:28:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x2, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 90.866088][ T24] audit: type=1400 audit(1650274117.691:193): avc: denied { mount } for pid=2942 comm="syz-executor.2" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 09:28:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000180)=0x100003, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="c0", 0xfffffed5, 0xc2ffffff, 0x0, 0x0) 09:28:37 executing program 4: clock_gettime(0x0, &(0x7f0000000440)={0x0}) futex_waitv(&(0x7f0000000340)=[{0x0, 0x0, 0x2}], 0x1, 0x0, &(0x7f0000000480)={r0}, 0x1) 09:28:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x2, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 09:28:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000180)=0x100003, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="c0", 0xfffffed5, 0xc2ffffff, 0x0, 0x0) [ 90.924223][ T24] audit: type=1400 audit(1650274117.691:194): avc: denied { unmount } for pid=1826 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 09:28:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x2, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 09:28:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000180)=0x100003, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="c0", 0xfffffed5, 0xc2ffffff, 0x0, 0x0) 09:28:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8008040, &(0x7f0000000e80)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x3808, 0x4004084, 0x0, 0x11000a00) 09:28:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000180)=0x100003, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="c0", 0xfffffed5, 0xc2ffffff, 0x0, 0x0) [ 90.959541][ T24] audit: type=1400 audit(1650274117.781:195): avc: denied { module_request } for pid=2966 comm="syz-executor.5" kmod="crypto-ccm(sm4)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 90.998287][ T2987] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:28:38 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="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"/1962], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfd}, 0x10}}, 0x0) 09:28:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303, 0x38}, "f45a0c00", "f4133c00d895e9d5fb08a848e66013e9", "1700", "fb486d4e2dcefee8"}, 0x28) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x4, 0x0, 0x0) 09:28:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000180)=0x100003, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="c0", 0xfffffed5, 0xc2ffffff, 0x0, 0x0) 09:28:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x2, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 09:28:38 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f00000000c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)={0x77359400}}, 0x0) io_uring_enter(r0, 0x16, 0x6044, 0x1, 0x0, 0x70db0b171c6ec11b) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x6fc2, 0x0, 0x0, 0x0, 0x0) 09:28:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8008040, &(0x7f0000000e80)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x3808, 0x4004084, 0x0, 0x11000a00) 09:28:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303, 0x38}, "f45a0c00", "f4133c00d895e9d5fb08a848e66013e9", "1700", "fb486d4e2dcefee8"}, 0x28) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x4, 0x0, 0x0) 09:28:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8008040, &(0x7f0000000e80)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x3808, 0x4004084, 0x0, 0x11000a00) 09:28:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000180)=0x100003, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="c0", 0xfffffed5, 0xc2ffffff, 0x0, 0x0) 09:28:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8008040, &(0x7f0000000e80)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x3808, 0x4004084, 0x0, 0x11000a00) 09:28:38 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f00000000c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)={0x77359400}}, 0x0) io_uring_enter(r0, 0x16, 0x6044, 0x1, 0x0, 0x70db0b171c6ec11b) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x6fc2, 0x0, 0x0, 0x0, 0x0) 09:28:38 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000000c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)={0x77359400}}, 0x0) io_uring_enter(r0, 0x16, 0x6044, 0x1, 0x0, 0x70db0b171c6ec11b) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x6fc2, 0x0, 0x0, 0x0, 0x0) 09:28:38 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="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"/1962], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfd}, 0x10}}, 0x0) 09:28:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303, 0x38}, "f45a0c00", "f4133c00d895e9d5fb08a848e66013e9", "1700", "fb486d4e2dcefee8"}, 0x28) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x4, 0x0, 0x0) 09:28:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8008040, &(0x7f0000000e80)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x3808, 0x4004084, 0x0, 0x11000a00) 09:28:39 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f00000000c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)={0x77359400}}, 0x0) io_uring_enter(r0, 0x16, 0x6044, 0x1, 0x0, 0x70db0b171c6ec11b) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x6fc2, 0x0, 0x0, 0x0, 0x0) 09:28:39 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000000c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)={0x77359400}}, 0x0) io_uring_enter(r0, 0x16, 0x6044, 0x1, 0x0, 0x70db0b171c6ec11b) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x6fc2, 0x0, 0x0, 0x0, 0x0) 09:28:39 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="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"/1962], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfd}, 0x10}}, 0x0) 09:28:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303, 0x38}, "f45a0c00", "f4133c00d895e9d5fb08a848e66013e9", "1700", "fb486d4e2dcefee8"}, 0x28) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x4, 0x0, 0x0) 09:28:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8008040, &(0x7f0000000e80)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x3808, 0x4004084, 0x0, 0x11000a00) 09:28:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8008040, &(0x7f0000000e80)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x3808, 0x4004084, 0x0, 0x11000a00) 09:28:39 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f00000000c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)={0x77359400}}, 0x0) io_uring_enter(r0, 0x16, 0x6044, 0x1, 0x0, 0x70db0b171c6ec11b) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x6fc2, 0x0, 0x0, 0x0, 0x0) 09:28:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8008040, &(0x7f0000000e80)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x3808, 0x4004084, 0x0, 0x11000a00) 09:28:39 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000000c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)={0x77359400}}, 0x0) io_uring_enter(r0, 0x16, 0x6044, 0x1, 0x0, 0x70db0b171c6ec11b) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x6fc2, 0x0, 0x0, 0x0, 0x0) 09:28:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8008040, &(0x7f0000000e80)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x3808, 0x4004084, 0x0, 0x11000a00) 09:28:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303, 0x38}, "f45a0c00", "f4133c00d895e9d5fb08a848e66013e9", "1700", "fb486d4e2dcefee8"}, 0x28) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x4, 0x0, 0x0) 09:28:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8008040, &(0x7f0000000e80)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x3808, 0x4004084, 0x0, 0x11000a00) 09:28:40 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/138, 0x8a}], 0x1) 09:28:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/notes', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) sendfile(r1, r0, 0x0, 0x4) 09:28:40 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000001c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x68}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:28:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303, 0x38}, "f45a0c00", "f4133c00d895e9d5fb08a848e66013e9", "1700", "fb486d4e2dcefee8"}, 0x28) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x4, 0x0, 0x0) 09:28:40 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/138, 0x8a}], 0x1) 09:28:40 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/138, 0x8a}], 0x1) 09:28:40 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000001c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x68}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:28:40 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/138, 0x8a}], 0x1) 09:28:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/notes', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) sendfile(r1, r0, 0x0, 0x4) 09:28:40 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000001c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x68}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:28:41 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000001c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x68}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:28:41 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/138, 0x8a}], 0x1) 09:28:41 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/138, 0x8a}], 0x1) 09:28:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/notes', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) sendfile(r1, r0, 0x0, 0x4) 09:28:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/notes', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) sendfile(r1, r0, 0x0, 0x4) 09:28:41 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/138, 0x8a}], 0x1) 09:28:41 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/138, 0x8a}], 0x1) 09:28:41 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f0000000300)=[{}]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ptrace$peeksig(0x4209, r0, &(0x7f0000000180), 0x0) 09:28:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/notes', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) sendfile(r1, r0, 0x0, 0x4) 09:28:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000040)=[0x2fe]) 09:28:41 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/138, 0x8a}], 0x1) 09:28:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/notes', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) sendfile(r1, r0, 0x0, 0x4) 09:28:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000002c0)=@raw=[@jmp, @call], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:28:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000040)=[0x2fe]) 09:28:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000bc0)={&(0x7f0000000000)={0x2, 0x4622, @rand_addr=0x4}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @dev}}}], 0x20}, 0x0) 09:28:41 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/138, 0x8a}], 0x1) 09:28:41 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f0000000300)=[{}]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ptrace$peeksig(0x4209, r0, &(0x7f0000000180), 0x0) 09:28:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/notes', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) sendfile(r1, r0, 0x0, 0x4) 09:28:41 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f0000000300)=[{}]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ptrace$peeksig(0x4209, r0, &(0x7f0000000180), 0x0) 09:28:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000040)=[0x2fe]) 09:28:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000bc0)={&(0x7f0000000000)={0x2, 0x4622, @rand_addr=0x4}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @dev}}}], 0x20}, 0x0) 09:28:41 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x4040, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000380), 0x24, 0x0) 09:28:41 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000013c0), 0x2542, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x5452, &(0x7f0000000240)) 09:28:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000040)=[0x2fe]) 09:28:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000bc0)={&(0x7f0000000000)={0x2, 0x4622, @rand_addr=0x4}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @dev}}}], 0x20}, 0x0) 09:28:41 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x4040, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000380), 0x24, 0x0) 09:28:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x4, 0x4, 0x4, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/14, 0x2}, 0x20) 09:28:41 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f0000000300)=[{}]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ptrace$peeksig(0x4209, r0, &(0x7f0000000180), 0x0) 09:28:41 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000013c0), 0x2542, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x5452, &(0x7f0000000240)) 09:28:41 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f0000000300)=[{}]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ptrace$peeksig(0x4209, r0, &(0x7f0000000180), 0x0) 09:28:41 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000013c0), 0x2542, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x5452, &(0x7f0000000240)) 09:28:41 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x4040, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000380), 0x24, 0x0) 09:28:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x4, 0x4, 0x4, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/14, 0x2}, 0x20) 09:28:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000bc0)={&(0x7f0000000000)={0x2, 0x4622, @rand_addr=0x4}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @dev}}}], 0x20}, 0x0) 09:28:41 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000013c0), 0x2542, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x5452, &(0x7f0000000240)) 09:28:41 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x4040, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000380), 0x24, 0x0) 09:28:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:28:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x4, 0x4, 0x4, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/14, 0x2}, 0x20) 09:28:41 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0xa, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) 09:28:41 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f0000000300)=[{}]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ptrace$peeksig(0x4209, r0, &(0x7f0000000180), 0x0) 09:28:41 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f0000000300)=[{}]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ptrace$peeksig(0x4209, r0, &(0x7f0000000180), 0x0) 09:28:41 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) syz_io_uring_setup(0x19c3, &(0x7f0000000040)={0x0, 0xd941, 0x2, 0x1, 0x19b, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x2a4a, &(0x7f0000000000), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) ftruncate(r0, 0x81fd) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) fallocate(r0, 0x3, 0x2, 0x1001) 09:28:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:28:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x4, 0x4, 0x4, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001100)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/14, 0x2}, 0x20) 09:28:41 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0xa, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) 09:28:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x190, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:28:41 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0xa, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) 09:28:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:28:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:28:41 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0xa, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) 09:28:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 09:28:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005940)=@delchain={0x34, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x11, 0xffff}, {0xffff}}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) 09:28:41 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 09:28:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) 09:28:41 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x400}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r2, r1) 09:28:41 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) syz_io_uring_setup(0x19c3, &(0x7f0000000040)={0x0, 0xd941, 0x2, 0x1, 0x19b, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x2a4a, &(0x7f0000000000), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) ftruncate(r0, 0x81fd) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) fallocate(r0, 0x3, 0x2, 0x1001) 09:28:41 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) [ 94.814685][ T3551] Cannot find add_set index 0 as target 09:28:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x190, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:28:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) 09:28:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) 09:28:42 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 09:28:42 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x400}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r2, r1) 09:28:42 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) syz_io_uring_setup(0x19c3, &(0x7f0000000040)={0x0, 0xd941, 0x2, 0x1, 0x19b, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x2a4a, &(0x7f0000000000), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) ftruncate(r0, 0x81fd) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) fallocate(r0, 0x3, 0x2, 0x1001) 09:28:42 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 09:28:42 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x400}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r2, r1) 09:28:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x190, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:28:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) 09:28:42 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x400}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r2, r1) 09:28:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) [ 95.655461][ T3585] Cannot find add_set index 0 as target [ 96.134338][ T3593] Cannot find add_set index 0 as target 09:28:43 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x400}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r2, r1) 09:28:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x190, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:28:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) 09:28:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) 09:28:43 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) syz_io_uring_setup(0x19c3, &(0x7f0000000040)={0x0, 0xd941, 0x2, 0x1, 0x19b, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x2a4a, &(0x7f0000000000), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) ftruncate(r0, 0x81fd) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) fallocate(r0, 0x3, 0x2, 0x1001) 09:28:43 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 09:28:43 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 09:28:43 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) [ 96.565020][ T3613] Cannot find add_set index 0 as target 09:28:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x190, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:28:43 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) 09:28:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0x19}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 09:28:43 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x400}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r2, r1) [ 96.742703][ C0] hrtimer: interrupt took 24305 ns [ 96.897732][ T3625] Cannot find add_set index 0 as target 09:28:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x190, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:28:44 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x400}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) dup2(r2, r1) 09:28:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0x19}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 09:28:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 09:28:44 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) 09:28:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0x19}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 09:28:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 09:28:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0x19}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) [ 97.382807][ T3645] Cannot find add_set index 0 as target 09:28:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 09:28:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x190, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:28:44 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) 09:28:44 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) [ 97.709174][ T3657] Cannot find add_set index 0 as target 09:28:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 09:28:44 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) 09:28:44 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) 09:28:45 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) 09:28:45 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:28:45 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:28:45 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 98.451416][ T24] kauditd_printk_skb: 24 callbacks suppressed [ 98.451429][ T24] audit: type=1400 audit(1650274125.271:220): avc: denied { read } for pid=3672 comm="syz-executor.1" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 09:28:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) 09:28:45 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:28:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001ac0)=@delchain={0x78, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4c, 0x2, [@TCA_BPF_ACT={0x38, 0x1, [@m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_POLICE={0x10, 0x3, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x78}}, 0x0) 09:28:45 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) [ 98.566090][ T24] audit: type=1400 audit(1650274125.271:221): avc: denied { open } for pid=3672 comm="syz-executor.1" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 98.618163][ T3683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=3683 comm=syz-executor.1 [ 98.669372][ T3687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001ac0)=@delchain={0x78, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4c, 0x2, [@TCA_BPF_ACT={0x38, 0x1, [@m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_POLICE={0x10, 0x3, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x78}}, 0x0) [ 98.728024][ T3687] syz-executor.1 (3687) used greatest stack depth: 11040 bytes left [ 98.791839][ T3690] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=3690 comm=syz-executor.1 [ 98.847328][ T3690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001ac0)=@delchain={0x78, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4c, 0x2, [@TCA_BPF_ACT={0x38, 0x1, [@m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_POLICE={0x10, 0x3, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x78}}, 0x0) [ 98.915346][ T3690] syz-executor.1 (3690) used greatest stack depth: 10960 bytes left [ 98.964980][ T3693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=3693 comm=syz-executor.1 [ 99.010573][ T3693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:45 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b70200000f0e0009bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000d0b68af1de640200000000007502faff07cd02020404000001007d60b70300000d1000006a0a00fe0000000d8500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa503b8de7ab9a780001000000000000d4bf20c2bd152d814f01f2cd539e030b0000000000007f4182f32333b08e6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91004cd5817e0b7f005e6ee7a39e2f0b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de3535e7dacf1b13f7e851ec843c2288e7ff949a7a48ce18799ee53de177a81ea67a8f84538a9a311c754e5ab59a43f56d2085786e7ec07d78917f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a442bc098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e08512ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8254479c12f7c84fa5df32b70a80cce69cf30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48eb19767e00b75041739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e851250540593e61860b69a521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7f58bde38b44ab13d980c894ed90d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e4ffac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9c151cafcc8dc389671c2d08b6e2641500568445b00cee4585af04fa69e0380be0d66649dcf3bf8a9066e596119109ea8b308ff070000aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628ebe757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea910900785f61278dde47e6672e93a314a5f60e7b682bf0cacde21f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfed749d516d014cef5f98126324e202badc1e5c20d69e576a770000000000005addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0c901973cd7c9d197d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe84f483b15f45b9a1d3af087047c568aef1d8559c6146bb93026ebfc0bb5ec10b6290dc757a4903a88fb2c035f9349b6d2f0c051b8b775152786118a1020000fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad10e5e9d26631c2f1db3a2882f6e130a79517a88de7596429a20793e12616aa32b3e720c6521fbe933321adde8ca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec1741ceb39a3ecd9e3c325fcabbab3d12f6a759f7ce11dafa387a8077db8a2230d2014a57bc8dd47741270000008000000000b2eebd5e1626cab98499328ff024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd11c6320a8d8fc0e78c1aaa152d567f91dd943f62d167fed1b605965a5c2b32d094a461a990000000000000000000000000000000000000000000200000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd85482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f84a3bb96253717a177ac091d0f4632f638b09a0307ff31729857f9e6fe9f19e481a3f77cead663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c420b035ff7961484a0f62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af61e6b052e473ed26b032a070ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dc591c052feecee18c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4a1b4ea8b5322f78e9f3048351b550c59a634b47981420081ea4da18b9d318fa001ce660b28bbcf3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defc13fe1659b157e5d9de7bfb929e715ed1a9a505a04a8d8474482295afbb9de90de2e918522cac2d5b5ac09d1fdc4fd7c6393a684ad7234ecb65dabf5556f3a3c19a9560ad146e8b9e9cd9b050edb1f6735c90a76b1ba4dbdee34d0b6750f25ba7251944ada77665573460056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86e7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f600f90647703f0640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb5686ac900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc50eddbf01ece3cb8a363ecbeb8198997115d7151f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce7284159057be455d16134d65ce69c4b906b76427224b69750b779d81eb6e37e1db62b1788ff918433787f8026ef5c518113d4841b5ca4dbe8d4afff527513a2efc8403be48e494b3bfeede33b1deefd9d902e8dc868f30161c2cd13621b0a20362181186ff8cf4c8d58d74822f92554287ee157e9f1597c3e2e238f382a91bf48b4de88363c841bd7a8cddae334429ccf45bd3d434d9ecf74634ffc9539010f0d36e672b9d668cc6762c0b25e4a527fb4d184ba84498b1367e4b31faf75f1b3dcecfd80c57015d8cd16171507add30833865fc1a42780e9d57bb14a6ebea4018d26e18747546fc7a4a619753fd9bea132058eb90f9b80549473eea2fb9bc43d38d8719a1cca094bd933ceef87a3ec0c2ac70d5f843425100950000009e000000000008000018779600b1f2ae5ed34f5b7e77278f7ded9f030000002e050000009f95a59418f612dfa87c654043da1a59c3c43c7884ab65d4b34984afe30c67179c4f5a3ba0e491f2b942b754a3c0d5b878c4ad63591c3fc7d3a4d4296d4bab0a88e55ff9c2536654bb2f83e8015fac216119e8ce582698938c9a331a97c087b71ffb4c3a599e08fa0607e50300f7ff00d03bf057b408c86a1165bd9a1bdbf3dff88c9b2173a75d5fc82dce6d8a3f297231e33588d7cf183109c1118d94a41d48f8efcf193ff26908accba23f1ec1cff64a1b912ededeb080f9a241e07709e6dd6a3a7e18200c9e80b9634e6f0c4d000000000000000000000000000000005e50e77d04fcf8931ad07b38a39957e6b3a3c909000000e9d694e483e848fe0d00ee7c7d6cc30932a9575aa8808d10a4963560250bb4e60e88c726f63662cb143daf4b9ebd0774998a59fbb42dc35f12452cca456a12b7d15cf3ce7ea350e9510e96527cde622998683e65b235c284543ca32436f9e705dff00f08df1115175628a327876dea291480c2dde8a59d1856eed2b502965038af0d56e49e0e2e9cb06b2927b2eec3f42fa0e4d0f2e25104805f386d460e212c27ac7bafe6a0078f8648ff9f1e0257338ae58457fb27b29430cc9ac6a33ea11b88ae8bc95dffa293aa69d6d47f89b28a25a7ec2fce6691549990f93d1f02e1b619813699303b6b1260d5537e85315551adabe00c98bd7aa06e7f00c89f11a410518d181cbfb9bdb9160af19f1fc456b5fc4f099814631024b734c0cd8843c5cb124a21092e6cdd8aa2f4d3f93e92c6d850898890d9449e3f499af92be74ba8ba7928feabbd99d6288dece7513c50b973bab87214415078857d18032ab5adb8d4bf32405cc5f63eba7e60bcd0098fd7957943b3c4cf13de4e049e06ad7ebc236d1088c99d35f40555364ff86cab4542261999bccd3269e51d10900a1c05696b47ff33a159abce6bb1d69193bd01f59f1d3f431b4e0868db623cb8375baa50785b8fcd37ce4c52abe43c1e3368735022e7cc7a9b397b494d0183cbd8dae2ba19b32adc91444f519ad33f7f2680e3cf7ecd3cfc67816eb66b1faa78dd8e3f7e233b6048c53813e6b508dfc713583d8ef8f9cfff5cdae59aa7aca654b1740c90eb71ca000000000000000000000000000000000000000000faa53c07b5f590ee4c8bfbd828972bb7bbc8ed7ae23bf3bca7eb378ba0e912b150dde95dafe80ee043a1d640bd60fdfbe4a2d2aa0607b026f78417471e6ea0d1e86b309b29d0dae2d2c9c730ac21cc2a6213596a784a09775f86a9e6d5b6c7b3c5d10177a873edb630fdf9b1e11005a1ce41d04a2ad3f5d25a1595e7609849033d2e86ac682f2f0cde376f50a88a3ab5e83f56e43a07641b82c077fa1479b79e85c71a9c00000000000000078ce7c4ab383dac0325fa7f4ffb201c479265ff572dd061679c000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) 09:28:45 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) 09:28:46 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) 09:28:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001ac0)=@delchain={0x78, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4c, 0x2, [@TCA_BPF_ACT={0x38, 0x1, [@m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_POLICE={0x10, 0x3, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x78}}, 0x0) [ 99.180621][ T3700] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=3700 comm=syz-executor.1 [ 99.231342][ T3704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:46 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xd361acae324b0c0a, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x0) [ 99.307297][ T3704] syz-executor.1 (3704) used greatest stack depth: 10936 bytes left 09:28:46 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xd361acae324b0c0a, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x0) 09:28:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) 09:28:46 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b70200000f0e0009bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000d0b68af1de640200000000007502faff07cd02020404000001007d60b70300000d1000006a0a00fe0000000d8500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa503b8de7ab9a780001000000000000d4bf20c2bd152d814f01f2cd539e030b0000000000007f4182f32333b08e6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91004cd5817e0b7f005e6ee7a39e2f0b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de3535e7dacf1b13f7e851ec843c2288e7ff949a7a48ce18799ee53de177a81ea67a8f84538a9a311c754e5ab59a43f56d2085786e7ec07d78917f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a442bc098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e08512ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8254479c12f7c84fa5df32b70a80cce69cf30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48eb19767e00b75041739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e851250540593e61860b69a521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7f58bde38b44ab13d980c894ed90d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e4ffac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9c151cafcc8dc389671c2d08b6e2641500568445b00cee4585af04fa69e0380be0d66649dcf3bf8a9066e596119109ea8b308ff070000aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628ebe757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea910900785f61278dde47e6672e93a314a5f60e7b682bf0cacde21f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfed749d516d014cef5f98126324e202badc1e5c20d69e576a770000000000005addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0c901973cd7c9d197d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe84f483b15f45b9a1d3af087047c568aef1d8559c6146bb93026ebfc0bb5ec10b6290dc757a4903a88fb2c035f9349b6d2f0c051b8b775152786118a1020000fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad10e5e9d26631c2f1db3a2882f6e130a79517a88de7596429a20793e12616aa32b3e720c6521fbe933321adde8ca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec1741ceb39a3ecd9e3c325fcabbab3d12f6a759f7ce11dafa387a8077db8a2230d2014a57bc8dd47741270000008000000000b2eebd5e1626cab98499328ff024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd11c6320a8d8fc0e78c1aaa152d567f91dd943f62d167fed1b605965a5c2b32d094a461a990000000000000000000000000000000000000000000200000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd85482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f84a3bb96253717a177ac091d0f4632f638b09a0307ff31729857f9e6fe9f19e481a3f77cead663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c420b035ff7961484a0f62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af61e6b052e473ed26b032a070ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dc591c052feecee18c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4a1b4ea8b5322f78e9f3048351b550c59a634b47981420081ea4da18b9d318fa001ce660b28bbcf3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defc13fe1659b157e5d9de7bfb929e715ed1a9a505a04a8d8474482295afbb9de90de2e918522cac2d5b5ac09d1fdc4fd7c6393a684ad7234ecb65dabf5556f3a3c19a9560ad146e8b9e9cd9b050edb1f6735c90a76b1ba4dbdee34d0b6750f25ba7251944ada77665573460056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86e7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f600f90647703f0640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb5686ac900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc50eddbf01ece3cb8a363ecbeb8198997115d7151f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce7284159057be455d16134d65ce69c4b906b76427224b69750b779d81eb6e37e1db62b1788ff918433787f8026ef5c518113d4841b5ca4dbe8d4afff527513a2efc8403be48e494b3bfeede33b1deefd9d902e8dc868f30161c2cd13621b0a20362181186ff8cf4c8d58d74822f92554287ee157e9f1597c3e2e238f382a91bf48b4de88363c841bd7a8cddae334429ccf45bd3d434d9ecf74634ffc9539010f0d36e672b9d668cc6762c0b25e4a527fb4d184ba84498b1367e4b31faf75f1b3dcecfd80c57015d8cd16171507add30833865fc1a42780e9d57bb14a6ebea4018d26e18747546fc7a4a619753fd9bea132058eb90f9b80549473eea2fb9bc43d38d8719a1cca094bd933ceef87a3ec0c2ac70d5f843425100950000009e000000000008000018779600b1f2ae5ed34f5b7e77278f7ded9f030000002e050000009f95a59418f612dfa87c654043da1a59c3c43c7884ab65d4b34984afe30c67179c4f5a3ba0e491f2b942b754a3c0d5b878c4ad63591c3fc7d3a4d4296d4bab0a88e55ff9c2536654bb2f83e8015fac216119e8ce582698938c9a331a97c087b71ffb4c3a599e08fa0607e50300f7ff00d03bf057b408c86a1165bd9a1bdbf3dff88c9b2173a75d5fc82dce6d8a3f297231e33588d7cf183109c1118d94a41d48f8efcf193ff26908accba23f1ec1cff64a1b912ededeb080f9a241e07709e6dd6a3a7e18200c9e80b9634e6f0c4d000000000000000000000000000000005e50e77d04fcf8931ad07b38a39957e6b3a3c909000000e9d694e483e848fe0d00ee7c7d6cc30932a9575aa8808d10a4963560250bb4e60e88c726f63662cb143daf4b9ebd0774998a59fbb42dc35f12452cca456a12b7d15cf3ce7ea350e9510e96527cde622998683e65b235c284543ca32436f9e705dff00f08df1115175628a327876dea291480c2dde8a59d1856eed2b502965038af0d56e49e0e2e9cb06b2927b2eec3f42fa0e4d0f2e25104805f386d460e212c27ac7bafe6a0078f8648ff9f1e0257338ae58457fb27b29430cc9ac6a33ea11b88ae8bc95dffa293aa69d6d47f89b28a25a7ec2fce6691549990f93d1f02e1b619813699303b6b1260d5537e85315551adabe00c98bd7aa06e7f00c89f11a410518d181cbfb9bdb9160af19f1fc456b5fc4f099814631024b734c0cd8843c5cb124a21092e6cdd8aa2f4d3f93e92c6d850898890d9449e3f499af92be74ba8ba7928feabbd99d6288dece7513c50b973bab87214415078857d18032ab5adb8d4bf32405cc5f63eba7e60bcd0098fd7957943b3c4cf13de4e049e06ad7ebc236d1088c99d35f40555364ff86cab4542261999bccd3269e51d10900a1c05696b47ff33a159abce6bb1d69193bd01f59f1d3f431b4e0868db623cb8375baa50785b8fcd37ce4c52abe43c1e3368735022e7cc7a9b397b494d0183cbd8dae2ba19b32adc91444f519ad33f7f2680e3cf7ecd3cfc67816eb66b1faa78dd8e3f7e233b6048c53813e6b508dfc713583d8ef8f9cfff5cdae59aa7aca654b1740c90eb71ca000000000000000000000000000000000000000000faa53c07b5f590ee4c8bfbd828972bb7bbc8ed7ae23bf3bca7eb378ba0e912b150dde95dafe80ee043a1d640bd60fdfbe4a2d2aa0607b026f78417471e6ea0d1e86b309b29d0dae2d2c9c730ac21cc2a6213596a784a09775f86a9e6d5b6c7b3c5d10177a873edb630fdf9b1e11005a1ce41d04a2ad3f5d25a1595e7609849033d2e86ac682f2f0cde376f50a88a3ab5e83f56e43a07641b82c077fa1479b79e85c71a9c00000000000000078ce7c4ab383dac0325fa7f4ffb201c479265ff572dd061679c000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) 09:28:46 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xd361acae324b0c0a, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x0) 09:28:46 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xd361acae324b0c0a, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x0) 09:28:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='global_dirty_state\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 99.923861][ T3729] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. 09:28:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='global_dirty_state\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:28:46 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) [ 100.021681][ T3731] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. 09:28:46 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7fe}, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfc2868d, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, &(0x7f0000000240)) 09:28:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='global_dirty_state\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:28:46 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x1) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:gpg_helper_exec_t:s0\x00', 0x27) 09:28:47 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0, 0xffffffffffffff13}, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000380), 0x98) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x4}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)='A', 0x266c4}], 0x1}, 0x0) [ 100.149678][ T3737] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. 09:28:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='global_dirty_state\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 100.201161][ T24] audit: type=1400 audit(1650274127.021:222): avc: denied { write } for pid=3741 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.282352][ T3745] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. 09:28:47 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0, 0xffffffffffffff13}, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000380), 0x98) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x4}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)='A', 0x266c4}], 0x1}, 0x0) 09:28:47 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:28:47 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0, 0xffffffffffffff13}, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000380), 0x98) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x4}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)='A', 0x266c4}], 0x1}, 0x0) 09:28:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x3ff, 0x3}}) 09:28:47 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0, 0xffffffffffffff13}, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000380), 0x98) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x4}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)='A', 0x266c4}], 0x1}, 0x0) 09:28:47 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0, 0xffffffffffffff13}, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000380), 0x98) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x4}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)='A', 0x266c4}], 0x1}, 0x0) 09:28:47 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 09:28:47 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 09:28:47 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0, 0xffffffffffffff13}, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000380), 0x98) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x4}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)='A', 0x266c4}], 0x1}, 0x0) 09:28:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x24}}, 0x0) 09:28:47 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0, 0xffffffffffffff13}, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000380), 0x98) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x4}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)='A', 0x266c4}], 0x1}, 0x0) 09:28:47 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:28:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x9, 0x1, "fb"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB='2'], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x1, 0x1, 'F'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x9}, 0x8) 09:28:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x24}}, 0x0) 09:28:47 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:28:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) 09:28:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 100.952821][ T3761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.972276][ T3761] syz-executor.4 (3761) used greatest stack depth: 10720 bytes left 09:28:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x9, 0x1, "fb"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB='2'], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x1, 0x1, 'F'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x9}, 0x8) 09:28:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) [ 101.025305][ T3771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:28:47 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 09:28:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x24}}, 0x0) 09:28:47 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:28:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x9, 0x1, "fb"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB='2'], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x1, 0x1, 'F'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x9}, 0x8) 09:28:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) 09:28:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x9, 0x1, "fb"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB='2'], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x1, 0x1, 'F'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x9}, 0x8) 09:28:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) 09:28:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x9, 0x1, "fb"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB='2'], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x1, 0x1, 'F'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x9}, 0x8) 09:28:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x24}}, 0x0) [ 101.073970][ T3783] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 101.088290][ T3783] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 09:28:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001640)=@raw={'raw\x00', 0x8, 0x3, 0x2b8, 0x128, 0x0, 0x32, 0x0, 0x0, 0x220, 0x1f0, 0x1f0, 0x220, 0x1f0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@devgroup={{0x38}, {0x10}}, @common=@unspec=@time={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) 09:28:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x28, r1, 0xe01, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 09:28:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 09:28:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x9, 0x1, "fb"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB='2'], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x1, 0x1, 'F'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x9}, 0x8) 09:28:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000200)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0x14, 0x6a}, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8906}}}}}}, 0x0) [ 101.132201][ T3797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:28:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x28, r1, 0xe01, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 09:28:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001640)=@raw={'raw\x00', 0x8, 0x3, 0x2b8, 0x128, 0x0, 0x32, 0x0, 0x0, 0x220, 0x1f0, 0x1f0, 0x220, 0x1f0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@devgroup={{0x38}, {0x10}}, @common=@unspec=@time={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) 09:28:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000200)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0x14, 0x6a}, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8906}}}}}}, 0x0) 09:28:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x9, 0x1, "fb"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB='2'], 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x1, 0x1, 'F'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x9}, 0x8) 09:28:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001640)=@raw={'raw\x00', 0x8, 0x3, 0x2b8, 0x128, 0x0, 0x32, 0x0, 0x0, 0x220, 0x1f0, 0x1f0, 0x220, 0x1f0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@devgroup={{0x38}, {0x10}}, @common=@unspec=@time={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) 09:28:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x28, r1, 0xe01, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 101.188419][ T3809] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 09:28:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000200)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0x14, 0x6a}, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8906}}}}}}, 0x0) 09:28:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x28, r1, 0xe01, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 09:28:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {}, [@RTA_SPORT={0x6, 0x1c, 0x4e24}]}, 0x24}}, 0x0) 09:28:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x800008, &(0x7f0000000080)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ipt={0x3c, 0x1, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x478) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mkdir(&(0x7f0000000100)='./file1\x00', 0x109) 09:28:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001640)=@raw={'raw\x00', 0x8, 0x3, 0x2b8, 0x128, 0x0, 0x32, 0x0, 0x0, 0x220, 0x1f0, 0x1f0, 0x220, 0x1f0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@devgroup={{0x38}, {0x10}}, @common=@unspec=@time={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) 09:28:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {}, [@RTA_SPORT={0x6, 0x1c, 0x4e24}]}, 0x24}}, 0x0) 09:28:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x190, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0xa8}}]}, @common=@SET={0x60}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 09:28:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000200)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0x14, 0x6a}, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8906}}}}}}, 0x0) 09:28:48 executing program 3: prctl$PR_SET_MM(0x4, 0x0, &(0x7f0000ffc000/0x1000)=nil) 09:28:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {}, [@RTA_SPORT={0x6, 0x1c, 0x4e24}]}, 0x24}}, 0x0) 09:28:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x190, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0xa8}}]}, @common=@SET={0x60}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 101.291666][ T3836] loop4: detected capacity change from 0 to 87 09:28:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 09:28:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x50}}, 0x0) 09:28:48 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x2) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='!emory.current\x00') 09:28:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x190, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0xa8}}]}, @common=@SET={0x60}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 09:28:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {}, [@RTA_SPORT={0x6, 0x1c, 0x4e24}]}, 0x24}}, 0x0) 09:28:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x190, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0xa8}}]}, @common=@SET={0x60}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 09:28:48 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x2) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='!emory.current\x00') 09:28:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x800008, &(0x7f0000000080)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ipt={0x3c, 0x1, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x478) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mkdir(&(0x7f0000000100)='./file1\x00', 0x109) 09:28:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x50}}, 0x0) 09:28:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x800008, &(0x7f0000000080)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ipt={0x3c, 0x1, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x478) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mkdir(&(0x7f0000000100)='./file1\x00', 0x109) 09:28:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x50}}, 0x0) 09:28:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x800008, &(0x7f0000000080)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ipt={0x3c, 0x1, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x478) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mkdir(&(0x7f0000000100)='./file1\x00', 0x109) 09:28:48 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x2) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='!emory.current\x00') 09:28:48 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x2) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='!emory.current\x00') 09:28:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x50}}, 0x0) 09:28:48 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x2) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='!emory.current\x00') [ 101.442747][ T3869] loop2: detected capacity change from 0 to 87 [ 101.458371][ T3873] loop4: detected capacity change from 0 to 87 [ 101.463557][ T3875] loop5: detected capacity change from 0 to 87 09:28:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x5c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="58115712940253808cd8f3ac68cb615857c611dee43b2174305914cdbcf21732acc8e8566de22218c33d6452615618935bd00f2572d2a997b77843e120075f3010e14963a000d9c87914af5ec25a95532fb11a67e02b28e2f5bd0a1e69821c6f6005c0334cca4c916cc17894dc195c6f8604f7d9ffa5c26d2b7cdb4a2a86a50ace7b5c3fff94ac039f3ef93a314bd2320876b5f2996b7104c9c2045e940a7001f754a39aadd23c49df68deb1b007c4581f7bf979beb5566515c5c01857f7cd999682804e22f82bf58aec3ee98538da9758b5548f1abb0ccd5f5d26e663d18abaa7d8900a029e936569387c0c89ee", 0xee}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000340)="7d20515669cdfa70afd25b41aad0d8ad4809ba6d845a18f8ccab5df241d9c9e9b4661edf955ec7dd0517b9fcdef8de3e1c03a02ce32439898d8b2acd6db2c6b804771e70330c5d145488978dc1bd8e88fa314c35169d61ba07b68e4fd88f1d5149c878964e9905c9291f", 0x6a}], 0x3}}], 0x1, 0x0) 09:28:48 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x2) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='!emory.current\x00') 09:28:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x800008, &(0x7f0000000080)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ipt={0x3c, 0x1, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x478) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mkdir(&(0x7f0000000100)='./file1\x00', 0x109) 09:28:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x800008, &(0x7f0000000080)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ipt={0x3c, 0x1, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x478) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mkdir(&(0x7f0000000100)='./file1\x00', 0x109) 09:28:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r1, 0x209, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x2}]}]}]}, 0x28}}, 0x0) 09:28:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x5c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="58115712940253808cd8f3ac68cb615857c611dee43b2174305914cdbcf21732acc8e8566de22218c33d6452615618935bd00f2572d2a997b77843e120075f3010e14963a000d9c87914af5ec25a95532fb11a67e02b28e2f5bd0a1e69821c6f6005c0334cca4c916cc17894dc195c6f8604f7d9ffa5c26d2b7cdb4a2a86a50ace7b5c3fff94ac039f3ef93a314bd2320876b5f2996b7104c9c2045e940a7001f754a39aadd23c49df68deb1b007c4581f7bf979beb5566515c5c01857f7cd999682804e22f82bf58aec3ee98538da9758b5548f1abb0ccd5f5d26e663d18abaa7d8900a029e936569387c0c89ee", 0xee}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000340)="7d20515669cdfa70afd25b41aad0d8ad4809ba6d845a18f8ccab5df241d9c9e9b4661edf955ec7dd0517b9fcdef8de3e1c03a02ce32439898d8b2acd6db2c6b804771e70330c5d145488978dc1bd8e88fa314c35169d61ba07b68e4fd88f1d5149c878964e9905c9291f", 0x6a}], 0x3}}], 0x1, 0x0) 09:28:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x800008, &(0x7f0000000080)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ipt={0x3c, 0x1, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x478) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mkdir(&(0x7f0000000100)='./file1\x00', 0x109) 09:28:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x5c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="58115712940253808cd8f3ac68cb615857c611dee43b2174305914cdbcf21732acc8e8566de22218c33d6452615618935bd00f2572d2a997b77843e120075f3010e14963a000d9c87914af5ec25a95532fb11a67e02b28e2f5bd0a1e69821c6f6005c0334cca4c916cc17894dc195c6f8604f7d9ffa5c26d2b7cdb4a2a86a50ace7b5c3fff94ac039f3ef93a314bd2320876b5f2996b7104c9c2045e940a7001f754a39aadd23c49df68deb1b007c4581f7bf979beb5566515c5c01857f7cd999682804e22f82bf58aec3ee98538da9758b5548f1abb0ccd5f5d26e663d18abaa7d8900a029e936569387c0c89ee", 0xee}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000340)="7d20515669cdfa70afd25b41aad0d8ad4809ba6d845a18f8ccab5df241d9c9e9b4661edf955ec7dd0517b9fcdef8de3e1c03a02ce32439898d8b2acd6db2c6b804771e70330c5d145488978dc1bd8e88fa314c35169d61ba07b68e4fd88f1d5149c878964e9905c9291f", 0x6a}], 0x3}}], 0x1, 0x0) 09:28:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r1, 0x209, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x2}]}]}]}, 0x28}}, 0x0) [ 101.568808][ T1859] kworker/u4:5: attempt to access beyond end of device [ 101.568808][ T1859] loop2: rw=1, want=230, limit=87 [ 101.580940][ T1859] kworker/u4:5: attempt to access beyond end of device [ 101.580940][ T1859] loop2: rw=1, want=214, limit=87 09:28:48 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x2) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='!emory.current\x00') 09:28:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r1, 0x209, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x2}]}]}]}, 0x28}}, 0x0) 09:28:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x5c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="58115712940253808cd8f3ac68cb615857c611dee43b2174305914cdbcf21732acc8e8566de22218c33d6452615618935bd00f2572d2a997b77843e120075f3010e14963a000d9c87914af5ec25a95532fb11a67e02b28e2f5bd0a1e69821c6f6005c0334cca4c916cc17894dc195c6f8604f7d9ffa5c26d2b7cdb4a2a86a50ace7b5c3fff94ac039f3ef93a314bd2320876b5f2996b7104c9c2045e940a7001f754a39aadd23c49df68deb1b007c4581f7bf979beb5566515c5c01857f7cd999682804e22f82bf58aec3ee98538da9758b5548f1abb0ccd5f5d26e663d18abaa7d8900a029e936569387c0c89ee", 0xee}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000340)="7d20515669cdfa70afd25b41aad0d8ad4809ba6d845a18f8ccab5df241d9c9e9b4661edf955ec7dd0517b9fcdef8de3e1c03a02ce32439898d8b2acd6db2c6b804771e70330c5d145488978dc1bd8e88fa314c35169d61ba07b68e4fd88f1d5149c878964e9905c9291f", 0x6a}], 0x3}}], 0x1, 0x0) 09:28:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@dellinkprop={0x28, 0x6d, 0x737eef0fb46e6a57, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) [ 101.610098][ T3894] loop5: detected capacity change from 0 to 87 [ 101.640861][ T3905] loop2: detected capacity change from 0 to 87 [ 101.648510][ T3903] loop4: detected capacity change from 0 to 87 09:28:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 09:28:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x800008, &(0x7f0000000080)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ipt={0x3c, 0x1, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x478) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mkdir(&(0x7f0000000100)='./file1\x00', 0x109) 09:28:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x800008, &(0x7f0000000080)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ipt={0x3c, 0x1, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x478) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mkdir(&(0x7f0000000100)='./file1\x00', 0x109) 09:28:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r1, 0x209, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x2}]}]}]}, 0x28}}, 0x0) 09:28:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@dellinkprop={0x28, 0x6d, 0x737eef0fb46e6a57, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 09:28:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x800008, &(0x7f0000000080)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ipt={0x3c, 0x1, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x478) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mkdir(&(0x7f0000000100)='./file1\x00', 0x109) 09:28:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xfd84}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 09:28:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@dellinkprop={0x28, 0x6d, 0x737eef0fb46e6a57, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 09:28:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@dellinkprop={0x28, 0x6d, 0x737eef0fb46e6a57, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 09:28:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 101.769561][ T3921] loop5: detected capacity change from 0 to 87 [ 101.787278][ T3925] loop2: detected capacity change from 0 to 87 [ 101.788249][ T3926] loop4: detected capacity change from 0 to 87 [ 101.824288][ T2125] ================================================================== [ 101.832377][ T2125] BUG: KCSAN: data-race in copy_page_to_iter / fat12_ent_put [ 101.839744][ T2125] [ 101.842061][ T2125] write to 0xffff88812d6b0409 of 1 bytes by task 3921 on cpu 1: [ 101.849682][ T2125] fat12_ent_put+0x76/0x180 [ 101.854185][ T2125] fat_alloc_clusters+0x47d/0xa80 [ 101.859209][ T2125] fat_get_block+0x263/0x600 09:28:48 executing program 1: r0 = io_uring_setup(0x153e, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x2, &(0x7f0000000080)=r1, 0xfd) 09:28:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000040000000140a01000000000000000000010000000900010073797a3000000000090002007379080000000000140003"], 0xd8}}, 0x0) 09:28:48 executing program 1: r0 = io_uring_setup(0x153e, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x2, &(0x7f0000000080)=r1, 0xfd) [ 101.862021][ T24] audit: type=1400 audit(1650274128.651:223): avc: denied { read } for pid=3931 comm="syz-executor.1" name="vsock" dev="devtmpfs" ino=231 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 101.863800][ T2125] __block_write_begin_int+0x33d/0xc90 [ 101.863825][ T2125] block_write_begin+0x77/0x170 [ 101.896785][ T2125] cont_write_begin+0x3cf/0x500 [ 101.901638][ T2125] fat_write_begin+0x61/0xf0 [ 101.906239][ T2125] generic_perform_write+0x1d6/0x3f0 [ 101.911525][ T2125] __generic_file_write_iter+0xe3/0x280 [ 101.917069][ T2125] generic_file_write_iter+0x75/0x130 [ 101.922440][ T2125] do_iter_readv_writev+0x27b/0x300 [ 101.927640][ T2125] do_iter_write+0x16f/0x5c0 [ 101.932230][ T2125] vfs_iter_write+0x4c/0x70 [ 101.936735][ T2125] iter_file_splice_write+0x44a/0x7c0 [ 101.942103][ T2125] direct_splice_actor+0x80/0xa0 [ 101.945880][ T24] audit: type=1400 audit(1650274128.651:224): avc: denied { open } for pid=3931 comm="syz-executor.1" path="/dev/vsock" dev="devtmpfs" ino=231 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 101.947039][ T2125] splice_direct_to_actor+0x345/0x660 [ 101.975547][ T2125] do_splice_direct+0xfb/0x180 [ 101.980314][ T2125] do_sendfile+0x3ad/0x900 [ 101.984728][ T2125] __x64_sys_sendfile64+0x10c/0x150 [ 101.989926][ T2125] do_syscall_64+0x2b/0x70 [ 101.994340][ T2125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 102.000229][ T2125] [ 102.002541][ T2125] read to 0xffff88812d6b0000 of 1377 bytes by task 2125 on cpu 0: [ 102.010332][ T2125] copy_page_to_iter+0x415/0x7b0 [ 102.015267][ T2125] filemap_read+0x10b2/0x1400 [ 102.019936][ T2125] blkdev_read_iter+0x2c6/0x370 [ 102.024791][ T2125] vfs_read+0x5a5/0x6a0 [ 102.028944][ T2125] ksys_read+0xe8/0x1a0 [ 102.033093][ T2125] __x64_sys_read+0x3e/0x50 [ 102.037596][ T2125] do_syscall_64+0x2b/0x70 [ 102.042015][ T2125] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 102.047904][ T2125] [ 102.050213][ T2125] Reported by Kernel Concurrency Sanitizer on: [ 102.056348][ T2125] CPU: 0 PID: 2125 Comm: udevd Not tainted 5.18.0-rc3-syzkaller-dirty #0 [ 102.065188][ T2125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 09:28:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 102.075232][ T2125] ================================================================== [ 102.103428][ T3942] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 09:28:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xfd84}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 09:28:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 09:28:49 executing program 1: r0 = io_uring_setup(0x153e, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x2, &(0x7f0000000080)=r1, 0xfd) 09:28:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000040000000140a01000000000000000000010000000900010073797a3000000000090002007379080000000000140003"], 0xd8}}, 0x0) 09:28:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xfd84}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 09:28:49 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b00)={0x14, 0x14, 0x201, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 09:28:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000040000000140a01000000000000000000010000000900010073797a3000000000090002007379080000000000140003"], 0xd8}}, 0x0) 09:28:49 executing program 1: r0 = io_uring_setup(0x153e, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x2, &(0x7f0000000080)=r1, 0xfd) [ 102.666612][ T3946] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 09:28:49 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b00)={0x14, 0x14, 0x201, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 09:28:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xfd84}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 09:28:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_newnexthop={0x20, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2000000}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) 09:28:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="11842700760908233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0xfd84}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 09:28:49 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b00)={0x14, 0x14, 0x201, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) [ 102.724216][ T3952] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 09:28:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000040000000140a01000000000000000000010000000900010073797a3000000000090002007379080000000000140003"], 0xd8}}, 0x0) 09:28:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xfd84}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 09:28:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b70400001000e5206a0700fe000000008500000023000000b70000000a00000095000000000000006458c2c62fc206000000f909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e78000000062c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766aeb39439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c013700e69274f8e9c31975e551558055dc2dc29edc33b375fa325dcf3e91e20f63d7030dbe70e4551fe89c3d17cf45a1616ad237682057034dfdc81f5a53cd640212c88e8b687a2446049577c75b76b775c1e301caf2465ed4b2ad56b848d046c52bfc3737127120ab17d82a294d174f240a3cdc725cfe6e839a1f80f59486578e45b008d39ab618f660e3c53ed4409aa92ae4fecd913060ca74ed8a303e22de12087a217d8d7be0ae1117cc791313b1318497dd5ebeef0d7e1795a6ff20f699870ebb137cffa79465da52ab2b3430ba0ba59152496a1ea5dd1e4dee46f6d3688603b5f25a588a31da4e481884074e211dd09a8b8039d0834507656ed7d552a990c138b2c2215dd9f606b01a92fabc6eb6fa033a86f8920e2168a80d7c86da5ad1d27c8d2a180e56046a49b989128ea736894d3eef8dca16ed63520be4654ddb14bfe4268c487c5a75c044e21021c089608c50adbc4a3f4c6a4ca86c7d2df5bc7c76e413d05e8f57b1e22d4af34f9d4d2e6e4d4f5a51d7327d5f98f67834c656b2fe09df4a1b15116fceaa404a6df278c7c629f584ba8d37c1137c2263ae02ad3718a03a886eb"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xfd84}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 09:28:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 09:28:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_newnexthop={0x20, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2000000}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) 09:28:49 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b00)={0x14, 0x14, 0x201, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 09:28:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_newnexthop={0x20, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2000000}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) 09:28:49 executing program 4: pipe(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, r1, 0x719, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @dev}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xd0, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4040081}, 0x24048050) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), r0) r3 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$ethtool(0x0, r3) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000b40)={0x1214, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x1200, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8e, 0x4, "f5bdb2f066b34e2aa98f65bfac924836883ff49b5785e06a732d87afc64abfccfd8498705ce02c2d6e367eb5adc9d3d017cd18b2cd60eb1ecc6c57f4828dbb4f88d9ea9ba917e50ac5e10ab1193c7db93b6a1cb56d64c1425486b049a67bbecb13201426c3752e19d72f6f554c7a0f781d29a5e2d5ef3592eb8d2008594529bf7f6ad9ef951cec26d689"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x9b, 0x4, "24a928576d27cb31e343bbeabcc39c8d30b55513819f753c559cbd634906ee1bc5bedf295296b3f49da586caecde8e1e1f007be883deca3d312f2c7b054f5f71e37686b16fcd6a21854bdc16b40f2e643f20f120d7fd51103904e125538b47f0385eaf2ff095fdac56b40590d7a2068a2083cef6a60dd73e9e1889c9cfc530897375df261ae92af919d0ef33159653a40514b592ee7391"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x800}, @ETHTOOL_A_BITSET_BITS={0x80, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x32, 0x4, "a069ad5435d4c01de445491196102912ce82992166e7ba05867fe56ac7d85bebc9287d22de429b5b8b8ae0d5e803"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xd9}]}]}, 0x1214}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) close(r0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x44010) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0xa}, [@ldst={0x5, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 09:28:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed8129de2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5b688932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da11cc5914a54c45d727aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1a7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beac48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf26285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f58744553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a48672173739f96d9205209562a00cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485e23ee1f462203b4f3100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f47cee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf97ad270c10b0f39a3f6f46044710693b611cf7ab7966fc7a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc02aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de56b2e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02095f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf133021fa02a00002cc67544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c3b4233f0f80513c541581977fbacb9e69edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959caabbeff7c7cadbdc57def7f5f758aa46b6e29aabfa4162fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d724cfb29cd302c36e76221a3c4e21569be89e88bb7d19d4fb236ea14f9998776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34808ee0a9e1c62b5225208096cf5a69cb9166da72b7c116a23489ae54f1ff37942d4df10617c1bd08c54535542aa86320c5d88d255734eded8782f8445a18540d7068b416f867e7f1f8853b4636057b9f396299a887d66493d81d9aac2d7ca1936721c3fe04882ce050025a6b8f334395b6a2e382199a0231a4d82445ba1ea379ffcf54b984865f761b557cfa72355a182507eb06268d697a974e19762a46c28518c09326d8b4e342cb0dc9b7297b5f3de298f18c1b09a833ad0d3cc62ac30bebdf9eaa97917caffa953f2dff392cb971b86a4db3735712541345a4d1398e2b0be34828f5860c96664b7a8bdac5abb3e8e8b999f0d3426e66a95725856cf87be8411098b80b645dcb702195643ed3ece71d9e2f2a325acfa497829dc58deedd5a"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e21, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0x0) [ 102.809781][ T3973] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 102.820702][ T3975] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:28:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 09:28:49 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000005e0001003904000000000000000007002cda"], 0x1c}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 09:28:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_newnexthop={0x20, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2000000}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) 09:28:49 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = open(&(0x7f0000000780)='./bus\x00', 0x1c717e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x8) 09:28:49 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe, 0x0, 0xc49}) [ 102.900828][ T24] audit: type=1400 audit(1650274129.721:225): avc: denied { ioctl } for pid=3982 comm="syz-executor.4" path="socket:[22086]" dev="sockfs" ino=22086 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 09:28:49 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000005e0001003904000000000000000007002cda"], 0x1c}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 09:28:49 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @remote}}, 0x0) io_uring_enter(r0, 0x7c0c, 0x0, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) [ 102.989585][ T24] audit: type=1400 audit(1650274129.801:226): avc: denied { read } for pid=3995 comm="syz-executor.0" name="rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 103.012811][ T24] audit: type=1400 audit(1650274129.801:227): avc: denied { open } for pid=3995 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 09:28:49 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000005e0001003904000000000000000007002cda"], 0x1c}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 09:28:49 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000005e0001003904000000000000000007002cda"], 0x1c}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 09:28:49 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe, 0x0, 0xc49}) 09:28:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) [ 103.036536][ T24] audit: type=1400 audit(1650274129.801:228): avc: denied { ioctl } for pid=3995 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=219 ioctlcmd=0x7003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 09:28:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e21, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0x0) 09:28:49 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe, 0x0, 0xc49}) 09:28:49 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = open(&(0x7f0000000780)='./bus\x00', 0x1c717e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x8) 09:28:49 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe, 0x0, 0xc49}) 09:28:49 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe, 0x0, 0xc49}) 09:28:49 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe, 0x0, 0xc49}) 09:28:49 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = open(&(0x7f0000000780)='./bus\x00', 0x1c717e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x8) 09:28:50 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @remote}}, 0x0) io_uring_enter(r0, 0x7c0c, 0x0, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 09:28:50 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe, 0x0, 0xc49}) 09:28:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e21, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0x0) 09:28:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 09:28:50 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = open(&(0x7f0000000780)='./bus\x00', 0x1c717e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x8) 09:28:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e21, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0x0) 09:28:50 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @remote}}, 0x0) io_uring_enter(r0, 0x7c0c, 0x0, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 09:28:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="b3", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000002c80), 0x8) 09:28:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e21, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0x0) 09:28:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="b1", 0x1}], 0x1, &(0x7f0000000d40)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}