Warning: Permanently added '10.128.1.123' (ED25519) to the list of known hosts. 2023/08/29 18:46:24 fuzzer started 2023/08/29 18:46:24 dialing manager at 10.128.0.163:30015 [ 97.154390][ T26] audit: type=1400 audit(1693334785.521:81): avc: denied { mounton } for pid=3079 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 97.155661][ T3079] cgroup: Unknown subsys name 'net' [ 97.177130][ T26] audit: type=1400 audit(1693334785.521:82): avc: denied { mount } for pid=3079 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 97.204593][ T26] audit: type=1400 audit(1693334785.551:83): avc: denied { unmount } for pid=3079 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 97.224437][ T26] audit: type=1400 audit(1693334785.551:84): avc: denied { read } for pid=2755 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 97.246282][ T26] audit: type=1400 audit(1693334785.571:85): avc: denied { mounton } for pid=3079 comm="syz-executor" path="/syzcgroup/net" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 97.445872][ T3079] cgroup: Unknown subsys name 'rlimit' [ 97.566137][ T26] audit: type=1400 audit(1693334785.931:86): avc: denied { mounton } for pid=3079 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 97.590971][ T26] audit: type=1400 audit(1693334785.931:87): avc: denied { mount } for pid=3079 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 97.614392][ T26] audit: type=1400 audit(1693334785.931:88): avc: denied { create } for pid=3079 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 97.629035][ T3080] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 97.635071][ T26] audit: type=1400 audit(1693334785.931:89): avc: denied { write } for pid=3079 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/08/29 18:46:26 syscalls: 2857 2023/08/29 18:46:26 code coverage: enabled 2023/08/29 18:46:26 comparison tracing: enabled 2023/08/29 18:46:26 extra coverage: enabled 2023/08/29 18:46:26 delay kcov mmap: enabled 2023/08/29 18:46:26 setuid sandbox: enabled 2023/08/29 18:46:26 namespace sandbox: enabled 2023/08/29 18:46:26 Android sandbox: enabled 2023/08/29 18:46:26 fault injection: enabled 2023/08/29 18:46:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/08/29 18:46:26 net packet injection: enabled 2023/08/29 18:46:26 net device setup: enabled 2023/08/29 18:46:26 concurrency sanitizer: enabled 2023/08/29 18:46:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/29 18:46:26 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/08/29 18:46:26 USB emulation: /dev/raw-gadget does not exist 2023/08/29 18:46:26 hci packet injection: /dev/vhci does not exist 2023/08/29 18:46:26 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/08/29 18:46:26 802.15.4 emulation: enabled 2023/08/29 18:46:26 swap file: enabled 2023/08/29 18:46:26 suppressing KCSAN reports in functions: 'ext4_do_writepages' 'next_uptodate_page' 'pcpu_alloc' 'xas_clear_mark' 'generic_write_end' 'process_one_work' 'ext4_free_inodes_count' '__xa_clear_mark' 'do_sys_poll' 2023/08/29 18:46:26 fetching corpus: 0, signal 0/2000 (executing program) [ 97.663950][ T26] audit: type=1400 audit(1693334785.931:90): avc: denied { read } for pid=3079 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 97.671132][ T3079] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/08/29 18:46:26 fetching corpus: 48, signal 19632/23142 (executing program) 2023/08/29 18:46:26 fetching corpus: 98, signal 27269/32232 (executing program) 2023/08/29 18:46:26 fetching corpus: 147, signal 32818/39168 (executing program) 2023/08/29 18:46:26 fetching corpus: 197, signal 37729/45382 (executing program) 2023/08/29 18:46:26 fetching corpus: 246, signal 41778/50674 (executing program) 2023/08/29 18:46:26 fetching corpus: 295, signal 45895/55881 (executing program) 2023/08/29 18:46:26 fetching corpus: 345, signal 49837/60864 (executing program) 2023/08/29 18:46:26 fetching corpus: 395, signal 52924/64992 (executing program) 2023/08/29 18:46:26 fetching corpus: 445, signal 55410/68531 (executing program) 2023/08/29 18:46:27 fetching corpus: 495, signal 59968/73725 (executing program) 2023/08/29 18:46:27 fetching corpus: 545, signal 62988/77554 (executing program) 2023/08/29 18:46:27 fetching corpus: 595, signal 65277/80711 (executing program) 2023/08/29 18:46:27 fetching corpus: 644, signal 67701/83919 (executing program) 2023/08/29 18:46:27 fetching corpus: 694, signal 69483/86568 (executing program) 2023/08/29 18:46:27 fetching corpus: 744, signal 70985/88948 (executing program) 2023/08/29 18:46:27 fetching corpus: 794, signal 73082/91689 (executing program) 2023/08/29 18:46:27 fetching corpus: 844, signal 74331/93727 (executing program) 2023/08/29 18:46:27 fetching corpus: 894, signal 76182/96185 (executing program) 2023/08/29 18:46:27 fetching corpus: 944, signal 78171/98717 (executing program) 2023/08/29 18:46:27 fetching corpus: 994, signal 79998/101119 (executing program) 2023/08/29 18:46:27 fetching corpus: 1044, signal 81359/103166 (executing program) 2023/08/29 18:46:27 fetching corpus: 1094, signal 82716/105152 (executing program) 2023/08/29 18:46:28 fetching corpus: 1144, signal 84051/107037 (executing program) 2023/08/29 18:46:28 fetching corpus: 1194, signal 85496/108982 (executing program) 2023/08/29 18:46:28 fetching corpus: 1244, signal 86932/110888 (executing program) 2023/08/29 18:46:28 fetching corpus: 1294, signal 88685/112974 (executing program) 2023/08/29 18:46:28 fetching corpus: 1343, signal 90094/114776 (executing program) 2023/08/29 18:46:28 fetching corpus: 1393, signal 91683/116711 (executing program) 2023/08/29 18:46:28 fetching corpus: 1443, signal 93050/118386 (executing program) 2023/08/29 18:46:28 fetching corpus: 1492, signal 93837/119730 (executing program) 2023/08/29 18:46:28 fetching corpus: 1542, signal 95041/121257 (executing program) 2023/08/29 18:46:28 fetching corpus: 1591, signal 96427/122905 (executing program) 2023/08/29 18:46:28 fetching corpus: 1641, signal 97448/124276 (executing program) 2023/08/29 18:46:28 fetching corpus: 1691, signal 98771/125783 (executing program) 2023/08/29 18:46:29 fetching corpus: 1741, signal 99605/127013 (executing program) 2023/08/29 18:46:29 fetching corpus: 1791, signal 100826/128440 (executing program) 2023/08/29 18:46:29 fetching corpus: 1841, signal 101666/129681 (executing program) 2023/08/29 18:46:29 fetching corpus: 1891, signal 102969/131038 (executing program) 2023/08/29 18:46:29 fetching corpus: 1941, signal 104188/132387 (executing program) 2023/08/29 18:46:29 fetching corpus: 1991, signal 104897/133431 (executing program) 2023/08/29 18:46:29 fetching corpus: 2041, signal 105727/134510 (executing program) 2023/08/29 18:46:29 fetching corpus: 2091, signal 106824/135706 (executing program) 2023/08/29 18:46:29 fetching corpus: 2141, signal 107428/136680 (executing program) 2023/08/29 18:46:29 fetching corpus: 2191, signal 108604/137882 (executing program) 2023/08/29 18:46:29 fetching corpus: 2240, signal 109232/138867 (executing program) 2023/08/29 18:46:30 fetching corpus: 2290, signal 110445/140006 (executing program) 2023/08/29 18:46:30 fetching corpus: 2340, signal 111308/140977 (executing program) 2023/08/29 18:46:30 fetching corpus: 2390, signal 112424/142105 (executing program) 2023/08/29 18:46:30 fetching corpus: 2440, signal 113611/143167 (executing program) 2023/08/29 18:46:30 fetching corpus: 2490, signal 114836/144233 (executing program) 2023/08/29 18:46:30 fetching corpus: 2540, signal 116100/145242 (executing program) 2023/08/29 18:46:30 fetching corpus: 2590, signal 117577/146331 (executing program) 2023/08/29 18:46:30 fetching corpus: 2640, signal 118390/147205 (executing program) 2023/08/29 18:46:30 fetching corpus: 2690, signal 118935/147910 (executing program) 2023/08/29 18:46:30 fetching corpus: 2740, signal 119997/148834 (executing program) 2023/08/29 18:46:31 fetching corpus: 2789, signal 121532/149782 (executing program) 2023/08/29 18:46:31 fetching corpus: 2837, signal 122139/150468 (executing program) 2023/08/29 18:46:31 fetching corpus: 2886, signal 122747/151104 (executing program) 2023/08/29 18:46:31 fetching corpus: 2936, signal 123580/151814 (executing program) 2023/08/29 18:46:31 fetching corpus: 2986, signal 124436/152488 (executing program) 2023/08/29 18:46:31 fetching corpus: 3036, signal 125206/153115 (executing program) 2023/08/29 18:46:31 fetching corpus: 3086, signal 125843/153720 (executing program) 2023/08/29 18:46:31 fetching corpus: 3136, signal 126456/154272 (executing program) 2023/08/29 18:46:31 fetching corpus: 3186, signal 127154/154839 (executing program) 2023/08/29 18:46:31 fetching corpus: 3236, signal 127764/155376 (executing program) 2023/08/29 18:46:31 fetching corpus: 3286, signal 128712/155964 (executing program) 2023/08/29 18:46:32 fetching corpus: 3336, signal 129283/156463 (executing program) 2023/08/29 18:46:32 fetching corpus: 3386, signal 129873/156936 (executing program) 2023/08/29 18:46:32 fetching corpus: 3436, signal 130712/157444 (executing program) 2023/08/29 18:46:32 fetching corpus: 3486, signal 131537/157932 (executing program) 2023/08/29 18:46:32 fetching corpus: 3536, signal 132140/158370 (executing program) 2023/08/29 18:46:32 fetching corpus: 3586, signal 132771/158807 (executing program) 2023/08/29 18:46:32 fetching corpus: 3636, signal 133679/159251 (executing program) 2023/08/29 18:46:32 fetching corpus: 3686, signal 134126/159658 (executing program) 2023/08/29 18:46:32 fetching corpus: 3735, signal 134598/160052 (executing program) 2023/08/29 18:46:32 fetching corpus: 3785, signal 135254/160440 (executing program) 2023/08/29 18:46:32 fetching corpus: 3835, signal 135933/160802 (executing program) 2023/08/29 18:46:32 fetching corpus: 3885, signal 136297/161132 (executing program) 2023/08/29 18:46:33 fetching corpus: 3935, signal 136942/161451 (executing program) 2023/08/29 18:46:33 fetching corpus: 3985, signal 137494/161695 (executing program) 2023/08/29 18:46:33 fetching corpus: 4035, signal 138214/161695 (executing program) 2023/08/29 18:46:33 fetching corpus: 4085, signal 138878/161699 (executing program) 2023/08/29 18:46:33 fetching corpus: 4135, signal 139672/161709 (executing program) 2023/08/29 18:46:33 fetching corpus: 4183, signal 140066/161709 (executing program) 2023/08/29 18:46:33 fetching corpus: 4232, signal 140640/161709 (executing program) 2023/08/29 18:46:33 fetching corpus: 4282, signal 141235/161709 (executing program) 2023/08/29 18:46:33 fetching corpus: 4332, signal 141738/161709 (executing program) 2023/08/29 18:46:33 fetching corpus: 4381, signal 142247/161709 (executing program) 2023/08/29 18:46:33 fetching corpus: 4431, signal 142789/161709 (executing program) 2023/08/29 18:46:33 fetching corpus: 4481, signal 143390/161714 (executing program) 2023/08/29 18:46:33 fetching corpus: 4531, signal 143796/161715 (executing program) 2023/08/29 18:46:34 fetching corpus: 4581, signal 144283/161715 (executing program) 2023/08/29 18:46:34 fetching corpus: 4631, signal 145085/161715 (executing program) 2023/08/29 18:46:34 fetching corpus: 4681, signal 145505/161720 (executing program) 2023/08/29 18:46:34 fetching corpus: 4730, signal 146014/161740 (executing program) 2023/08/29 18:46:34 fetching corpus: 4780, signal 146529/161758 (executing program) 2023/08/29 18:46:34 fetching corpus: 4830, signal 147145/161758 (executing program) 2023/08/29 18:46:34 fetching corpus: 4880, signal 147773/161789 (executing program) 2023/08/29 18:46:34 fetching corpus: 4930, signal 148381/161789 (executing program) 2023/08/29 18:46:34 fetching corpus: 4980, signal 148872/161789 (executing program) 2023/08/29 18:46:34 fetching corpus: 5030, signal 149502/161789 (executing program) 2023/08/29 18:46:34 fetching corpus: 5080, signal 149935/161789 (executing program) 2023/08/29 18:46:34 fetching corpus: 5130, signal 150527/161789 (executing program) 2023/08/29 18:46:35 fetching corpus: 5180, signal 151017/161804 (executing program) 2023/08/29 18:46:35 fetching corpus: 5230, signal 151682/161804 (executing program) 2023/08/29 18:46:35 fetching corpus: 5280, signal 152285/161804 (executing program) 2023/08/29 18:46:35 fetching corpus: 5330, signal 152668/161822 (executing program) 2023/08/29 18:46:35 fetching corpus: 5380, signal 153006/161822 (executing program) 2023/08/29 18:46:35 fetching corpus: 5430, signal 153990/161822 (executing program) 2023/08/29 18:46:35 fetching corpus: 5480, signal 154367/161822 (executing program) 2023/08/29 18:46:35 fetching corpus: 5530, signal 154882/161822 (executing program) 2023/08/29 18:46:35 fetching corpus: 5579, signal 156045/161822 (executing program) 2023/08/29 18:46:35 fetching corpus: 5629, signal 156535/161822 (executing program) 2023/08/29 18:46:35 fetching corpus: 5679, signal 157088/161822 (executing program) 2023/08/29 18:46:35 fetching corpus: 5729, signal 157613/161822 (executing program) 2023/08/29 18:46:35 fetching corpus: 5779, signal 158058/161822 (executing program) 2023/08/29 18:46:36 fetching corpus: 5829, signal 158663/161822 (executing program) 2023/08/29 18:46:36 fetching corpus: 5879, signal 159058/161829 (executing program) 2023/08/29 18:46:36 fetching corpus: 5929, signal 159388/161829 (executing program) 2023/08/29 18:46:36 fetching corpus: 5979, signal 159808/161840 (executing program) 2023/08/29 18:46:36 fetching corpus: 6029, signal 160186/161840 (executing program) 2023/08/29 18:46:36 fetching corpus: 6044, signal 160327/161878 (executing program) 2023/08/29 18:46:36 fetching corpus: 6044, signal 160327/161878 (executing program) 2023/08/29 18:46:38 starting 6 fuzzer processes 18:46:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$msr(r0, &(0x7f0000000280)=""/38, 0x26) 18:46:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x0, 0xfffffffc, 0x8001, 0x44}, 0x48) 18:46:38 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "fece547a1c6a029799cc74a4cb8a0340e53314cafb00d999d0b1660225396469cb4d6a9a2760be4321db7fdc1dceca5bd995148ce9b9b7b27f359aca28a1a0af"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "c54e3a8b892c9283f7e714bb28af9053b5055d743705338b2309470c57b161190a631b0ce545d5499163a14758b389cd5d6e0880a2070105f3ebc3572945b55e"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, r1, 0x0) 18:46:39 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0x0, 0x0, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000000540)='./file0\x00', 0x5c9181, 0x80) sched_setattr(r2, &(0x7f0000000480)={0x38, 0x3, 0x38, 0x5, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0) ftruncate(r6, 0x0) sendfile(r5, r1, 0x0, 0x1000000201005) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) listen(0xffffffffffffffff, 0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 18:46:39 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f00000000c0)) 18:46:39 executing program 4: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x1, 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 110.597932][ T3075] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3075 'syz-fuzzer' [ 110.658860][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 110.658875][ T26] audit: type=1400 audit(1693334799.021:95): avc: denied { execmem } for pid=3085 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 110.752982][ T26] audit: type=1400 audit(1693334799.091:96): avc: denied { read } for pid=3090 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 110.777243][ T26] audit: type=1400 audit(1693334799.091:97): avc: denied { open } for pid=3090 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 110.800657][ T26] audit: type=1400 audit(1693334799.091:98): avc: denied { mounton } for pid=3090 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 110.822240][ T26] audit: type=1400 audit(1693334799.091:99): avc: denied { module_request } for pid=3090 comm="syz-executor.1" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 110.924155][ T26] audit: type=1400 audit(1693334799.221:100): avc: denied { sys_module } for pid=3090 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 111.285174][ T3111] chnl_net:caif_netlink_parms(): no params data found [ 111.297326][ T3102] chnl_net:caif_netlink_parms(): no params data found [ 111.308505][ T3094] chnl_net:caif_netlink_parms(): no params data found [ 111.338357][ T3095] chnl_net:caif_netlink_parms(): no params data found [ 111.432168][ T3111] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.439399][ T3111] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.446618][ T3111] bridge_slave_0: entered allmulticast mode [ 111.452929][ T3111] bridge_slave_0: entered promiscuous mode [ 111.459543][ T3111] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.466596][ T3111] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.473725][ T3111] bridge_slave_1: entered allmulticast mode [ 111.480150][ T3111] bridge_slave_1: entered promiscuous mode [ 111.527489][ T3094] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.534583][ T3094] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.541701][ T3094] bridge_slave_0: entered allmulticast mode [ 111.548259][ T3094] bridge_slave_0: entered promiscuous mode [ 111.554952][ T3094] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.561993][ T3094] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.569184][ T3094] bridge_slave_1: entered allmulticast mode [ 111.575552][ T3094] bridge_slave_1: entered promiscuous mode [ 111.582443][ T3102] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.589557][ T3102] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.597373][ T3102] bridge_slave_0: entered allmulticast mode [ 111.603841][ T3102] bridge_slave_0: entered promiscuous mode [ 111.610807][ T3102] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.617923][ T3102] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.625093][ T3102] bridge_slave_1: entered allmulticast mode [ 111.631508][ T3102] bridge_slave_1: entered promiscuous mode [ 111.637632][ T26] audit: type=1400 audit(1693334800.011:101): avc: denied { append } for pid=2755 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 111.644215][ T3111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.661310][ T26] audit: type=1400 audit(1693334800.031:102): avc: denied { open } for pid=2755 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 111.671287][ T3117] chnl_net:caif_netlink_parms(): no params data found [ 111.691402][ T26] audit: type=1400 audit(1693334800.031:103): avc: denied { getattr } for pid=2755 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 111.721733][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.728840][ T3095] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.736057][ T3095] bridge_slave_0: entered allmulticast mode [ 111.742524][ T3095] bridge_slave_0: entered promiscuous mode [ 111.765423][ T3111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.777554][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.784696][ T3095] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.792592][ T3095] bridge_slave_1: entered allmulticast mode [ 111.799198][ T3095] bridge_slave_1: entered promiscuous mode [ 111.810694][ T3094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.821094][ T3094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.836035][ T3102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.858748][ T3111] team0: Port device team_slave_0 added [ 111.869749][ T3095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.888934][ T3102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.907724][ T3111] team0: Port device team_slave_1 added [ 111.914433][ T3095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.924218][ T3094] team0: Port device team_slave_0 added [ 111.942225][ T3102] team0: Port device team_slave_0 added [ 111.970468][ T3094] team0: Port device team_slave_1 added [ 111.981307][ T3090] chnl_net:caif_netlink_parms(): no params data found [ 111.990583][ T3102] team0: Port device team_slave_1 added [ 112.005919][ T3111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.012991][ T3111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.038977][ T3111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.050311][ T3111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.057299][ T3111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.083300][ T3111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.094631][ T3095] team0: Port device team_slave_0 added [ 112.105881][ T3094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.112836][ T3094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.138754][ T3094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.160622][ T3102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.167625][ T3102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.193665][ T3102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.211478][ T3117] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.218582][ T3117] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.225877][ T3117] bridge_slave_0: entered allmulticast mode [ 112.232273][ T3117] bridge_slave_0: entered promiscuous mode [ 112.239272][ T3095] team0: Port device team_slave_1 added [ 112.245367][ T3094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.252301][ T3094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.278317][ T3094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.299575][ T3102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.306556][ T3102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.332461][ T3102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.346503][ T3117] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.353627][ T3117] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.361032][ T3117] bridge_slave_1: entered allmulticast mode [ 112.368626][ T3117] bridge_slave_1: entered promiscuous mode [ 112.408771][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.415755][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.441713][ T3095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.452800][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.459798][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.485714][ T3095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.510371][ T3111] hsr_slave_0: entered promiscuous mode [ 112.516316][ T3111] hsr_slave_1: entered promiscuous mode [ 112.528362][ T3117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.540656][ T3117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.556546][ T3094] hsr_slave_0: entered promiscuous mode [ 112.562558][ T3094] hsr_slave_1: entered promiscuous mode [ 112.568662][ T3094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.576355][ T3094] Cannot create hsr debugfs directory [ 112.602499][ T3102] hsr_slave_0: entered promiscuous mode [ 112.608592][ T3102] hsr_slave_1: entered promiscuous mode [ 112.614639][ T3102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.622201][ T3102] Cannot create hsr debugfs directory [ 112.646366][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.653495][ T3090] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.660653][ T3090] bridge_slave_0: entered allmulticast mode [ 112.667237][ T3090] bridge_slave_0: entered promiscuous mode [ 112.681163][ T3095] hsr_slave_0: entered promiscuous mode [ 112.687342][ T3095] hsr_slave_1: entered promiscuous mode [ 112.693292][ T3095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.700869][ T3095] Cannot create hsr debugfs directory [ 112.706897][ T3117] team0: Port device team_slave_0 added [ 112.715402][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.722458][ T3090] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.729682][ T3090] bridge_slave_1: entered allmulticast mode [ 112.736385][ T3090] bridge_slave_1: entered promiscuous mode [ 112.753198][ T3117] team0: Port device team_slave_1 added [ 112.778849][ T3090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.805140][ T3090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.814641][ T3117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.821596][ T3117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.847588][ T3117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.858773][ T3117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.865871][ T3117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.891863][ T3117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.946763][ T3090] team0: Port device team_slave_0 added [ 112.969910][ T3090] team0: Port device team_slave_1 added [ 112.984991][ T3117] hsr_slave_0: entered promiscuous mode [ 112.990921][ T3117] hsr_slave_1: entered promiscuous mode [ 112.996852][ T3117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.004508][ T3117] Cannot create hsr debugfs directory [ 113.038899][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.045908][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.071908][ T3090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.084199][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.091151][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.117187][ T3090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.145488][ T3102] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 113.166329][ T3102] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 113.190255][ T3111] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 113.198399][ T3102] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 113.208743][ T3090] hsr_slave_0: entered promiscuous mode [ 113.214842][ T3090] hsr_slave_1: entered promiscuous mode [ 113.216363][ T26] audit: type=1400 audit(1693334801.581:104): avc: denied { remove_name } for pid=2755 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 113.243386][ T3090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.251236][ T3090] Cannot create hsr debugfs directory [ 113.261396][ T3111] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 113.274330][ T3102] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 113.286130][ T3111] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 113.296119][ T3111] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 113.374629][ T3094] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 113.384609][ T3094] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 113.394407][ T3094] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 113.402729][ T3094] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 113.439163][ T3095] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 113.451188][ T3095] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 113.460145][ T3095] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 113.469720][ T3095] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 113.480306][ T3090] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 113.492370][ T3090] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 113.513031][ T3090] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 113.536566][ T3090] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 113.550380][ T3117] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 113.565612][ T3117] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 113.580487][ T3117] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 113.589563][ T3117] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 113.615305][ T3111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.625944][ T3102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.641216][ T3111] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.667081][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.674283][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.682786][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.689956][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.705514][ T3102] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.746604][ T3111] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 113.757083][ T3111] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.769096][ T3188] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.776249][ T3188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.785112][ T3188] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.792168][ T3188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.846002][ T3095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.860871][ T3094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.871368][ T3090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.899381][ T3095] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.910553][ T3094] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.932472][ T3117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.942374][ T3090] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.957573][ T3102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.968051][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.975148][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.984452][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.991523][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.001670][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.008853][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.017775][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.024828][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.038226][ T3111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.063954][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.071056][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.087478][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.094540][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.122267][ T3095] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.132702][ T3095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.162154][ T3117] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.180242][ T3188] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.187393][ T3188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.235223][ T3094] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.258782][ T3188] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.265898][ T3188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.286979][ T3095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.307724][ T3090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.347173][ T3117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.391368][ T3102] veth0_vlan: entered promiscuous mode [ 114.439857][ T3102] veth1_vlan: entered promiscuous mode [ 114.478228][ T3094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.488939][ T3102] veth0_macvtap: entered promiscuous mode [ 114.497834][ T3117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.522365][ T3102] veth1_macvtap: entered promiscuous mode [ 114.531341][ T3111] veth0_vlan: entered promiscuous mode [ 114.542573][ T3111] veth1_vlan: entered promiscuous mode [ 114.559539][ T3095] veth0_vlan: entered promiscuous mode [ 114.568522][ T3090] veth0_vlan: entered promiscuous mode [ 114.582214][ T3095] veth1_vlan: entered promiscuous mode [ 114.601765][ T3111] veth0_macvtap: entered promiscuous mode [ 114.612616][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.636198][ T3111] veth1_macvtap: entered promiscuous mode [ 114.647543][ T3095] veth0_macvtap: entered promiscuous mode [ 114.657055][ T3090] veth1_vlan: entered promiscuous mode [ 114.666663][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.684767][ T3090] veth0_macvtap: entered promiscuous mode [ 114.692860][ T3102] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.701734][ T3102] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.710574][ T3102] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.719338][ T3102] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.732555][ T3095] veth1_macvtap: entered promiscuous mode [ 114.758277][ T3090] veth1_macvtap: entered promiscuous mode [ 114.772227][ T3094] veth0_vlan: entered promiscuous mode [ 114.788655][ T3117] veth0_vlan: entered promiscuous mode [ 114.799988][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.810542][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.821805][ T3111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.831127][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.841620][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:46:43 executing program 4: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x1, 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 18:46:43 executing program 4: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x1, 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 114.853535][ T3111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.869228][ T3117] veth1_vlan: entered promiscuous mode [ 114.879976][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.890593][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:46:43 executing program 4: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x1, 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 114.900500][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.911083][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.923407][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.939015][ T3111] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.947888][ T3111] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 18:46:43 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 114.956716][ T3111] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.965530][ T3111] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.985855][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.996586][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.006547][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.017100][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.027068][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.037509][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.050336][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.062277][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.072779][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.082607][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.093210][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:46:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) [ 115.106861][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.124178][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.134773][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.144693][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.155146][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.165098][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.175692][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.186817][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.198144][ T3094] veth1_vlan: entered promiscuous mode 18:46:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) [ 115.205355][ T3095] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.214158][ T3095] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.222936][ T3095] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.231747][ T3095] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.257196][ T3090] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.266403][ T3090] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.275256][ T3090] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.284029][ T3090] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.300937][ T3117] veth0_macvtap: entered promiscuous mode [ 115.330156][ T3094] veth0_macvtap: entered promiscuous mode [ 115.343416][ T3117] veth1_macvtap: entered promiscuous mode [ 115.356244][ T3094] veth1_macvtap: entered promiscuous mode [ 115.384049][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.394835][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.404688][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.415243][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.425100][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.435690][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.445549][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.456041][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.466938][ T3094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.485591][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.496184][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.506063][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.516560][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.526489][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.537026][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.547126][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.557705][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.569106][ T3094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.580642][ T3094] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.589522][ T3094] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.598290][ T3094] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.607037][ T3094] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.621702][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.632246][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.642135][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.652764][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.662712][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.673166][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.683119][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.693566][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.703419][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.713858][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.725669][ T3117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.740932][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.751438][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.761263][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.771770][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.781824][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.792461][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.802319][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.812755][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.822671][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.833102][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.845761][ T3117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.859312][ T26] kauditd_printk_skb: 17 callbacks suppressed [ 115.859325][ T26] audit: type=1400 audit(1693334804.221:122): avc: denied { write } for pid=3297 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 115.865703][ T3117] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.894265][ T3117] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.903077][ T3117] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.911911][ T3117] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:46:44 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$msr(r0, &(0x7f0000000280)=""/38, 0x26) 18:46:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 18:46:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x0, 0xfffffffc, 0x8001, 0x44}, 0x48) [ 116.004734][ T26] audit: type=1400 audit(1693334804.371:123): avc: denied { mounton } for pid=3302 comm="syz-executor.3" path="/root/syzkaller-testdir2450180822/syzkaller.6aFh8g/0/file0" dev="sda1" ino=1955 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 18:46:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0x0, 0x0, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000000540)='./file0\x00', 0x5c9181, 0x80) sched_setattr(r2, &(0x7f0000000480)={0x38, 0x3, 0x38, 0x5, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0) ftruncate(r6, 0x0) sendfile(r5, r1, 0x0, 0x1000000201005) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) listen(0xffffffffffffffff, 0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 18:46:45 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "fece547a1c6a029799cc74a4cb8a0340e53314cafb00d999d0b1660225396469cb4d6a9a2760be4321db7fdc1dceca5bd995148ce9b9b7b27f359aca28a1a0af"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "c54e3a8b892c9283f7e714bb28af9053b5055d743705338b2309470c57b161190a631b0ce545d5499163a14758b389cd5d6e0880a2070105f3ebc3572945b55e"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, r1, 0x0) 18:46:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f00000000c0)) 18:46:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x0, 0xfffffffc, 0x8001, 0x44}, 0x48) 18:46:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 18:46:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$msr(r0, &(0x7f0000000280)=""/38, 0x26) 18:46:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$msr(r0, &(0x7f0000000280)=""/38, 0x26) 18:46:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x0, 0xfffffffc, 0x8001, 0x44}, 0x48) 18:46:45 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "fece547a1c6a029799cc74a4cb8a0340e53314cafb00d999d0b1660225396469cb4d6a9a2760be4321db7fdc1dceca5bd995148ce9b9b7b27f359aca28a1a0af"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "c54e3a8b892c9283f7e714bb28af9053b5055d743705338b2309470c57b161190a631b0ce545d5499163a14758b389cd5d6e0880a2070105f3ebc3572945b55e"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, r1, 0x0) 18:46:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f00000000c0)) 18:46:45 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0x0, 0x0, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000000540)='./file0\x00', 0x5c9181, 0x80) sched_setattr(r2, &(0x7f0000000480)={0x38, 0x3, 0x38, 0x5, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0) ftruncate(r6, 0x0) sendfile(r5, r1, 0x0, 0x1000000201005) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) listen(0xffffffffffffffff, 0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) [ 116.838595][ T3312] syz-executor.3 (3312) used greatest stack depth: 11552 bytes left 18:46:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f00000000c0)) 18:46:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0x0, 0x0, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000000540)='./file0\x00', 0x5c9181, 0x80) sched_setattr(r2, &(0x7f0000000480)={0x38, 0x3, 0x38, 0x5, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0) ftruncate(r6, 0x0) sendfile(r5, r1, 0x0, 0x1000000201005) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) listen(0xffffffffffffffff, 0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 18:46:46 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "fece547a1c6a029799cc74a4cb8a0340e53314cafb00d999d0b1660225396469cb4d6a9a2760be4321db7fdc1dceca5bd995148ce9b9b7b27f359aca28a1a0af"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "c54e3a8b892c9283f7e714bb28af9053b5055d743705338b2309470c57b161190a631b0ce545d5499163a14758b389cd5d6e0880a2070105f3ebc3572945b55e"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, r1, 0x0) 18:46:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0x0, 0x0, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000000540)='./file0\x00', 0x5c9181, 0x80) sched_setattr(r2, &(0x7f0000000480)={0x38, 0x3, 0x38, 0x5, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0) ftruncate(r6, 0x0) sendfile(r5, r1, 0x0, 0x1000000201005) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) listen(0xffffffffffffffff, 0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 18:46:46 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0x0, 0x0, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000000540)='./file0\x00', 0x5c9181, 0x80) sched_setattr(r2, &(0x7f0000000480)={0x38, 0x3, 0x38, 0x5, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0) ftruncate(r6, 0x0) sendfile(r5, r1, 0x0, 0x1000000201005) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) listen(0xffffffffffffffff, 0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 18:46:46 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "fece547a1c6a029799cc74a4cb8a0340e53314cafb00d999d0b1660225396469cb4d6a9a2760be4321db7fdc1dceca5bd995148ce9b9b7b27f359aca28a1a0af"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "c54e3a8b892c9283f7e714bb28af9053b5055d743705338b2309470c57b161190a631b0ce545d5499163a14758b389cd5d6e0880a2070105f3ebc3572945b55e"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, r1, 0x0) 18:46:46 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0x0, 0x0, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000000540)='./file0\x00', 0x5c9181, 0x80) sched_setattr(r2, &(0x7f0000000480)={0x38, 0x3, 0x38, 0x5, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0) ftruncate(r6, 0x0) sendfile(r5, r1, 0x0, 0x1000000201005) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) listen(0xffffffffffffffff, 0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 18:46:46 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000080)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 117.907028][ T3340] syz-executor.3 (3340) used greatest stack depth: 11352 bytes left 18:46:46 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "fece547a1c6a029799cc74a4cb8a0340e53314cafb00d999d0b1660225396469cb4d6a9a2760be4321db7fdc1dceca5bd995148ce9b9b7b27f359aca28a1a0af"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "c54e3a8b892c9283f7e714bb28af9053b5055d743705338b2309470c57b161190a631b0ce545d5499163a14758b389cd5d6e0880a2070105f3ebc3572945b55e"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, r1, 0x0) 18:46:46 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "fece547a1c6a029799cc74a4cb8a0340e53314cafb00d999d0b1660225396469cb4d6a9a2760be4321db7fdc1dceca5bd995148ce9b9b7b27f359aca28a1a0af"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "c54e3a8b892c9283f7e714bb28af9053b5055d743705338b2309470c57b161190a631b0ce545d5499163a14758b389cd5d6e0880a2070105f3ebc3572945b55e"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, r1, 0x0) [ 117.996689][ T26] audit: type=1400 audit(1693334806.361:124): avc: denied { create } for pid=3360 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 118.982332][ T3349] sched: RT throttling activated [ 118.989948][ T26] audit: type=1400 audit(1693334806.361:125): avc: denied { bind } for pid=3360 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 119.009610][ T26] audit: type=1400 audit(1693334806.361:126): avc: denied { name_bind } for pid=3360 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 18:46:47 executing program 2: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000080)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 119.030772][ T26] audit: type=1400 audit(1693334806.361:127): avc: denied { node_bind } for pid=3360 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 119.052074][ T26] audit: type=1400 audit(1693334806.361:128): avc: denied { listen } for pid=3360 comm="syz-executor.1" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 119.072905][ T26] audit: type=1400 audit(1693334806.361:129): avc: denied { setopt } for pid=3360 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 119.092689][ T26] audit: type=1400 audit(1693334806.361:130): avc: denied { connect } for pid=3360 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 119.112771][ T26] audit: type=1400 audit(1693334806.361:131): avc: denied { name_connect } for pid=3360 comm="syz-executor.1" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 18:46:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000080)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 119.606147][ C1] hrtimer: interrupt took 13320 ns 18:46:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0x0, 0x0, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000000540)='./file0\x00', 0x5c9181, 0x80) sched_setattr(r2, &(0x7f0000000480)={0x38, 0x3, 0x38, 0x5, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0) ftruncate(r6, 0x0) sendfile(r5, r1, 0x0, 0x1000000201005) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) listen(0xffffffffffffffff, 0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 18:46:48 executing program 2: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:48 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0x0, 0x0, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000000540)='./file0\x00', 0x5c9181, 0x80) sched_setattr(r2, &(0x7f0000000480)={0x38, 0x3, 0x38, 0x5, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0) ftruncate(r6, 0x0) sendfile(r5, r1, 0x0, 0x1000000201005) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) listen(0xffffffffffffffff, 0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 18:46:48 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0x0, 0x0, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000000540)='./file0\x00', 0x5c9181, 0x80) sched_setattr(r2, &(0x7f0000000480)={0x38, 0x3, 0x38, 0x5, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0) ftruncate(r6, 0x0) sendfile(r5, r1, 0x0, 0x1000000201005) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) listen(0xffffffffffffffff, 0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 18:46:48 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0x0, 0x0, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000000540)='./file0\x00', 0x5c9181, 0x80) sched_setattr(r2, &(0x7f0000000480)={0x38, 0x3, 0x38, 0x5, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0) ftruncate(r6, 0x0) sendfile(r5, r1, 0x0, 0x1000000201005) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) listen(0xffffffffffffffff, 0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 18:46:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000080)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:46:48 executing program 1: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:50 executing program 2: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:50 executing program 1: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:51 executing program 4: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:51 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0x0, 0x0, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000000540)='./file0\x00', 0x5c9181, 0x80) sched_setattr(r2, &(0x7f0000000480)={0x38, 0x3, 0x38, 0x5, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0) ftruncate(r6, 0x0) sendfile(r5, r1, 0x0, 0x1000000201005) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) listen(0xffffffffffffffff, 0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 18:46:51 executing program 2: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 123.364488][ T3396] syz-executor.3 (3396) used greatest stack depth: 11200 bytes left 18:46:51 executing program 1: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:51 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x10, 0x10000, 0x7, 0x0, 0x0, 0x0, 0xc424, 0x2}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r6 = open(&(0x7f0000000540)='./file0\x00', 0x5c9181, 0x80) sched_setattr(r2, &(0x7f0000000480)={0x38, 0x3, 0x38, 0x5, 0x0, 0x8, 0x0, 0x0, 0x5}, 0x0) ftruncate(r6, 0x0) sendfile(r5, r1, 0x0, 0x1000000201005) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) listen(0xffffffffffffffff, 0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 18:46:51 executing program 3: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:51 executing program 2: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:52 executing program 4: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5423, 0xf0ff1f00000000) 18:46:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5423, 0xf0ff1f00000000) 18:46:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5423, 0xf0ff1f00000000) 18:46:52 executing program 2: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:52 executing program 3: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5423, 0xf0ff1f00000000) 18:46:52 executing program 4: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5423, 0xf0ff1f00000000) 18:46:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5423, 0xf0ff1f00000000) 18:46:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000980)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000a00)=""/166, 0x1a, 0xa6, 0x1}, 0x20) 18:46:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x50, 0x1, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private2}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x12}]}]}, 0x50}}, 0x0) 18:46:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000980)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000a00)=""/166, 0x1a, 0xa6, 0x1}, 0x20) 18:46:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x50, 0x1, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private2}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x12}]}]}, 0x50}}, 0x0) 18:46:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5423, 0xf0ff1f00000000) [ 124.337469][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 124.337484][ T26] audit: type=1400 audit(1693334812.701:138): avc: denied { create } for pid=3471 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 18:46:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000980)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000a00)=""/166, 0x1a, 0xa6, 0x1}, 0x20) 18:46:52 executing program 2: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:52 executing program 3: r0 = io_uring_setup(0x354a, &(0x7f0000000080)) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$unix(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:46:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) 18:46:52 executing program 4: write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="15"], 0x15) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x90) [ 124.368461][ T26] audit: type=1400 audit(1693334812.701:139): avc: denied { write } for pid=3471 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 18:46:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000980)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000a00)=""/166, 0x1a, 0xa6, 0x1}, 0x20) 18:46:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x50, 0x1, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private2}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x12}]}]}, 0x50}}, 0x0) 18:46:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x50, 0x1, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private2}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x12}]}]}, 0x50}}, 0x0) 18:46:52 executing program 4: write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="15"], 0x15) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x90) 18:46:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89fc, &(0x7f00000000c0)={'ip6gretap0\x00', @ifru_names='bridge_slave_0\x00'}) [ 124.449087][ T26] audit: type=1400 audit(1693334812.811:140): avc: denied { create } for pid=3486 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 18:46:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) 18:46:52 executing program 4: write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="15"], 0x15) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x90) 18:46:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) [ 124.494969][ T26] audit: type=1400 audit(1693334812.811:141): avc: denied { getopt } for pid=3486 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 18:46:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) 18:46:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89fc, &(0x7f00000000c0)={'ip6gretap0\x00', @ifru_names='bridge_slave_0\x00'}) 18:46:52 executing program 4: write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="15"], 0x15) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x90) 18:46:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) 18:46:52 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1f, r0, 0x57d7f107ce473573, 0x0, 0x0, {{}, {}, {0x2}}}, 0x30}}, 0x0) 18:46:52 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\b^\xa9\xd8\x18\xb3~u\xa5\"\xdc\xfdq\xf6c\r;\xfc\xa4\xb0=\xcb\xc7\x0e:\xd5Q\xd4\x98\x85D\x89>c\x8ar\x17O\x0fKR\xf8rmn\xcc\xbf2\xc0\xa7\x14\xd0\xd4\xfe/\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97\xe7\xeb\x12V J\xad\x0f\xe6\x97\xf9?\x00\x00\x00\xb5$\xee\x84,B\xd5?\xe5E:+Pm\x1d\xb4\xb8\x00\x00\xd5\xf6\xf9\xa6\xa8+l\x99b\xb0\b\x84\xb7\xc7\"Wz_\x95\xa0\x81\xbd\xf3}}\xc3\xccyM\xf2\xc7\xb6\x8c^\xc1\xed\x8fs\x0e\x1f\x14\x89\xd0\xa1~\x92\xbf#&\xa7\xa7[\xad\xe1z+L\x89\xe3\x19?\xaf\xb9\x01\x85y\xe0\xb5Ys\xf4\x95n\xda\x1fi\xad\xd2yuLJ\xa2*]kX\x1da\xce\xa8\xac\xd0\xaf\xde\xea\xb9\x14\xf8`\x7fQ\xfb\x9c^_\x1fB\xe0&\xdd\xfb,\x18\ra\x8b\x96\xa8\x00\xab\xd8\x8ah\xff\xab\x8cJ\x15\x87', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, &(0x7f00000026c0)=0x7fffffffffffffff, 0x8000000000000c, 0x0) 18:46:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) 18:46:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89fc, &(0x7f00000000c0)={'ip6gretap0\x00', @ifru_names='bridge_slave_0\x00'}) 18:46:53 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\b^\xa9\xd8\x18\xb3~u\xa5\"\xdc\xfdq\xf6c\r;\xfc\xa4\xb0=\xcb\xc7\x0e:\xd5Q\xd4\x98\x85D\x89>c\x8ar\x17O\x0fKR\xf8rmn\xcc\xbf2\xc0\xa7\x14\xd0\xd4\xfe/\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97\xe7\xeb\x12V J\xad\x0f\xe6\x97\xf9?\x00\x00\x00\xb5$\xee\x84,B\xd5?\xe5E:+Pm\x1d\xb4\xb8\x00\x00\xd5\xf6\xf9\xa6\xa8+l\x99b\xb0\b\x84\xb7\xc7\"Wz_\x95\xa0\x81\xbd\xf3}}\xc3\xccyM\xf2\xc7\xb6\x8c^\xc1\xed\x8fs\x0e\x1f\x14\x89\xd0\xa1~\x92\xbf#&\xa7\xa7[\xad\xe1z+L\x89\xe3\x19?\xaf\xb9\x01\x85y\xe0\xb5Ys\xf4\x95n\xda\x1fi\xad\xd2yuLJ\xa2*]kX\x1da\xce\xa8\xac\xd0\xaf\xde\xea\xb9\x14\xf8`\x7fQ\xfb\x9c^_\x1fB\xe0&\xdd\xfb,\x18\ra\x8b\x96\xa8\x00\xab\xd8\x8ah\xff\xab\x8cJ\x15\x87', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, &(0x7f00000026c0)=0x7fffffffffffffff, 0x8000000000000c, 0x0) 18:46:53 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1f, r0, 0x57d7f107ce473573, 0x0, 0x0, {{}, {}, {0x2}}}, 0x30}}, 0x0) 18:46:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) 18:46:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 18:46:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89fc, &(0x7f00000000c0)={'ip6gretap0\x00', @ifru_names='bridge_slave_0\x00'}) 18:46:53 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\b^\xa9\xd8\x18\xb3~u\xa5\"\xdc\xfdq\xf6c\r;\xfc\xa4\xb0=\xcb\xc7\x0e:\xd5Q\xd4\x98\x85D\x89>c\x8ar\x17O\x0fKR\xf8rmn\xcc\xbf2\xc0\xa7\x14\xd0\xd4\xfe/\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97\xe7\xeb\x12V J\xad\x0f\xe6\x97\xf9?\x00\x00\x00\xb5$\xee\x84,B\xd5?\xe5E:+Pm\x1d\xb4\xb8\x00\x00\xd5\xf6\xf9\xa6\xa8+l\x99b\xb0\b\x84\xb7\xc7\"Wz_\x95\xa0\x81\xbd\xf3}}\xc3\xccyM\xf2\xc7\xb6\x8c^\xc1\xed\x8fs\x0e\x1f\x14\x89\xd0\xa1~\x92\xbf#&\xa7\xa7[\xad\xe1z+L\x89\xe3\x19?\xaf\xb9\x01\x85y\xe0\xb5Ys\xf4\x95n\xda\x1fi\xad\xd2yuLJ\xa2*]kX\x1da\xce\xa8\xac\xd0\xaf\xde\xea\xb9\x14\xf8`\x7fQ\xfb\x9c^_\x1fB\xe0&\xdd\xfb,\x18\ra\x8b\x96\xa8\x00\xab\xd8\x8ah\xff\xab\x8cJ\x15\x87', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, &(0x7f00000026c0)=0x7fffffffffffffff, 0x8000000000000c, 0x0) 18:46:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f000000d5c0)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f00000002c0)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="8b6ba0b75c07770270f3723a8e"]}, 0x28}], 0x2}, 0x0) [ 124.674360][ T26] audit: type=1400 audit(1693334813.031:142): avc: denied { prog_load } for pid=3527 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 18:46:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4b}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3c) 18:46:53 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1f, r0, 0x57d7f107ce473573, 0x0, 0x0, {{}, {}, {0x2}}}, 0x30}}, 0x0) 18:46:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x325, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 124.711783][ T26] audit: type=1400 audit(1693334813.071:143): avc: denied { prog_run } for pid=3527 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 124.756958][ T3542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3542 comm=syz-executor.5 18:46:53 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1f, r0, 0x57d7f107ce473573, 0x0, 0x0, {{}, {}, {0x2}}}, 0x30}}, 0x0) 18:46:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 18:46:53 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\b^\xa9\xd8\x18\xb3~u\xa5\"\xdc\xfdq\xf6c\r;\xfc\xa4\xb0=\xcb\xc7\x0e:\xd5Q\xd4\x98\x85D\x89>c\x8ar\x17O\x0fKR\xf8rmn\xcc\xbf2\xc0\xa7\x14\xd0\xd4\xfe/\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97\xe7\xeb\x12V J\xad\x0f\xe6\x97\xf9?\x00\x00\x00\xb5$\xee\x84,B\xd5?\xe5E:+Pm\x1d\xb4\xb8\x00\x00\xd5\xf6\xf9\xa6\xa8+l\x99b\xb0\b\x84\xb7\xc7\"Wz_\x95\xa0\x81\xbd\xf3}}\xc3\xccyM\xf2\xc7\xb6\x8c^\xc1\xed\x8fs\x0e\x1f\x14\x89\xd0\xa1~\x92\xbf#&\xa7\xa7[\xad\xe1z+L\x89\xe3\x19?\xaf\xb9\x01\x85y\xe0\xb5Ys\xf4\x95n\xda\x1fi\xad\xd2yuLJ\xa2*]kX\x1da\xce\xa8\xac\xd0\xaf\xde\xea\xb9\x14\xf8`\x7fQ\xfb\x9c^_\x1fB\xe0&\xdd\xfb,\x18\ra\x8b\x96\xa8\x00\xab\xd8\x8ah\xff\xab\x8cJ\x15\x87', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, &(0x7f00000026c0)=0x7fffffffffffffff, 0x8000000000000c, 0x0) 18:46:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4b}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3c) 18:46:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x325, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:46:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 18:46:53 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x325, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:46:53 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000100)=0x1e) [ 124.769782][ T3542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 124.787121][ T26] audit: type=1400 audit(1693334813.151:144): avc: denied { create } for pid=3544 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 18:46:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f000000d5c0)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f00000002c0)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="8b6ba0b75c07770270f3723a8e"]}, 0x28}], 0x2}, 0x0) 18:46:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4b}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3c) 18:46:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x325, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:46:53 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x325, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:46:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 18:46:53 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000100)=0x1e) [ 124.863579][ T26] audit: type=1400 audit(1693334813.171:145): avc: denied { connect } for pid=3544 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 18:46:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x325, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:46:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4b}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3c) 18:46:53 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000100)=0x1e) 18:46:53 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x325, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:46:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_DELRULE={0x38, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}]}], {0x14}}, 0x60}}, 0x0) [ 124.952929][ T3573] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3573 comm=syz-executor.5 [ 124.965949][ T3573] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:46:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 18:46:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 18:46:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f000000d5c0)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f00000002c0)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="8b6ba0b75c07770270f3723a8e"]}, 0x28}], 0x2}, 0x0) 18:46:53 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:46:53 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000100)=0x1e) [ 125.061406][ T26] audit: type=1400 audit(1693334813.421:146): avc: denied { setopt } for pid=3586 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 125.070482][ T3591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3591 comm=syz-executor.5 18:46:53 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:46:53 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 18:46:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_DELRULE={0x38, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}]}], {0x14}}, 0x60}}, 0x0) 18:46:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) [ 125.081530][ T26] audit: type=1400 audit(1693334813.421:147): avc: denied { bind } for pid=3586 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 125.094275][ T3591] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:46:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 18:46:53 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:46:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_DELRULE={0x38, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}]}], {0x14}}, 0x60}}, 0x0) 18:46:53 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:46:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f000000d5c0)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f00000002c0)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="8b6ba0b75c07770270f3723a8e"]}, 0x28}], 0x2}, 0x0) 18:46:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_DELRULE={0x38, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}]}], {0x14}}, 0x60}}, 0x0) 18:46:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 18:46:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 18:46:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 18:46:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x70, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @private2}, @in6={0xa, 0x4e24, 0x0, @loopback}, @in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, @in6={0xa, 0x4e24, 0x0, @private0}]}, &(0x7f0000000100)=0x10) 18:46:53 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) [ 125.283533][ T3615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3615 comm=syz-executor.5 [ 125.296808][ T3615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:46:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@private2}, {@in6=@loopback, 0x0, 0x3c}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:46:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x70, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @private2}, @in6={0xa, 0x4e24, 0x0, @loopback}, @in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, @in6={0xa, 0x4e24, 0x0, @private0}]}, &(0x7f0000000100)=0x10) 18:46:53 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 18:46:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 18:46:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@private2}, {@in6=@loopback, 0x0, 0x3c}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:46:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 18:46:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x70, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @private2}, @in6={0xa, 0x4e24, 0x0, @loopback}, @in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, @in6={0xa, 0x4e24, 0x0, @private0}]}, &(0x7f0000000100)=0x10) 18:46:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 18:46:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@private2}, {@in6=@loopback, 0x0, 0x3c}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:46:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x70, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @private2}, @in6={0xa, 0x4e24, 0x0, @loopback}, @in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, @in6={0xa, 0x4e24, 0x0, @private0}]}, &(0x7f0000000100)=0x10) 18:46:53 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 18:46:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@private2}, {@in6=@loopback, 0x0, 0x3c}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:46:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x6, 0x2, '.\x00'}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x4}]}, 0x38}}, 0x0) 18:46:53 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast2, @private0, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40500000}) 18:46:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 18:46:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 18:46:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:46:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast2, @private0, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40500000}) 18:46:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 18:46:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x6, 0x2, '.\x00'}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x4}]}, 0x38}}, 0x0) [ 125.590642][ T3652] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:46:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x6, 0x2, '.\x00'}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x4}]}, 0x38}}, 0x0) 18:46:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:46:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:46:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 18:46:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 125.680188][ T3667] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:46:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 18:46:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 18:46:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast2, @private0, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40500000}) 18:46:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x6, 0x2, '.\x00'}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x4}]}, 0x38}}, 0x0) 18:46:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0/../file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:46:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x6, 0x2, '.\x00'}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x4}]}, 0x38}}, 0x0) 18:46:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000740)={0x2c, 0x0, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @dev}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) [ 125.738024][ T3665] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:46:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 18:46:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast2, @private0, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40500000}) 18:46:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 18:46:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000740)={0x2c, 0x0, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @dev}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) [ 125.814951][ T3685] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.832236][ T3691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.841619][ T3691] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 125.849779][ T3691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:46:54 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:46:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x6, 0x2, '.\x00'}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x4}]}, 0x38}}, 0x0) 18:46:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x6, 0x2, '.\x00'}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x4}]}, 0x38}}, 0x0) 18:46:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0/../file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:46:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0/../file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:46:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000740)={0x2c, 0x0, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @dev}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) [ 125.879947][ T3698] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:46:54 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:46:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0/../file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:46:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0/../file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:46:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000740)={0x2c, 0x0, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @dev}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) 18:46:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0/../file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:46:54 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 125.968165][ T3711] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:46:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0/../file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:46:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:46:54 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:46:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0/../file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:46:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0/../file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:46:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:46:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000100)) 18:46:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIASn={0x4}]}, 0x2c}}, 0x0) [ 126.059935][ T3724] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:46:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:46:54 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x5460, 0x0) 18:46:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0/../file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:46:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600), 0xc30, r1}, 0x38) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 126.141111][ T3738] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 18:46:54 executing program 5: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000640)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x4, 0x8000, 0x200, 0x0, 0x40000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r2) ioctl$SNAPSHOT_FREE(r1, 0x3305) 18:46:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000980)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x20, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, 0x44}}, 0x0) 18:46:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000100)) 18:46:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:46:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000100)) 18:46:54 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000980)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x20, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, 0x44}}, 0x0) 18:46:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIASn={0x4}]}, 0x2c}}, 0x0) 18:46:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000100)) 18:46:54 executing program 5: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000640)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x4, 0x8000, 0x200, 0x0, 0x40000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r2) ioctl$SNAPSHOT_FREE(r1, 0x3305) 18:46:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000980)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x20, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, 0x44}}, 0x0) [ 126.401239][ T3766] Restarting kernel threads ... done. [ 126.499336][ T3771] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 18:46:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600), 0xc30, r1}, 0x38) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:46:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000980)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x20, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, 0x44}}, 0x0) 18:46:54 executing program 3: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000640)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x4, 0x8000, 0x200, 0x0, 0x40000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r2) ioctl$SNAPSHOT_FREE(r1, 0x3305) 18:46:54 executing program 5: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000640)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x4, 0x8000, 0x200, 0x0, 0x40000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r2) ioctl$SNAPSHOT_FREE(r1, 0x3305) 18:46:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIASn={0x4}]}, 0x2c}}, 0x0) 18:46:55 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:55 executing program 5: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000640)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x4, 0x8000, 0x200, 0x0, 0x40000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r2) ioctl$SNAPSHOT_FREE(r1, 0x3305) 18:46:55 executing program 3: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000640)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x4, 0x8000, 0x200, 0x0, 0x40000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r2) ioctl$SNAPSHOT_FREE(r1, 0x3305) 18:46:55 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIASn={0x4}]}, 0x2c}}, 0x0) [ 126.685863][ T3786] Restarting kernel threads ... done. [ 126.710563][ T3795] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 18:46:55 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:55 executing program 3: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000640)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x4, 0x8000, 0x200, 0x0, 0x40000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r2) ioctl$SNAPSHOT_FREE(r1, 0x3305) [ 126.760416][ T3802] Restarting kernel threads ... done. [ 126.796454][ T3804] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 18:46:55 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:55 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600), 0xc30, r1}, 0x38) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:46:55 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) [ 127.137243][ T3811] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 127.177113][ T3827] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 18:46:55 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:55 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) [ 127.185575][ T3826] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 18:46:55 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:55 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:56 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:56 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:56 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600), 0xc30, r1}, 0x38) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:46:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600), 0xc30, r1}, 0x38) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:46:56 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:56 executing program 4: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000640)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x4, 0x8000, 0x200, 0x0, 0x40000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r2) ioctl$SNAPSHOT_FREE(r1, 0x3305) 18:46:56 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:46:56 executing program 4: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000640)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x4, 0x8000, 0x200, 0x0, 0x40000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r2) ioctl$SNAPSHOT_FREE(r1, 0x3305) 18:46:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000980)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x20, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, 0x44}}, 0x0) 18:46:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000980)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x20, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, 0x44}}, 0x0) 18:46:56 executing program 4: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000640)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x4, 0x8000, 0x200, 0x0, 0x40000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r2) ioctl$SNAPSHOT_FREE(r1, 0x3305) 18:46:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600), 0xc30, r1}, 0x38) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:46:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600), 0x1, 0x57d, &(0x7f0000000640)="$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") 18:46:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 18:46:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000980)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x20, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, 0x44}}, 0x0) 18:46:56 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:46:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 18:46:57 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:46:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061138c0000000000bf2000000000000015000200071b00003d030100000000009500000000000000bc26000000000000bf67000000000000070300000fff07006702000003000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe7030586"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 128.601024][ T3898] loop3: detected capacity change from 0 to 2048 18:46:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600), 0x1, 0x57d, &(0x7f0000000640)="$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") 18:46:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x90) 18:46:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 18:46:57 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 128.761629][ T3920] loop3: detected capacity change from 0 to 2048 18:46:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 18:46:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x90) 18:46:57 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:46:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061138c0000000000bf2000000000000015000200071b00003d030100000000009500000000000000bc26000000000000bf67000000000000070300000fff07006702000003000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe7030586"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:46:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600), 0x1, 0x57d, &(0x7f0000000640)="$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") 18:46:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00"/3239], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600), 0xc30, r1}, 0x38) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:46:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x90) 18:46:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$MRT(r0, 0x0, 0xce, 0x0, 0x0) 18:46:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80081280, 0xffffffffffffffff) 18:46:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80081280, 0xffffffffffffffff) 18:46:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x90) [ 128.933960][ T3932] loop3: detected capacity change from 0 to 2048 18:46:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$MRT(r0, 0x0, 0xce, 0x0, 0x0) 18:46:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600), 0x1, 0x57d, &(0x7f0000000640)="$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") 18:46:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061138c0000000000bf2000000000000015000200071b00003d030100000000009500000000000000bc26000000000000bf67000000000000070300000fff07006702000003000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe7030586"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:46:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x5}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:46:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80081280, 0xffffffffffffffff) 18:46:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$MRT(r0, 0x0, 0xce, 0x0, 0x0) [ 129.164686][ T3958] loop3: detected capacity change from 0 to 2048 18:46:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) 18:46:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80081280, 0xffffffffffffffff) 18:46:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x5}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:46:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$MRT(r0, 0x0, 0xce, 0x0, 0x0) 18:46:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061138c0000000000bf2000000000000015000200071b00003d030100000000009500000000000000bc26000000000000bf67000000000000070300000fff07006702000003000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe7030586"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:46:57 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x80000001) capset(&(0x7f0000001580)={0x20080522}, &(0x7f00000002c0)) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x10, 0x0, 0x0, 0x8007}, 0x48) 18:46:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x5}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:46:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000700010009000100666c6f77000000005800020054000980500001000b00010073696d706c6500002400028008000300753332001800020000000001e3cd9d3f409ad326"], 0x90}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:46:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) 18:46:57 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001d80)={&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000200)=""/160, 0xa0}, {&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f0000000700)=""/109, 0x6d}], 0x3, &(0x7f0000001cc0)=""/30, 0x1e}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002080)="74978efedead878319fa82e4c8ade6dfb81d0a90f38e82b4eb725c7ce7a4c5ed655952d24e82103e18f1f8387c0735f784626142d97b93ca44e0232aab8410cae971706e8d3fbcfb47cb8f8f57b54117599c06c03d758db18a4b3b3e2aa24e15b9c8ee03e6d61c96732f3792f358b72d25304fcc35d1e7b0932baf9c4a75324921953692e2650ae69d9b7e79101bff687ec60ccd4fb354954f978ca55a11ce143ae945492a4c62288ff437c066", 0xad}, {&(0x7f0000002140)="41a05a7ee511446ba0a590045e40a9cb49335c5c685e3d69d7a35f4f3ec9eb21d448846c8a0e5538827d932665520caece5a3778805fc920c53d6b29537830b7e3cd2962e9f8ddfa8f362af688fd01fb46", 0x51}], 0x2}, 0x0) 18:46:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x5}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:46:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) [ 129.376375][ T3976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=3976 comm=syz-executor.1 18:46:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) [ 129.419238][ T26] kauditd_printk_skb: 34 callbacks suppressed [ 129.419306][ T26] audit: type=1400 audit(1693334817.781:182): avc: denied { create } for pid=3979 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 18:46:57 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 18:46:57 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, "606b177019716ea6ac38f5bd6e0630e369c7b35d21ff1f4d7ed79c31e2b0f1da"}, 0x3c) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x2, 0x4) 18:46:57 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001d80)={&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000200)=""/160, 0xa0}, {&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f0000000700)=""/109, 0x6d}], 0x3, &(0x7f0000001cc0)=""/30, 0x1e}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002080)="74978efedead878319fa82e4c8ade6dfb81d0a90f38e82b4eb725c7ce7a4c5ed655952d24e82103e18f1f8387c0735f784626142d97b93ca44e0232aab8410cae971706e8d3fbcfb47cb8f8f57b54117599c06c03d758db18a4b3b3e2aa24e15b9c8ee03e6d61c96732f3792f358b72d25304fcc35d1e7b0932baf9c4a75324921953692e2650ae69d9b7e79101bff687ec60ccd4fb354954f978ca55a11ce143ae945492a4c62288ff437c066", 0xad}, {&(0x7f0000002140)="41a05a7ee511446ba0a590045e40a9cb49335c5c685e3d69d7a35f4f3ec9eb21d448846c8a0e5538827d932665520caece5a3778805fc920c53d6b29537830b7e3cd2962e9f8ddfa8f362af688fd01fb46", 0x51}], 0x2}, 0x0) 18:46:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) sync_file_range(r0, 0x0, 0x0, 0x7) [ 129.506808][ T26] audit: type=1400 audit(1693334817.781:183): avc: denied { write } for pid=3979 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 129.526680][ T26] audit: type=1400 audit(1693334817.781:184): avc: denied { read } for pid=3979 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 129.591936][ T26] audit: type=1400 audit(1693334817.901:185): avc: denied { read } for pid=3990 comm="syz-executor.5" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 129.615417][ T26] audit: type=1400 audit(1693334817.901:186): avc: denied { open } for pid=3990 comm="syz-executor.5" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 129.639371][ T26] audit: type=1400 audit(1693334817.901:187): avc: denied { ioctl } for pid=3990 comm="syz-executor.5" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 129.676222][ T3985] Zero length message leads to an empty skb 18:46:58 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x80000001) capset(&(0x7f0000001580)={0x20080522}, &(0x7f00000002c0)) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x10, 0x0, 0x0, 0x8007}, 0x48) 18:46:58 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 18:46:58 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, "606b177019716ea6ac38f5bd6e0630e369c7b35d21ff1f4d7ed79c31e2b0f1da"}, 0x3c) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x2, 0x4) 18:46:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000700010009000100666c6f77000000005800020054000980500001000b00010073696d706c6500002400028008000300753332001800020000000001e3cd9d3f409ad326"], 0x90}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:46:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001d80)={&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000200)=""/160, 0xa0}, {&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f0000000700)=""/109, 0x6d}], 0x3, &(0x7f0000001cc0)=""/30, 0x1e}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002080)="74978efedead878319fa82e4c8ade6dfb81d0a90f38e82b4eb725c7ce7a4c5ed655952d24e82103e18f1f8387c0735f784626142d97b93ca44e0232aab8410cae971706e8d3fbcfb47cb8f8f57b54117599c06c03d758db18a4b3b3e2aa24e15b9c8ee03e6d61c96732f3792f358b72d25304fcc35d1e7b0932baf9c4a75324921953692e2650ae69d9b7e79101bff687ec60ccd4fb354954f978ca55a11ce143ae945492a4c62288ff437c066", 0xad}, {&(0x7f0000002140)="41a05a7ee511446ba0a590045e40a9cb49335c5c685e3d69d7a35f4f3ec9eb21d448846c8a0e5538827d932665520caece5a3778805fc920c53d6b29537830b7e3cd2962e9f8ddfa8f362af688fd01fb46", 0x51}], 0x2}, 0x0) 18:46:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) sync_file_range(r0, 0x0, 0x0, 0x7) 18:46:58 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, "606b177019716ea6ac38f5bd6e0630e369c7b35d21ff1f4d7ed79c31e2b0f1da"}, 0x3c) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x2, 0x4) [ 130.177867][ T4003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=4003 comm=syz-executor.1 18:46:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) sync_file_range(r0, 0x0, 0x0, 0x7) 18:46:58 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 18:46:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) sync_file_range(r0, 0x0, 0x0, 0x7) [ 130.219584][ T4003] __nla_validate_parse: 14 callbacks suppressed [ 130.219601][ T4003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:46:58 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, "606b177019716ea6ac38f5bd6e0630e369c7b35d21ff1f4d7ed79c31e2b0f1da"}, 0x3c) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x2, 0x4) 18:46:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001d80)={&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000200)=""/160, 0xa0}, {&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f0000000700)=""/109, 0x6d}], 0x3, &(0x7f0000001cc0)=""/30, 0x1e}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002080)="74978efedead878319fa82e4c8ade6dfb81d0a90f38e82b4eb725c7ce7a4c5ed655952d24e82103e18f1f8387c0735f784626142d97b93ca44e0232aab8410cae971706e8d3fbcfb47cb8f8f57b54117599c06c03d758db18a4b3b3e2aa24e15b9c8ee03e6d61c96732f3792f358b72d25304fcc35d1e7b0932baf9c4a75324921953692e2650ae69d9b7e79101bff687ec60ccd4fb354954f978ca55a11ce143ae945492a4c62288ff437c066", 0xad}, {&(0x7f0000002140)="41a05a7ee511446ba0a590045e40a9cb49335c5c685e3d69d7a35f4f3ec9eb21d448846c8a0e5538827d932665520caece5a3778805fc920c53d6b29537830b7e3cd2962e9f8ddfa8f362af688fd01fb46", 0x51}], 0x2}, 0x0) [ 130.280280][ T4003] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 130.322639][ T4003] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 130.361112][ T4003] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 130.370511][ T4003] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 130.407406][ T4003] syz-executor.1 (4003) used greatest stack depth: 10376 bytes left 18:46:59 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x80000001) capset(&(0x7f0000001580)={0x20080522}, &(0x7f00000002c0)) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x10, 0x0, 0x0, 0x8007}, 0x48) 18:46:59 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 18:46:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) sync_file_range(r0, 0x0, 0x0, 0x7) 18:46:59 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, "606b177019716ea6ac38f5bd6e0630e369c7b35d21ff1f4d7ed79c31e2b0f1da"}, 0x3c) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x2, 0x4) 18:46:59 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, "606b177019716ea6ac38f5bd6e0630e369c7b35d21ff1f4d7ed79c31e2b0f1da"}, 0x3c) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x2, 0x4) 18:46:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000700010009000100666c6f77000000005800020054000980500001000b00010073696d706c6500002400028008000300753332001800020000000001e3cd9d3f409ad326"], 0x90}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:46:59 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, "606b177019716ea6ac38f5bd6e0630e369c7b35d21ff1f4d7ed79c31e2b0f1da"}, 0x3c) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x2, 0x4) 18:46:59 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, "606b177019716ea6ac38f5bd6e0630e369c7b35d21ff1f4d7ed79c31e2b0f1da"}, 0x3c) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x2, 0x4) 18:46:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x1000, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(r5, &(0x7f0000000300)=0x90d, 0x12) r6 = openat$cgroup_procs(r3, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_int(r8, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r9, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f00000001c0)='syz1\x00', 0x1ff) 18:46:59 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, "606b177019716ea6ac38f5bd6e0630e369c7b35d21ff1f4d7ed79c31e2b0f1da"}, 0x3c) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x2, 0x4) 18:46:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) sync_file_range(r0, 0x0, 0x0, 0x7) [ 131.069801][ T4035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=4035 comm=syz-executor.1 18:46:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x1000, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(r5, &(0x7f0000000300)=0x90d, 0x12) r6 = openat$cgroup_procs(r3, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_int(r8, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r9, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f00000001c0)='syz1\x00', 0x1ff) [ 131.116884][ T4035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.166569][ T4035] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.185835][ T4035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.212374][ T4035] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.221804][ T4035] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 18:47:00 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x80000001) capset(&(0x7f0000001580)={0x20080522}, &(0x7f00000002c0)) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x10, 0x0, 0x0, 0x8007}, 0x48) 18:47:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) sync_file_range(r0, 0x0, 0x0, 0x7) 18:47:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x1000, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(r5, &(0x7f0000000300)=0x90d, 0x12) r6 = openat$cgroup_procs(r3, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_int(r8, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r9, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f00000001c0)='syz1\x00', 0x1ff) 18:47:00 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, "606b177019716ea6ac38f5bd6e0630e369c7b35d21ff1f4d7ed79c31e2b0f1da"}, 0x3c) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x2, 0x4) 18:47:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000700010009000100666c6f77000000005800020054000980500001000b00010073696d706c6500002400028008000300753332001800020000000001e3cd9d3f409ad326"], 0x90}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:47:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x1000, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(r5, &(0x7f0000000300)=0x90d, 0x12) r6 = openat$cgroup_procs(r3, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_int(r8, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r9, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f00000001c0)='syz1\x00', 0x1ff) 18:47:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x1000, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(r5, &(0x7f0000000300)=0x90d, 0x12) r6 = openat$cgroup_procs(r3, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_int(r8, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r9, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f00000001c0)='syz1\x00', 0x1ff) 18:47:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x1000, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(r5, &(0x7f0000000300)=0x90d, 0x12) r6 = openat$cgroup_procs(r3, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_int(r8, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r9, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f00000001c0)='syz1\x00', 0x1ff) 18:47:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x1000, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(r5, &(0x7f0000000300)=0x90d, 0x12) r6 = openat$cgroup_procs(r3, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_int(r8, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r9, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f00000001c0)='syz1\x00', 0x1ff) [ 131.995255][ T4061] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=4061 comm=syz-executor.1 18:47:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x1000, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(r5, &(0x7f0000000300)=0x90d, 0x12) r6 = openat$cgroup_procs(r3, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_int(r8, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r9, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f00000001c0)='syz1\x00', 0x1ff) 18:47:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x109901, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500000000002800000060ec9704e4973a00fc000000000000000000000000000000ff02000000000000000000000000000102"], 0xfdef) 18:47:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2f, 0x0, 0x2000000) [ 132.119801][ T4077] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 18:47:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x1000, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(r5, &(0x7f0000000300)=0x90d, 0x12) r6 = openat$cgroup_procs(r3, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_int(r8, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r9, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f00000001c0)='syz1\x00', 0x1ff) 18:47:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x1000, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(r5, &(0x7f0000000300)=0x90d, 0x12) r6 = openat$cgroup_procs(r3, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_int(r8, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r9, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f00000001c0)='syz1\x00', 0x1ff) 18:47:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x1000, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(r5, &(0x7f0000000300)=0x90d, 0x12) r6 = openat$cgroup_procs(r3, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_int(r8, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r9, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f00000001c0)='syz1\x00', 0x1ff) 18:47:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2f, 0x0, 0x2000000) 18:47:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x109901, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500000000002800000060ec9704e4973a00fc000000000000000000000000000000ff02000000000000000000000000000102"], 0xfdef) 18:47:01 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:47:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2f, 0x0, 0x2000000) 18:47:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x1000, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(r5, &(0x7f0000000300)=0x90d, 0x12) r6 = openat$cgroup_procs(r3, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_int(r8, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r9, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f00000001c0)='syz1\x00', 0x1ff) 18:47:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2f, 0x0, 0x2000000) 18:47:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0x1000, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) write$cgroup_int(r5, &(0x7f0000000300)=0x90d, 0x12) r6 = openat$cgroup_procs(r3, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_int(r8, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000040), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup(r9, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f00000001c0)='syz1\x00', 0x1ff) 18:47:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) 18:47:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) 18:47:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000480)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000380)="a4fffffff724", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:47:01 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000000000)) 18:47:01 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000000000)) 18:47:01 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000000000)) [ 132.991683][ T26] audit: type=1400 audit(1693334821.351:188): avc: denied { read } for pid=4103 comm="syz-executor.4" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 133.015518][ T26] audit: type=1400 audit(1693334821.351:189): avc: denied { open } for pid=4103 comm="syz-executor.4" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 133.039750][ T26] audit: type=1400 audit(1693334821.351:190): avc: denied { ioctl } for pid=4103 comm="syz-executor.4" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 133.092370][ T26] audit: type=1400 audit(1693334821.351:191): avc: denied { create } for pid=4106 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 18:47:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x109901, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500000000002800000060ec9704e4973a00fc000000000000000000000000000000ff02000000000000000000000000000102"], 0xfdef) [ 133.158288][ T4091] validate_nla: 10 callbacks suppressed [ 133.158316][ T4091] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 18:47:01 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:47:01 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000000000)) 18:47:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000480)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000380)="a4fffffff724", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:47:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) 18:47:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f0000000400)) 18:47:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) 18:47:01 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:47:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f0000000400)) 18:47:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000480)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000380)="a4fffffff724", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:47:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f0000000400)) 18:47:01 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:47:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x109901, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500000000002800000060ec9704e4973a00fc000000000000000000000000000000ff02000000000000000000000000000102"], 0xfdef) [ 133.610036][ T4123] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 133.636647][ T4127] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 18:47:02 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:47:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000480)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000380)="a4fffffff724", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:47:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f0000000400)) 18:47:02 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) [ 133.663972][ T4139] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 18:47:02 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:47:02 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:47:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/204, 0xcc) 18:47:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/204, 0xcc) 18:47:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/204, 0xcc) 18:47:02 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:47:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/204, 0xcc) 18:47:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) capget(&(0x7f0000000080)={0x19980330}, 0x0) [ 133.997388][ T4174] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 134.145980][ T4161] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 134.167680][ T4158] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 134.229176][ T4155] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 134.255265][ T4156] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 18:47:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) capget(&(0x7f0000000080)={0x19980330}, 0x0) 18:47:02 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:47:02 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:47:02 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:47:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) capget(&(0x7f0000000080)={0x19980330}, 0x0) [ 134.451323][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 134.451335][ T26] audit: type=1326 audit(1693334822.811:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4181 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99dc9eae9 code=0x7ffc0000 18:47:02 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) [ 134.498325][ T26] audit: type=1326 audit(1693334822.811:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4181 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99dc9eae9 code=0x7ffc0000 [ 134.522334][ T26] audit: type=1326 audit(1693334822.811:200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4181 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7fb99dc9eae9 code=0x7ffc0000 18:47:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) capget(&(0x7f0000000080)={0x19980330}, 0x0) [ 134.546321][ T26] audit: type=1326 audit(1693334822.811:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4181 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99dc9eae9 code=0x7ffc0000 [ 134.613827][ T26] audit: type=1326 audit(1693334822.941:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99dc9eae9 code=0x7ffc0000 [ 134.638019][ T26] audit: type=1326 audit(1693334822.941:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99dc9eae9 code=0x7ffc0000 [ 134.653267][ T4169] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 134.662029][ T26] audit: type=1326 audit(1693334822.941:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7fb99dc9eae9 code=0x7ffc0000 [ 134.694151][ T26] audit: type=1326 audit(1693334822.941:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99dc9eae9 code=0x7ffc0000 [ 134.718124][ T26] audit: type=1326 audit(1693334822.961:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99dc9eae9 code=0x7ffc0000 [ 134.742056][ T26] audit: type=1326 audit(1693334822.961:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99dc9eae9 code=0x7ffc0000 18:47:03 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) [ 134.956823][ T4191] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 18:47:03 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:47:03 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(r0, 0x0, 0x0) 18:47:03 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) 18:47:03 executing program 2: syz_emit_ethernet(0x57, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "185d26", 0x21, 0x2b, 0x0, @remote, @private2, {[@srh={0x84}], @payload_conn={{{0x19, 0x0, 0x0, 0x0, 0x0, 0x6}}, [0x0]}}}}}}, 0x0) 18:47:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000, 0x0) fcntl$notify(r0, 0x402, 0x8) getdents(r0, &(0x7f0000002480)=""/237, 0xed) 18:47:03 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&-0\t&&') 18:47:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x98}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:03 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) 18:47:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r1, @ANYBLOB="70d2"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x20803}}, 0x20}, 0x1, 0xf303000000000000}, 0x0) 18:47:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000, 0x0) fcntl$notify(r0, 0x402, 0x8) getdents(r0, &(0x7f0000002480)=""/237, 0xed) 18:47:04 executing program 2: syz_emit_ethernet(0x57, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "185d26", 0x21, 0x2b, 0x0, @remote, @private2, {[@srh={0x84}], @payload_conn={{{0x19, 0x0, 0x0, 0x0, 0x0, 0x6}}, [0x0]}}}}}}, 0x0) 18:47:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x98}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:04 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&-0\t&&') 18:47:04 executing program 2: syz_emit_ethernet(0x57, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "185d26", 0x21, 0x2b, 0x0, @remote, @private2, {[@srh={0x84}], @payload_conn={{{0x19, 0x0, 0x0, 0x0, 0x0, 0x6}}, [0x0]}}}}}}, 0x0) 18:47:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000, 0x0) fcntl$notify(r0, 0x402, 0x8) getdents(r0, &(0x7f0000002480)=""/237, 0xed) 18:47:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x98}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:04 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) [ 135.665583][ T4227] veth1_macvtap: left promiscuous mode [ 135.671129][ T4227] macsec0: entered allmulticast mode 18:47:04 executing program 2: syz_emit_ethernet(0x57, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "185d26", 0x21, 0x2b, 0x0, @remote, @private2, {[@srh={0x84}], @payload_conn={{{0x19, 0x0, 0x0, 0x0, 0x0, 0x6}}, [0x0]}}}}}}, 0x0) 18:47:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000, 0x0) fcntl$notify(r0, 0x402, 0x8) getdents(r0, &(0x7f0000002480)=""/237, 0xed) 18:47:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x98}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r1, @ANYBLOB="70d2"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x20803}}, 0x20}, 0x1, 0xf303000000000000}, 0x0) 18:47:04 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) 18:47:04 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&-0\t&&') 18:47:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@dev, 0x0, 0x6c}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 18:47:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0xe8, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'dvmrp1\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@arp={@broadcast, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz1\x00'}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@multicast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 18:47:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@dev, 0x0, 0x6c}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 135.817987][ T4238] veth1_macvtap: entered promiscuous mode [ 135.823825][ T4238] veth1_macvtap: entered allmulticast mode [ 135.829780][ T4238] macsec0: left allmulticast mode [ 135.834867][ T4238] veth1_macvtap: left allmulticast mode 18:47:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r1, @ANYBLOB="70d2"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x20803}}, 0x20}, 0x1, 0xf303000000000000}, 0x0) 18:47:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0xe8, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'dvmrp1\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@arp={@broadcast, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz1\x00'}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@multicast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 18:47:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@dev, 0x0, 0x6c}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 18:47:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0xe8, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'dvmrp1\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@arp={@broadcast, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz1\x00'}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@multicast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) [ 135.944446][ T4260] veth1_macvtap: left promiscuous mode [ 135.949985][ T4260] macsec0: entered allmulticast mode 18:47:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r1, @ANYBLOB="70d2"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x20803}}, 0x20}, 0x1, 0xf303000000000000}, 0x0) 18:47:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@dev, 0x0, 0x6c}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 18:47:04 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&-0\t&&') 18:47:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0xe8, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'dvmrp1\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@arp={@broadcast, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz1\x00'}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@multicast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 18:47:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) [ 136.000253][ T4268] veth1_macvtap: entered promiscuous mode [ 136.006134][ T4268] veth1_macvtap: entered allmulticast mode [ 136.011982][ T4268] macsec0: left allmulticast mode [ 136.017068][ T4268] veth1_macvtap: left allmulticast mode [ 136.023932][ T4271] veth1_macvtap: left promiscuous mode [ 136.029475][ T4271] macsec0: entered allmulticast mode 18:47:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r1, @ANYBLOB="70d2"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x20803}}, 0x20}, 0x1, 0xf303000000000000}, 0x0) [ 136.110853][ T4274] veth1_macvtap: entered promiscuous mode [ 136.116713][ T4274] veth1_macvtap: entered allmulticast mode [ 136.122564][ T4274] macsec0: left allmulticast mode [ 136.127669][ T4274] veth1_macvtap: left allmulticast mode [ 136.142241][ T4284] veth1_macvtap: left promiscuous mode [ 136.147837][ T4284] macsec0: entered allmulticast mode 18:47:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r1, @ANYBLOB="70d2"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x20803}}, 0x20}, 0x1, 0xf303000000000000}, 0x0) 18:47:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 5: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="8d63654a180002000000000020000000200000000c000000051d00000000000e045479f546fc66d1709046a6122ca82a50cdd031802617ff00000000012e30302e2e5f5f2e005f000000000000"], &(0x7f0000000240)=""/183, 0x44, 0xb7, 0x0, 0x7}, 0x20) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x700d}, 0x8, 0xff600000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/custom1\x00') sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc850}, 0x240008c1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="09fee23e", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf2504000000080002000100000008000100fcffffff0800020003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x20040800) [ 136.230629][ T4290] veth1_macvtap: entered promiscuous mode [ 136.236625][ T4290] veth1_macvtap: entered allmulticast mode [ 136.242741][ T4290] macsec0: left allmulticast mode [ 136.247892][ T4290] veth1_macvtap: left allmulticast mode [ 136.255978][ T4298] veth1_macvtap: left promiscuous mode [ 136.261528][ T4298] macsec0: entered allmulticast mode 18:47:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 18:47:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) [ 136.301591][ T4309] veth1_macvtap: left promiscuous mode [ 136.307170][ T4309] macsec0: entered allmulticast mode 18:47:04 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000005180), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) [ 136.359686][ T4301] veth1_macvtap: entered promiscuous mode [ 136.365611][ T4301] veth1_macvtap: entered allmulticast mode [ 136.371454][ T4301] macsec0: left allmulticast mode [ 136.376638][ T4301] veth1_macvtap: left allmulticast mode 18:47:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r1, @ANYBLOB="70d2"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x20803}}, 0x20}, 0x1, 0xf303000000000000}, 0x0) 18:47:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/29, 0x1d}], 0x3, &(0x7f0000000300)=""/76, 0x4c}, 0x4}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/137, 0x89}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000900)=""/17, 0x11}], 0x6, &(0x7f00000009c0)=""/13, 0xd}, 0x1}, {{&(0x7f0000000a00)=@alg, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000b80)=""/45, 0x2d}, {&(0x7f0000000bc0)=""/90, 0x5a}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/110, 0x6e}, {&(0x7f0000000d00)=""/8, 0x8}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7, &(0x7f0000000e00)=""/218, 0xda}, 0x7fff}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/133, 0x85}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/158, 0x9e}, {&(0x7f00000012c0)=""/215, 0xd7}, {&(0x7f00000013c0)=""/130, 0x82}, {&(0x7f0000001480)=""/218, 0xda}], 0x7, &(0x7f0000001600)=""/234, 0xea}, 0x1}, {{&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/161, 0xa1}, {&(0x7f0000001940)=""/228, 0xe4}, {&(0x7f0000001a40)=""/112, 0x70}, {&(0x7f0000001ac0)=""/225, 0xe1}], 0x5, &(0x7f0000001c40)=""/83, 0x53}, 0x6}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001d40)=""/216, 0xd8}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000002f00)=""/214, 0xd6}, 0xca2}, {{&(0x7f0000003000)=@tipc=@name, 0x80, &(0x7f0000003140)=[{&(0x7f0000003080)=""/99, 0x63}, {&(0x7f0000003100)=""/26, 0x1a}], 0x2, &(0x7f0000003180)=""/68, 0x44}, 0x4a52}], 0x7, 0x2060, &(0x7f00000033c0)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r5, @in={{0x2, 0x0, @multicast1}}}, 0x84) 18:47:04 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000005180), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 18:47:04 executing program 5: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="8d63654a180002000000000020000000200000000c000000051d00000000000e045479f546fc66d1709046a6122ca82a50cdd031802617ff00000000012e30302e2e5f5f2e005f000000000000"], &(0x7f0000000240)=""/183, 0x44, 0xb7, 0x0, 0x7}, 0x20) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x700d}, 0x8, 0xff600000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/custom1\x00') sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc850}, 0x240008c1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="09fee23e", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf2504000000080002000100000008000100fcffffff0800020003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x20040800) 18:47:04 executing program 0: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="8d63654a180002000000000020000000200000000c000000051d00000000000e045479f546fc66d1709046a6122ca82a50cdd031802617ff00000000012e30302e2e5f5f2e005f000000000000"], &(0x7f0000000240)=""/183, 0x44, 0xb7, 0x0, 0x7}, 0x20) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x700d}, 0x8, 0xff600000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/custom1\x00') sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc850}, 0x240008c1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="09fee23e", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf2504000000080002000100000008000100fcffffff0800020003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x20040800) 18:47:04 executing program 3: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="8d63654a180002000000000020000000200000000c000000051d00000000000e045479f546fc66d1709046a6122ca82a50cdd031802617ff00000000012e30302e2e5f5f2e005f000000000000"], &(0x7f0000000240)=""/183, 0x44, 0xb7, 0x0, 0x7}, 0x20) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x700d}, 0x8, 0xff600000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/custom1\x00') sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc850}, 0x240008c1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="09fee23e", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf2504000000080002000100000008000100fcffffff0800020003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x20040800) [ 136.412758][ T4316] veth1_macvtap: entered promiscuous mode [ 136.418701][ T4316] veth1_macvtap: entered allmulticast mode [ 136.424560][ T4316] macsec0: left allmulticast mode [ 136.429665][ T4316] veth1_macvtap: left allmulticast mode [ 136.449689][ T4326] veth1_macvtap: left promiscuous mode [ 136.455308][ T4326] macsec0: entered allmulticast mode 18:47:04 executing program 0: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="8d63654a180002000000000020000000200000000c000000051d00000000000e045479f546fc66d1709046a6122ca82a50cdd031802617ff00000000012e30302e2e5f5f2e005f000000000000"], &(0x7f0000000240)=""/183, 0x44, 0xb7, 0x0, 0x7}, 0x20) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x700d}, 0x8, 0xff600000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/custom1\x00') sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc850}, 0x240008c1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="09fee23e", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf2504000000080002000100000008000100fcffffff0800020003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x20040800) 18:47:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 18:47:04 executing program 5: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="8d63654a180002000000000020000000200000000c000000051d00000000000e045479f546fc66d1709046a6122ca82a50cdd031802617ff00000000012e30302e2e5f5f2e005f000000000000"], &(0x7f0000000240)=""/183, 0x44, 0xb7, 0x0, 0x7}, 0x20) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x700d}, 0x8, 0xff600000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/custom1\x00') sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc850}, 0x240008c1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="09fee23e", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf2504000000080002000100000008000100fcffffff0800020003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x20040800) 18:47:04 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000005180), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 18:47:04 executing program 3: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="8d63654a180002000000000020000000200000000c000000051d00000000000e045479f546fc66d1709046a6122ca82a50cdd031802617ff00000000012e30302e2e5f5f2e005f000000000000"], &(0x7f0000000240)=""/183, 0x44, 0xb7, 0x0, 0x7}, 0x20) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x700d}, 0x8, 0xff600000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/custom1\x00') sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc850}, 0x240008c1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="09fee23e", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf2504000000080002000100000008000100fcffffff0800020003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x20040800) [ 136.516049][ T4334] veth1_macvtap: entered promiscuous mode [ 136.521845][ T4334] veth1_macvtap: entered allmulticast mode [ 136.527780][ T4334] macsec0: left allmulticast mode [ 136.532942][ T4334] veth1_macvtap: left allmulticast mode 18:47:04 executing program 5: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="8d63654a180002000000000020000000200000000c000000051d00000000000e045479f546fc66d1709046a6122ca82a50cdd031802617ff00000000012e30302e2e5f5f2e005f000000000000"], &(0x7f0000000240)=""/183, 0x44, 0xb7, 0x0, 0x7}, 0x20) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x700d}, 0x8, 0xff600000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/custom1\x00') sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc850}, 0x240008c1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="09fee23e", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf2504000000080002000100000008000100fcffffff0800020003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x20040800) 18:47:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 18:47:04 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000005180), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 18:47:04 executing program 0: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="8d63654a180002000000000020000000200000000c000000051d00000000000e045479f546fc66d1709046a6122ca82a50cdd031802617ff00000000012e30302e2e5f5f2e005f000000000000"], &(0x7f0000000240)=""/183, 0x44, 0xb7, 0x0, 0x7}, 0x20) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x700d}, 0x8, 0xff600000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/custom1\x00') sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc850}, 0x240008c1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="09fee23e", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf2504000000080002000100000008000100fcffffff0800020003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x20040800) 18:47:04 executing program 3: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="8d63654a180002000000000020000000200000000c000000051d00000000000e045479f546fc66d1709046a6122ca82a50cdd031802617ff00000000012e30302e2e5f5f2e005f000000000000"], &(0x7f0000000240)=""/183, 0x44, 0xb7, 0x0, 0x7}, 0x20) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x700d}, 0x8, 0xff600000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/custom1\x00') sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc850}, 0x240008c1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="09fee23e", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf2504000000080002000100000008000100fcffffff0800020003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x20040800) 18:47:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 18:47:05 executing program 0: symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 18:47:05 executing program 5: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x20}, 0x90) ftruncate(0xffffffffffffffff, 0x2007ffb) socket$inet6_sctp(0xa, 0x1, 0x84) eventfd(0x0) inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:47:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x3}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x44}}, 0x0) 18:47:05 executing program 0: symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 18:47:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {0xc801000000000000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00', 0x2}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 18:47:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 18:47:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 18:47:05 executing program 0: symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 18:47:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {0xc801000000000000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00', 0x2}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 18:47:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 18:47:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {0xc801000000000000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00', 0x2}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 18:47:05 executing program 0: symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') [ 137.412673][ T4373] __nla_validate_parse: 5 callbacks suppressed [ 137.412691][ T4373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:47:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x3}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x44}}, 0x0) [ 137.501618][ T4389] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:47:05 executing program 5: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x20}, 0x90) ftruncate(0xffffffffffffffff, 0x2007ffb) socket$inet6_sctp(0xa, 0x1, 0x84) eventfd(0x0) inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:47:05 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2b8, 0x0, {0xc801000000000000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00', 0x2}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 18:47:05 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e22}, {}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29}) 18:47:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x3}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x44}}, 0x0) [ 137.633642][ T4395] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:47:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 18:47:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x3}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x44}}, 0x0) 18:47:06 executing program 3: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x20}, 0x90) ftruncate(0xffffffffffffffff, 0x2007ffb) socket$inet6_sctp(0xa, 0x1, 0x84) eventfd(0x0) inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:47:06 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e22}, {}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29}) 18:47:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:06 executing program 1: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x20}, 0x90) ftruncate(0xffffffffffffffff, 0x2007ffb) socket$inet6_sctp(0xa, 0x1, 0x84) eventfd(0x0) inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) [ 138.257180][ T4408] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:47:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:47:06 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e22}, {}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29}) 18:47:06 executing program 5: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x20}, 0x90) ftruncate(0xffffffffffffffff, 0x2007ffb) socket$inet6_sctp(0xa, 0x1, 0x84) eventfd(0x0) inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:47:06 executing program 4: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x20}, 0x90) ftruncate(0xffffffffffffffff, 0x2007ffb) socket$inet6_sctp(0xa, 0x1, 0x84) eventfd(0x0) inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:47:07 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e22}, {}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29}) 18:47:07 executing program 0: r0 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x448, 0x180, 0x2f0, 0x2f0, 0x2f0, 0x180, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@remote, @local, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'sit0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x301) [ 138.717193][ T4444] xt_CONNSECMARK: invalid mode: 0 18:47:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 18:47:07 executing program 0: r0 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x448, 0x180, 0x2f0, 0x2f0, 0x2f0, 0x180, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@remote, @local, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'sit0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x301) [ 139.117436][ T4446] xt_CONNSECMARK: invalid mode: 0 18:47:07 executing program 3: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x20}, 0x90) ftruncate(0xffffffffffffffff, 0x2007ffb) socket$inet6_sctp(0xa, 0x1, 0x84) eventfd(0x0) inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:47:07 executing program 0: r0 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x448, 0x180, 0x2f0, 0x2f0, 0x2f0, 0x180, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@remote, @local, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'sit0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x301) 18:47:07 executing program 0: r0 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x448, 0x180, 0x2f0, 0x2f0, 0x2f0, 0x180, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@remote, @local, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'sit0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x301) [ 139.164377][ T4450] xt_CONNSECMARK: invalid mode: 0 18:47:07 executing program 0: socketpair(0x2c, 0x3, 0x4e74, &(0x7f0000000000)) 18:47:07 executing program 1: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x20}, 0x90) ftruncate(0xffffffffffffffff, 0x2007ffb) socket$inet6_sctp(0xa, 0x1, 0x84) eventfd(0x0) inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:47:07 executing program 0: socketpair(0x2c, 0x3, 0x4e74, &(0x7f0000000000)) [ 139.186896][ T4454] xt_CONNSECMARK: invalid mode: 0 18:47:07 executing program 5: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x20}, 0x90) ftruncate(0xffffffffffffffff, 0x2007ffb) socket$inet6_sctp(0xa, 0x1, 0x84) eventfd(0x0) inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:47:07 executing program 4: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x20}, 0x90) ftruncate(0xffffffffffffffff, 0x2007ffb) socket$inet6_sctp(0xa, 0x1, 0x84) eventfd(0x0) inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:47:07 executing program 0: socketpair(0x2c, 0x3, 0x4e74, &(0x7f0000000000)) 18:47:07 executing program 0: socketpair(0x2c, 0x3, 0x4e74, &(0x7f0000000000)) 18:47:08 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/2230], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r1, r0, 0x25}, 0xb) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000004180)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001300)={r2, r3, 0x4, r0}, 0x10) 18:47:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}, {@in=@multicast2}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 18:47:08 executing program 3: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x20}, 0x90) ftruncate(0xffffffffffffffff, 0x2007ffb) socket$inet6_sctp(0xa, 0x1, 0x84) eventfd(0x0) inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:47:08 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/2230], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r1, r0, 0x25}, 0xb) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000004180)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001300)={r2, r3, 0x4, r0}, 0x10) 18:47:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}, {@in=@multicast2}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 18:47:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}, {@in=@multicast2}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 18:47:08 executing program 1: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x20}, 0x90) ftruncate(0xffffffffffffffff, 0x2007ffb) socket$inet6_sctp(0xa, 0x1, 0x84) eventfd(0x0) inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:47:08 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/2230], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r1, r0, 0x25}, 0xb) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000004180)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001300)={r2, r3, 0x4, r0}, 0x10) 18:47:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}, {@in=@multicast2}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 18:47:08 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/2230], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r1, r0, 0x25}, 0xb) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000004180)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001300)={r2, r3, 0x4, r0}, 0x10) 18:47:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x1}, 0x8) 18:47:08 executing program 4: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x20}, 0x90) ftruncate(0xffffffffffffffff, 0x2007ffb) socket$inet6_sctp(0xa, 0x1, 0x84) eventfd(0x0) inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:47:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x16, 0x0, 0x35, 0x1, 0x801}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18e100000800000800000000ffff000018420000feffffff0000000000000000000eff07b7080000124500000301000000000000000000009500000000000000504000001000000085100000f8ffffff18470000fbb1a2ff0000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0xffffff80, 0xc7, &(0x7f00000000c0)=""/199, 0xc2c00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0xe, 0x7, 0x31b464e9}, 0x10, 0x22d48, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[r0, r0, r0, r0, r0]}, 0x80) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0)=r0, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000d00)={&(0x7f0000000700), 0xc, &(0x7f0000000cc0)={&(0x7f0000000780)=@allocspi={0x534, 0x16, 0x39, 0x70bd2a, 0x25dfdbfc, {{{@in=@dev={0xac, 0x14, 0x14, 0x36}, @in=@loopback, 0x4e24, 0x81, 0x4e20, 0x8, 0x42582accf5863368, 0x20, 0xa0, 0x89, 0x0, 0xee00}, {@in6=@local, 0x4d5, 0x33}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x1, 0x7, 0x5, 0x3f, 0x5, 0x3, 0x0, 0x100000001}, {0x100, 0x5, 0xff, 0x1}, {0x80000001, 0x7, 0x7fffffff}, 0x70bd2b, 0x3503, 0xa, 0x3, 0xfa, 0x11}, 0x1, 0x6}, [@algo_auth_trunc={0xf2, 0x14, {{'crc32c-intel\x00'}, 0x530, 0x0, "494d8616add8a136c7090c40a03ce024f1b049b60bac6b2e0d2706279b1e59f0839b250b3a9171b33fe9d255fea52d0faf9bea8f7dff76fdaaebbe8f68900b73019e057be74d718b35b9a7551f4010ee438a30f48fd2b17ddf85c9a9ec47fa1e9ad939f8266b430cf337be11ead9d93df35d0b9c28e678fda38ed24838fe5aff45b2035157562c5110bddd131e73dba05828201485a4b23e5223e78c571ede8263558b836fc3"}}, @algo_comp={0xe4, 0x3, {{'lzs\x00'}, 0x4e0, "9b2e2a161c83e33604a5e9b406c0027398786e0125af1cdaa369c678b700e2ad83f55f89df0c5cec4fad854f42fe13f6b8d355ce0fc944231db3284179dddc1fe830e85e0a012731a0f28e7221a44bc5694f8d12639b8a67f7aca1718e4d53c7b80a632d1a45a62f2ddbf5d3be3b66c1074134d3f89ba40c6f767f9f01b6f134fc6de953add730907a4cb5cf7adfd80401121c6140ac51409bd0b2f5"}}, @migrate={0x180, 0x11, [{@in6=@dev={0xfe, 0x80, '\x00', 0x3e}, @in=@local, @in=@multicast1, @in6=@remote, 0x3c, 0x4, 0x0, 0x3505, 0x2, 0xea37d4544cb85ec8}, {@in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0xc}, @in=@remote, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x32, 0x1, 0x0, 0x3502, 0x2, 0xa}, {@in=@multicast2, @in=@remote, @in=@multicast2, @in6=@empty, 0x3c, 0x2, 0x0, 0x0, 0x2}, {@in=@remote, @in=@local, @in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0xff, 0x4, 0x0, 0x34ff, 0x2, 0x2}, {@in=@empty, @in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x2e}, @in6=@private1, 0x33, 0x2, 0x0, 0x3502, 0x2, 0xa}]}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x64010101, @in6=@empty, 0x4e23, 0xf3c, 0x4e23, 0xfc01, 0x2, 0x20, 0x180, 0x84, r2, 0xee00}, {@in6=@loopback, 0x4d2, 0x6c}, @in=@rand_addr=0x64010102, {0x40, 0x0, 0x3d80000000000000, 0x40, 0x200, 0x4, 0x100, 0x574}, {0x3, 0x1282, 0x2, 0x3}, {0x0, 0x1, 0x100}, 0x70bd2d, 0x3505, 0x2, 0x3, 0x80, 0x10}}]}, 0x534}, 0x1, 0x0, 0x0, 0x8840}, 0x4040000) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x9, 0x3, 0x1000, 0x8b6d, 0xa08, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x3}, 0x48) 18:47:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x1}, 0x8) 18:47:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x16, 0x0, 0x35, 0x1, 0x801}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18e100000800000800000000ffff000018420000feffffff0000000000000000000eff07b7080000124500000301000000000000000000009500000000000000504000001000000085100000f8ffffff18470000fbb1a2ff0000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0xffffff80, 0xc7, &(0x7f00000000c0)=""/199, 0xc2c00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0xe, 0x7, 0x31b464e9}, 0x10, 0x22d48, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[r0, r0, r0, r0, r0]}, 0x80) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0)=r0, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000d00)={&(0x7f0000000700), 0xc, &(0x7f0000000cc0)={&(0x7f0000000780)=@allocspi={0x534, 0x16, 0x39, 0x70bd2a, 0x25dfdbfc, {{{@in=@dev={0xac, 0x14, 0x14, 0x36}, @in=@loopback, 0x4e24, 0x81, 0x4e20, 0x8, 0x42582accf5863368, 0x20, 0xa0, 0x89, 0x0, 0xee00}, {@in6=@local, 0x4d5, 0x33}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x1, 0x7, 0x5, 0x3f, 0x5, 0x3, 0x0, 0x100000001}, {0x100, 0x5, 0xff, 0x1}, {0x80000001, 0x7, 0x7fffffff}, 0x70bd2b, 0x3503, 0xa, 0x3, 0xfa, 0x11}, 0x1, 0x6}, [@algo_auth_trunc={0xf2, 0x14, {{'crc32c-intel\x00'}, 0x530, 0x0, "494d8616add8a136c7090c40a03ce024f1b049b60bac6b2e0d2706279b1e59f0839b250b3a9171b33fe9d255fea52d0faf9bea8f7dff76fdaaebbe8f68900b73019e057be74d718b35b9a7551f4010ee438a30f48fd2b17ddf85c9a9ec47fa1e9ad939f8266b430cf337be11ead9d93df35d0b9c28e678fda38ed24838fe5aff45b2035157562c5110bddd131e73dba05828201485a4b23e5223e78c571ede8263558b836fc3"}}, @algo_comp={0xe4, 0x3, {{'lzs\x00'}, 0x4e0, "9b2e2a161c83e33604a5e9b406c0027398786e0125af1cdaa369c678b700e2ad83f55f89df0c5cec4fad854f42fe13f6b8d355ce0fc944231db3284179dddc1fe830e85e0a012731a0f28e7221a44bc5694f8d12639b8a67f7aca1718e4d53c7b80a632d1a45a62f2ddbf5d3be3b66c1074134d3f89ba40c6f767f9f01b6f134fc6de953add730907a4cb5cf7adfd80401121c6140ac51409bd0b2f5"}}, @migrate={0x180, 0x11, [{@in6=@dev={0xfe, 0x80, '\x00', 0x3e}, @in=@local, @in=@multicast1, @in6=@remote, 0x3c, 0x4, 0x0, 0x3505, 0x2, 0xea37d4544cb85ec8}, {@in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0xc}, @in=@remote, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x32, 0x1, 0x0, 0x3502, 0x2, 0xa}, {@in=@multicast2, @in=@remote, @in=@multicast2, @in6=@empty, 0x3c, 0x2, 0x0, 0x0, 0x2}, {@in=@remote, @in=@local, @in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0xff, 0x4, 0x0, 0x34ff, 0x2, 0x2}, {@in=@empty, @in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x2e}, @in6=@private1, 0x33, 0x2, 0x0, 0x3502, 0x2, 0xa}]}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x64010101, @in6=@empty, 0x4e23, 0xf3c, 0x4e23, 0xfc01, 0x2, 0x20, 0x180, 0x84, r2, 0xee00}, {@in6=@loopback, 0x4d2, 0x6c}, @in=@rand_addr=0x64010102, {0x40, 0x0, 0x3d80000000000000, 0x40, 0x200, 0x4, 0x100, 0x574}, {0x3, 0x1282, 0x2, 0x3}, {0x0, 0x1, 0x100}, 0x70bd2d, 0x3505, 0x2, 0x3, 0x80, 0x10}}]}, 0x534}, 0x1, 0x0, 0x0, 0x8840}, 0x4040000) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x9, 0x3, 0x1000, 0x8b6d, 0xa08, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x3}, 0x48) 18:47:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x1}, 0x8) 18:47:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x16, 0x0, 0x35, 0x1, 0x801}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18e100000800000800000000ffff000018420000feffffff0000000000000000000eff07b7080000124500000301000000000000000000009500000000000000504000001000000085100000f8ffffff18470000fbb1a2ff0000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0xffffff80, 0xc7, &(0x7f00000000c0)=""/199, 0xc2c00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0xe, 0x7, 0x31b464e9}, 0x10, 0x22d48, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[r0, r0, r0, r0, r0]}, 0x80) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0)=r0, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000d00)={&(0x7f0000000700), 0xc, &(0x7f0000000cc0)={&(0x7f0000000780)=@allocspi={0x534, 0x16, 0x39, 0x70bd2a, 0x25dfdbfc, {{{@in=@dev={0xac, 0x14, 0x14, 0x36}, @in=@loopback, 0x4e24, 0x81, 0x4e20, 0x8, 0x42582accf5863368, 0x20, 0xa0, 0x89, 0x0, 0xee00}, {@in6=@local, 0x4d5, 0x33}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x1, 0x7, 0x5, 0x3f, 0x5, 0x3, 0x0, 0x100000001}, {0x100, 0x5, 0xff, 0x1}, {0x80000001, 0x7, 0x7fffffff}, 0x70bd2b, 0x3503, 0xa, 0x3, 0xfa, 0x11}, 0x1, 0x6}, [@algo_auth_trunc={0xf2, 0x14, {{'crc32c-intel\x00'}, 0x530, 0x0, "494d8616add8a136c7090c40a03ce024f1b049b60bac6b2e0d2706279b1e59f0839b250b3a9171b33fe9d255fea52d0faf9bea8f7dff76fdaaebbe8f68900b73019e057be74d718b35b9a7551f4010ee438a30f48fd2b17ddf85c9a9ec47fa1e9ad939f8266b430cf337be11ead9d93df35d0b9c28e678fda38ed24838fe5aff45b2035157562c5110bddd131e73dba05828201485a4b23e5223e78c571ede8263558b836fc3"}}, @algo_comp={0xe4, 0x3, {{'lzs\x00'}, 0x4e0, "9b2e2a161c83e33604a5e9b406c0027398786e0125af1cdaa369c678b700e2ad83f55f89df0c5cec4fad854f42fe13f6b8d355ce0fc944231db3284179dddc1fe830e85e0a012731a0f28e7221a44bc5694f8d12639b8a67f7aca1718e4d53c7b80a632d1a45a62f2ddbf5d3be3b66c1074134d3f89ba40c6f767f9f01b6f134fc6de953add730907a4cb5cf7adfd80401121c6140ac51409bd0b2f5"}}, @migrate={0x180, 0x11, [{@in6=@dev={0xfe, 0x80, '\x00', 0x3e}, @in=@local, @in=@multicast1, @in6=@remote, 0x3c, 0x4, 0x0, 0x3505, 0x2, 0xea37d4544cb85ec8}, {@in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0xc}, @in=@remote, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x32, 0x1, 0x0, 0x3502, 0x2, 0xa}, {@in=@multicast2, @in=@remote, @in=@multicast2, @in6=@empty, 0x3c, 0x2, 0x0, 0x0, 0x2}, {@in=@remote, @in=@local, @in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0xff, 0x4, 0x0, 0x34ff, 0x2, 0x2}, {@in=@empty, @in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x2e}, @in6=@private1, 0x33, 0x2, 0x0, 0x3502, 0x2, 0xa}]}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x64010101, @in6=@empty, 0x4e23, 0xf3c, 0x4e23, 0xfc01, 0x2, 0x20, 0x180, 0x84, r2, 0xee00}, {@in6=@loopback, 0x4d2, 0x6c}, @in=@rand_addr=0x64010102, {0x40, 0x0, 0x3d80000000000000, 0x40, 0x200, 0x4, 0x100, 0x574}, {0x3, 0x1282, 0x2, 0x3}, {0x0, 0x1, 0x100}, 0x70bd2d, 0x3505, 0x2, 0x3, 0x80, 0x10}}]}, 0x534}, 0x1, 0x0, 0x0, 0x8840}, 0x4040000) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x9, 0x3, 0x1000, 0x8b6d, 0xa08, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x3}, 0x48) 18:47:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)) 18:47:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x16, 0x0, 0x35, 0x1, 0x801}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18e100000800000800000000ffff000018420000feffffff0000000000000000000eff07b7080000124500000301000000000000000000009500000000000000504000001000000085100000f8ffffff18470000fbb1a2ff0000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0xffffff80, 0xc7, &(0x7f00000000c0)=""/199, 0xc2c00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0xe, 0x7, 0x31b464e9}, 0x10, 0x22d48, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[r0, r0, r0, r0, r0]}, 0x80) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0)=r0, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000d00)={&(0x7f0000000700), 0xc, &(0x7f0000000cc0)={&(0x7f0000000780)=@allocspi={0x534, 0x16, 0x39, 0x70bd2a, 0x25dfdbfc, {{{@in=@dev={0xac, 0x14, 0x14, 0x36}, @in=@loopback, 0x4e24, 0x81, 0x4e20, 0x8, 0x42582accf5863368, 0x20, 0xa0, 0x89, 0x0, 0xee00}, {@in6=@local, 0x4d5, 0x33}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x1, 0x7, 0x5, 0x3f, 0x5, 0x3, 0x0, 0x100000001}, {0x100, 0x5, 0xff, 0x1}, {0x80000001, 0x7, 0x7fffffff}, 0x70bd2b, 0x3503, 0xa, 0x3, 0xfa, 0x11}, 0x1, 0x6}, [@algo_auth_trunc={0xf2, 0x14, {{'crc32c-intel\x00'}, 0x530, 0x0, "494d8616add8a136c7090c40a03ce024f1b049b60bac6b2e0d2706279b1e59f0839b250b3a9171b33fe9d255fea52d0faf9bea8f7dff76fdaaebbe8f68900b73019e057be74d718b35b9a7551f4010ee438a30f48fd2b17ddf85c9a9ec47fa1e9ad939f8266b430cf337be11ead9d93df35d0b9c28e678fda38ed24838fe5aff45b2035157562c5110bddd131e73dba05828201485a4b23e5223e78c571ede8263558b836fc3"}}, @algo_comp={0xe4, 0x3, {{'lzs\x00'}, 0x4e0, "9b2e2a161c83e33604a5e9b406c0027398786e0125af1cdaa369c678b700e2ad83f55f89df0c5cec4fad854f42fe13f6b8d355ce0fc944231db3284179dddc1fe830e85e0a012731a0f28e7221a44bc5694f8d12639b8a67f7aca1718e4d53c7b80a632d1a45a62f2ddbf5d3be3b66c1074134d3f89ba40c6f767f9f01b6f134fc6de953add730907a4cb5cf7adfd80401121c6140ac51409bd0b2f5"}}, @migrate={0x180, 0x11, [{@in6=@dev={0xfe, 0x80, '\x00', 0x3e}, @in=@local, @in=@multicast1, @in6=@remote, 0x3c, 0x4, 0x0, 0x3505, 0x2, 0xea37d4544cb85ec8}, {@in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0xc}, @in=@remote, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x32, 0x1, 0x0, 0x3502, 0x2, 0xa}, {@in=@multicast2, @in=@remote, @in=@multicast2, @in6=@empty, 0x3c, 0x2, 0x0, 0x0, 0x2}, {@in=@remote, @in=@local, @in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0xff, 0x4, 0x0, 0x34ff, 0x2, 0x2}, {@in=@empty, @in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x2e}, @in6=@private1, 0x33, 0x2, 0x0, 0x3502, 0x2, 0xa}]}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x64010101, @in6=@empty, 0x4e23, 0xf3c, 0x4e23, 0xfc01, 0x2, 0x20, 0x180, 0x84, r2, 0xee00}, {@in6=@loopback, 0x4d2, 0x6c}, @in=@rand_addr=0x64010102, {0x40, 0x0, 0x3d80000000000000, 0x40, 0x200, 0x4, 0x100, 0x574}, {0x3, 0x1282, 0x2, 0x3}, {0x0, 0x1, 0x100}, 0x70bd2d, 0x3505, 0x2, 0x3, 0x80, 0x10}}]}, 0x534}, 0x1, 0x0, 0x0, 0x8840}, 0x4040000) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x9, 0x3, 0x1000, 0x8b6d, 0xa08, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x3}, 0x48) 18:47:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x16, 0x0, 0x35, 0x1, 0x801}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18e100000800000800000000ffff000018420000feffffff0000000000000000000eff07b7080000124500000301000000000000000000009500000000000000504000001000000085100000f8ffffff18470000fbb1a2ff0000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0xffffff80, 0xc7, &(0x7f00000000c0)=""/199, 0xc2c00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0xe, 0x7, 0x31b464e9}, 0x10, 0x22d48, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[r0, r0, r0, r0, r0]}, 0x80) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0)=r0, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000d00)={&(0x7f0000000700), 0xc, &(0x7f0000000cc0)={&(0x7f0000000780)=@allocspi={0x534, 0x16, 0x39, 0x70bd2a, 0x25dfdbfc, {{{@in=@dev={0xac, 0x14, 0x14, 0x36}, @in=@loopback, 0x4e24, 0x81, 0x4e20, 0x8, 0x42582accf5863368, 0x20, 0xa0, 0x89, 0x0, 0xee00}, {@in6=@local, 0x4d5, 0x33}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x1, 0x7, 0x5, 0x3f, 0x5, 0x3, 0x0, 0x100000001}, {0x100, 0x5, 0xff, 0x1}, {0x80000001, 0x7, 0x7fffffff}, 0x70bd2b, 0x3503, 0xa, 0x3, 0xfa, 0x11}, 0x1, 0x6}, [@algo_auth_trunc={0xf2, 0x14, {{'crc32c-intel\x00'}, 0x530, 0x0, "494d8616add8a136c7090c40a03ce024f1b049b60bac6b2e0d2706279b1e59f0839b250b3a9171b33fe9d255fea52d0faf9bea8f7dff76fdaaebbe8f68900b73019e057be74d718b35b9a7551f4010ee438a30f48fd2b17ddf85c9a9ec47fa1e9ad939f8266b430cf337be11ead9d93df35d0b9c28e678fda38ed24838fe5aff45b2035157562c5110bddd131e73dba05828201485a4b23e5223e78c571ede8263558b836fc3"}}, @algo_comp={0xe4, 0x3, {{'lzs\x00'}, 0x4e0, "9b2e2a161c83e33604a5e9b406c0027398786e0125af1cdaa369c678b700e2ad83f55f89df0c5cec4fad854f42fe13f6b8d355ce0fc944231db3284179dddc1fe830e85e0a012731a0f28e7221a44bc5694f8d12639b8a67f7aca1718e4d53c7b80a632d1a45a62f2ddbf5d3be3b66c1074134d3f89ba40c6f767f9f01b6f134fc6de953add730907a4cb5cf7adfd80401121c6140ac51409bd0b2f5"}}, @migrate={0x180, 0x11, [{@in6=@dev={0xfe, 0x80, '\x00', 0x3e}, @in=@local, @in=@multicast1, @in6=@remote, 0x3c, 0x4, 0x0, 0x3505, 0x2, 0xea37d4544cb85ec8}, {@in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0xc}, @in=@remote, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x32, 0x1, 0x0, 0x3502, 0x2, 0xa}, {@in=@multicast2, @in=@remote, @in=@multicast2, @in6=@empty, 0x3c, 0x2, 0x0, 0x0, 0x2}, {@in=@remote, @in=@local, @in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0xff, 0x4, 0x0, 0x34ff, 0x2, 0x2}, {@in=@empty, @in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x2e}, @in6=@private1, 0x33, 0x2, 0x0, 0x3502, 0x2, 0xa}]}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x64010101, @in6=@empty, 0x4e23, 0xf3c, 0x4e23, 0xfc01, 0x2, 0x20, 0x180, 0x84, r2, 0xee00}, {@in6=@loopback, 0x4d2, 0x6c}, @in=@rand_addr=0x64010102, {0x40, 0x0, 0x3d80000000000000, 0x40, 0x200, 0x4, 0x100, 0x574}, {0x3, 0x1282, 0x2, 0x3}, {0x0, 0x1, 0x100}, 0x70bd2d, 0x3505, 0x2, 0x3, 0x80, 0x10}}]}, 0x534}, 0x1, 0x0, 0x0, 0x8840}, 0x4040000) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x9, 0x3, 0x1000, 0x8b6d, 0xa08, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x3}, 0x48) 18:47:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x1}, 0x8) 18:47:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4, 0x2}]}]}]}, 0x44}}, 0x0) 18:47:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r1, &(0x7f0000000380)}, 0x20) 18:47:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x16, 0x0, 0x35, 0x1, 0x801}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18e100000800000800000000ffff000018420000feffffff0000000000000000000eff07b7080000124500000301000000000000000000009500000000000000504000001000000085100000f8ffffff18470000fbb1a2ff0000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0xffffff80, 0xc7, &(0x7f00000000c0)=""/199, 0xc2c00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0xe, 0x7, 0x31b464e9}, 0x10, 0x22d48, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[r0, r0, r0, r0, r0]}, 0x80) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0)=r0, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000d00)={&(0x7f0000000700), 0xc, &(0x7f0000000cc0)={&(0x7f0000000780)=@allocspi={0x534, 0x16, 0x39, 0x70bd2a, 0x25dfdbfc, {{{@in=@dev={0xac, 0x14, 0x14, 0x36}, @in=@loopback, 0x4e24, 0x81, 0x4e20, 0x8, 0x42582accf5863368, 0x20, 0xa0, 0x89, 0x0, 0xee00}, {@in6=@local, 0x4d5, 0x33}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x1, 0x7, 0x5, 0x3f, 0x5, 0x3, 0x0, 0x100000001}, {0x100, 0x5, 0xff, 0x1}, {0x80000001, 0x7, 0x7fffffff}, 0x70bd2b, 0x3503, 0xa, 0x3, 0xfa, 0x11}, 0x1, 0x6}, [@algo_auth_trunc={0xf2, 0x14, {{'crc32c-intel\x00'}, 0x530, 0x0, "494d8616add8a136c7090c40a03ce024f1b049b60bac6b2e0d2706279b1e59f0839b250b3a9171b33fe9d255fea52d0faf9bea8f7dff76fdaaebbe8f68900b73019e057be74d718b35b9a7551f4010ee438a30f48fd2b17ddf85c9a9ec47fa1e9ad939f8266b430cf337be11ead9d93df35d0b9c28e678fda38ed24838fe5aff45b2035157562c5110bddd131e73dba05828201485a4b23e5223e78c571ede8263558b836fc3"}}, @algo_comp={0xe4, 0x3, {{'lzs\x00'}, 0x4e0, "9b2e2a161c83e33604a5e9b406c0027398786e0125af1cdaa369c678b700e2ad83f55f89df0c5cec4fad854f42fe13f6b8d355ce0fc944231db3284179dddc1fe830e85e0a012731a0f28e7221a44bc5694f8d12639b8a67f7aca1718e4d53c7b80a632d1a45a62f2ddbf5d3be3b66c1074134d3f89ba40c6f767f9f01b6f134fc6de953add730907a4cb5cf7adfd80401121c6140ac51409bd0b2f5"}}, @migrate={0x180, 0x11, [{@in6=@dev={0xfe, 0x80, '\x00', 0x3e}, @in=@local, @in=@multicast1, @in6=@remote, 0x3c, 0x4, 0x0, 0x3505, 0x2, 0xea37d4544cb85ec8}, {@in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0xc}, @in=@remote, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x32, 0x1, 0x0, 0x3502, 0x2, 0xa}, {@in=@multicast2, @in=@remote, @in=@multicast2, @in6=@empty, 0x3c, 0x2, 0x0, 0x0, 0x2}, {@in=@remote, @in=@local, @in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0xff, 0x4, 0x0, 0x34ff, 0x2, 0x2}, {@in=@empty, @in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x2e}, @in6=@private1, 0x33, 0x2, 0x0, 0x3502, 0x2, 0xa}]}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x64010101, @in6=@empty, 0x4e23, 0xf3c, 0x4e23, 0xfc01, 0x2, 0x20, 0x180, 0x84, r2, 0xee00}, {@in6=@loopback, 0x4d2, 0x6c}, @in=@rand_addr=0x64010102, {0x40, 0x0, 0x3d80000000000000, 0x40, 0x200, 0x4, 0x100, 0x574}, {0x3, 0x1282, 0x2, 0x3}, {0x0, 0x1, 0x100}, 0x70bd2d, 0x3505, 0x2, 0x3, 0x80, 0x10}}]}, 0x534}, 0x1, 0x0, 0x0, 0x8840}, 0x4040000) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x9, 0x3, 0x1000, 0x8b6d, 0xa08, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x3}, 0x48) 18:47:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)) 18:47:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r1, &(0x7f0000000380)}, 0x20) 18:47:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4, 0x2}]}]}]}, 0x44}}, 0x0) 18:47:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a0155b0962f5c7b008001edfffeffe809000000fff5dd0000001000010002081000418e00000304fcff", 0x58}], 0x1) 18:47:09 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose, 0x0}]}}) 18:47:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x16, 0x0, 0x35, 0x1, 0x801}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18e100000800000800000000ffff000018420000feffffff0000000000000000000eff07b7080000124500000301000000000000000000009500000000000000504000001000000085100000f8ffffff18470000fbb1a2ff0000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0xffffff80, 0xc7, &(0x7f00000000c0)=""/199, 0xc2c00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0xe, 0x7, 0x31b464e9}, 0x10, 0x22d48, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[r0, r0, r0, r0, r0]}, 0x80) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0)=r0, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000d00)={&(0x7f0000000700), 0xc, &(0x7f0000000cc0)={&(0x7f0000000780)=@allocspi={0x534, 0x16, 0x39, 0x70bd2a, 0x25dfdbfc, {{{@in=@dev={0xac, 0x14, 0x14, 0x36}, @in=@loopback, 0x4e24, 0x81, 0x4e20, 0x8, 0x42582accf5863368, 0x20, 0xa0, 0x89, 0x0, 0xee00}, {@in6=@local, 0x4d5, 0x33}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x1, 0x7, 0x5, 0x3f, 0x5, 0x3, 0x0, 0x100000001}, {0x100, 0x5, 0xff, 0x1}, {0x80000001, 0x7, 0x7fffffff}, 0x70bd2b, 0x3503, 0xa, 0x3, 0xfa, 0x11}, 0x1, 0x6}, [@algo_auth_trunc={0xf2, 0x14, {{'crc32c-intel\x00'}, 0x530, 0x0, "494d8616add8a136c7090c40a03ce024f1b049b60bac6b2e0d2706279b1e59f0839b250b3a9171b33fe9d255fea52d0faf9bea8f7dff76fdaaebbe8f68900b73019e057be74d718b35b9a7551f4010ee438a30f48fd2b17ddf85c9a9ec47fa1e9ad939f8266b430cf337be11ead9d93df35d0b9c28e678fda38ed24838fe5aff45b2035157562c5110bddd131e73dba05828201485a4b23e5223e78c571ede8263558b836fc3"}}, @algo_comp={0xe4, 0x3, {{'lzs\x00'}, 0x4e0, "9b2e2a161c83e33604a5e9b406c0027398786e0125af1cdaa369c678b700e2ad83f55f89df0c5cec4fad854f42fe13f6b8d355ce0fc944231db3284179dddc1fe830e85e0a012731a0f28e7221a44bc5694f8d12639b8a67f7aca1718e4d53c7b80a632d1a45a62f2ddbf5d3be3b66c1074134d3f89ba40c6f767f9f01b6f134fc6de953add730907a4cb5cf7adfd80401121c6140ac51409bd0b2f5"}}, @migrate={0x180, 0x11, [{@in6=@dev={0xfe, 0x80, '\x00', 0x3e}, @in=@local, @in=@multicast1, @in6=@remote, 0x3c, 0x4, 0x0, 0x3505, 0x2, 0xea37d4544cb85ec8}, {@in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0xc}, @in=@remote, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x32, 0x1, 0x0, 0x3502, 0x2, 0xa}, {@in=@multicast2, @in=@remote, @in=@multicast2, @in6=@empty, 0x3c, 0x2, 0x0, 0x0, 0x2}, {@in=@remote, @in=@local, @in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0xff, 0x4, 0x0, 0x34ff, 0x2, 0x2}, {@in=@empty, @in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x2e}, @in6=@private1, 0x33, 0x2, 0x0, 0x3502, 0x2, 0xa}]}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x64010101, @in6=@empty, 0x4e23, 0xf3c, 0x4e23, 0xfc01, 0x2, 0x20, 0x180, 0x84, r2, 0xee00}, {@in6=@loopback, 0x4d2, 0x6c}, @in=@rand_addr=0x64010102, {0x40, 0x0, 0x3d80000000000000, 0x40, 0x200, 0x4, 0x100, 0x574}, {0x3, 0x1282, 0x2, 0x3}, {0x0, 0x1, 0x100}, 0x70bd2d, 0x3505, 0x2, 0x3, 0x80, 0x10}}]}, 0x534}, 0x1, 0x0, 0x0, 0x8840}, 0x4040000) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x9, 0x3, 0x1000, 0x8b6d, 0xa08, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x3}, 0x48) 18:47:10 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x25, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:47:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)) 18:47:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a0155b0962f5c7b008001edfffeffe809000000fff5dd0000001000010002081000418e00000304fcff", 0x58}], 0x1) 18:47:10 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose, 0x0}]}}) 18:47:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r1, &(0x7f0000000380)}, 0x20) 18:47:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4, 0x2}]}]}]}, 0x44}}, 0x0) [ 141.616556][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 141.616597][ T26] audit: type=1400 audit(1693334829.981:222): avc: denied { create } for pid=4534 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 18:47:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4, 0x2}]}]}]}, 0x44}}, 0x0) 18:47:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a0155b0962f5c7b008001edfffeffe809000000fff5dd0000001000010002081000418e00000304fcff", 0x58}], 0x1) 18:47:10 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x25, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:47:10 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose, 0x0}]}}) [ 141.683496][ T26] audit: type=1400 audit(1693334830.011:223): avc: denied { write } for pid=4534 comm="syz-executor.5" path="socket:[22743]" dev="sockfs" ino=22743 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 141.708192][ T26] audit: type=1400 audit(1693334830.011:224): avc: denied { nlmsg_read } for pid=4534 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 18:47:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)) 18:47:10 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x25, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:47:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a0155b0962f5c7b008001edfffeffe809000000fff5dd0000001000010002081000418e00000304fcff", 0x58}], 0x1) 18:47:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r1, &(0x7f0000000380)}, 0x20) 18:47:10 executing program 1: r0 = syz_io_uring_setup(0x94f, &(0x7f00000000c0), &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x49a1, &(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) syz_io_uring_submit(r3, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0xa}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x62dd, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x3ef7, 0x0, 0x0, 0x0, 0x0) 18:47:10 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose, 0x0}]}}) 18:47:10 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x25, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:47:10 executing program 4: perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x4, 0x16, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000480), 0x8}, 0x8004, 0x1, 0x3, 0x6, 0x10001, 0x80000000, 0x9, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000040)='FROZEN\x00', 0x7) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpu.idle\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='f2fs_filemap_fault\x00', r4}, 0x10) mkdirat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x1ff) r5 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000240), 0x12) write$cgroup_freezer_state(r3, &(0x7f0000000080)='THAWED\x00', 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x9, 0x7, 0x4, 0x0, 0x80, 0x52, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x3f}, 0x6000, 0x8000000000000000, 0x101, 0x0, 0x10001, 0x7, 0x9, 0x0, 0x3, 0x0, 0x200}, 0xffffffffffffffff, 0xa, r0, 0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000009c0), 0x4) 18:47:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/142, 0x8e, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x4800}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 141.873772][ T26] audit: type=1400 audit(1693334830.221:225): avc: denied { map } for pid=4568 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=22501 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 141.898269][ T26] audit: type=1400 audit(1693334830.231:226): avc: denied { read write } for pid=4568 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=22501 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 18:47:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x50f79f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r6], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 18:47:10 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x13) fdatasync(r0) 18:47:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) setresuid(0x0, 0xffffffffffffffff, 0x0) 18:47:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) setresuid(0x0, 0xffffffffffffffff, 0x0) 18:47:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/142, 0x8e, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x4800}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:47:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) setresuid(0x0, 0xffffffffffffffff, 0x0) 18:47:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) setresuid(0x0, 0xffffffffffffffff, 0x0) 18:47:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/142, 0x8e, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x4800}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:47:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/142, 0x8e, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x4800}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:47:10 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x13) fdatasync(r0) [ 142.097600][ T4601] netlink: 1058 bytes leftover after parsing attributes in process `syz-executor.3'. 18:47:11 executing program 4: perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x4, 0x16, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000480), 0x8}, 0x8004, 0x1, 0x3, 0x6, 0x10001, 0x80000000, 0x9, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000040)='FROZEN\x00', 0x7) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpu.idle\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='f2fs_filemap_fault\x00', r4}, 0x10) mkdirat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x1ff) r5 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000240), 0x12) write$cgroup_freezer_state(r3, &(0x7f0000000080)='THAWED\x00', 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x9, 0x7, 0x4, 0x0, 0x80, 0x52, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x3f}, 0x6000, 0x8000000000000000, 0x101, 0x0, 0x10001, 0x7, 0x9, 0x0, 0x3, 0x0, 0x200}, 0xffffffffffffffff, 0xa, r0, 0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000009c0), 0x4) 18:47:11 executing program 1: r0 = syz_io_uring_setup(0x94f, &(0x7f00000000c0), &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x49a1, &(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) syz_io_uring_submit(r3, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0xa}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x62dd, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x3ef7, 0x0, 0x0, 0x0, 0x0) 18:47:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/142, 0x8e, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x4800}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:47:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/142, 0x8e, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x4800}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:47:11 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x13) fdatasync(r0) 18:47:11 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x50f79f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r6], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 18:47:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/142, 0x8e, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x4800}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:47:11 executing program 5: perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x4, 0x16, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000480), 0x8}, 0x8004, 0x1, 0x3, 0x6, 0x10001, 0x80000000, 0x9, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000040)='FROZEN\x00', 0x7) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpu.idle\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='f2fs_filemap_fault\x00', r4}, 0x10) mkdirat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x1ff) r5 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000240), 0x12) write$cgroup_freezer_state(r3, &(0x7f0000000080)='THAWED\x00', 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x9, 0x7, 0x4, 0x0, 0x80, 0x52, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x3f}, 0x6000, 0x8000000000000000, 0x101, 0x0, 0x10001, 0x7, 0x9, 0x0, 0x3, 0x0, 0x200}, 0xffffffffffffffff, 0xa, r0, 0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000009c0), 0x4) 18:47:11 executing program 2: r0 = syz_io_uring_setup(0x94f, &(0x7f00000000c0), &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x49a1, &(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) syz_io_uring_submit(r3, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0xa}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x62dd, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x3ef7, 0x0, 0x0, 0x0, 0x0) 18:47:11 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x13) fdatasync(r0) [ 142.928424][ T4628] netlink: 1058 bytes leftover after parsing attributes in process `syz-executor.3'. 18:47:11 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x13) fdatasync(r0) 18:47:11 executing program 1: r0 = syz_io_uring_setup(0x94f, &(0x7f00000000c0), &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x49a1, &(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) syz_io_uring_submit(r3, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0xa}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x62dd, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x3ef7, 0x0, 0x0, 0x0, 0x0) 18:47:12 executing program 2: r0 = syz_io_uring_setup(0x94f, &(0x7f00000000c0), &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x49a1, &(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) syz_io_uring_submit(r3, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0xa}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x62dd, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x3ef7, 0x0, 0x0, 0x0, 0x0) 18:47:12 executing program 4: perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x4, 0x16, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000480), 0x8}, 0x8004, 0x1, 0x3, 0x6, 0x10001, 0x80000000, 0x9, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000040)='FROZEN\x00', 0x7) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpu.idle\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='f2fs_filemap_fault\x00', r4}, 0x10) mkdirat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x1ff) r5 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000240), 0x12) write$cgroup_freezer_state(r3, &(0x7f0000000080)='THAWED\x00', 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x9, 0x7, 0x4, 0x0, 0x80, 0x52, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x3f}, 0x6000, 0x8000000000000000, 0x101, 0x0, 0x10001, 0x7, 0x9, 0x0, 0x3, 0x0, 0x200}, 0xffffffffffffffff, 0xa, r0, 0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000009c0), 0x4) 18:47:12 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x13) fdatasync(r0) 18:47:12 executing program 5: perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x4, 0x16, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000480), 0x8}, 0x8004, 0x1, 0x3, 0x6, 0x10001, 0x80000000, 0x9, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000040)='FROZEN\x00', 0x7) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpu.idle\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='f2fs_filemap_fault\x00', r4}, 0x10) mkdirat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x1ff) r5 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000240), 0x12) write$cgroup_freezer_state(r3, &(0x7f0000000080)='THAWED\x00', 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x9, 0x7, 0x4, 0x0, 0x80, 0x52, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x3f}, 0x6000, 0x8000000000000000, 0x101, 0x0, 0x10001, 0x7, 0x9, 0x0, 0x3, 0x0, 0x200}, 0xffffffffffffffff, 0xa, r0, 0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000009c0), 0x4) 18:47:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x50f79f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r6], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 18:47:12 executing program 1: r0 = syz_io_uring_setup(0x94f, &(0x7f00000000c0), &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x49a1, &(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) syz_io_uring_submit(r3, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0xa}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x62dd, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x3ef7, 0x0, 0x0, 0x0, 0x0) [ 143.846137][ T4719] ================================================================== [ 143.854350][ T4719] BUG: KCSAN: data-race in io_wq_activate_free_worker / io_wq_worker_running [ 143.863124][ T4719] [ 143.865446][ T4719] write to 0xffff888127f736c4 of 4 bytes by task 4731 on cpu 1: [ 143.873071][ T4719] io_wq_worker_running+0x64/0xa0 [ 143.878120][ T4719] schedule_timeout+0xcc/0x230 [ 143.882901][ T4719] io_wq_worker+0x4b2/0x840 [ 143.887399][ T4719] ret_from_fork+0x2e/0x40 [ 143.891816][ T4719] ret_from_fork_asm+0x11/0x20 [ 143.896579][ T4719] [ 143.898895][ T4719] read to 0xffff888127f736c4 of 4 bytes by task 4719 on cpu 0: [ 143.906432][ T4719] io_wq_activate_free_worker+0xfa/0x280 [ 143.912062][ T4719] io_wq_enqueue+0x262/0x450 [ 143.916647][ T4719] io_queue_iowq+0x1d1/0x310 [ 143.921240][ T4719] io_queue_sqe_fallback+0x82/0xe0 [ 143.926363][ T4719] io_submit_sqes+0xbd3/0xfb0 [ 143.931046][ T4719] __se_sys_io_uring_enter+0x1f8/0x1c10 [ 143.936617][ T4719] __x64_sys_io_uring_enter+0x78/0x90 [ 143.942010][ T4719] do_syscall_64+0x41/0xc0 [ 143.946431][ T4719] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.952336][ T4719] [ 143.954652][ T4719] value changed: 0x0000000d -> 0x0000000b [ 143.960369][ T4719] [ 143.962691][ T4719] Reported by Kernel Concurrency Sanitizer on: [ 143.968826][ T4719] CPU: 0 PID: 4719 Comm: syz-executor.1 Not tainted 6.5.0-syzkaller-01810-gf97e18a3f2fb #0 [ 143.978794][ T4719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 143.988846][ T4719] ================================================================== [ 144.054640][ T4718] netlink: 1058 bytes leftover after parsing attributes in process `syz-executor.3'. 18:47:12 executing program 2: r0 = syz_io_uring_setup(0x94f, &(0x7f00000000c0), &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x49a1, &(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) syz_io_uring_submit(r3, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0xa}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x62dd, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x3ef7, 0x0, 0x0, 0x0, 0x0) 18:47:12 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x13) fdatasync(r0) 18:47:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/142, 0x8e, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x4800}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:47:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/142, 0x8e, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x4800}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:47:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x50f79f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r6], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 18:47:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/142, 0x8e, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x4800}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:47:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/142, 0x8e, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x4800}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 144.522915][ T4783] netlink: 1058 bytes leftover after parsing attributes in process `syz-executor.3'. 18:47:13 executing program 4: perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x4, 0x16, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000480), 0x8}, 0x8004, 0x1, 0x3, 0x6, 0x10001, 0x80000000, 0x9, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000040)='FROZEN\x00', 0x7) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpu.idle\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='f2fs_filemap_fault\x00', r4}, 0x10) mkdirat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x1ff) r5 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000240), 0x12) write$cgroup_freezer_state(r3, &(0x7f0000000080)='THAWED\x00', 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x9, 0x7, 0x4, 0x0, 0x80, 0x52, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x3f}, 0x6000, 0x8000000000000000, 0x101, 0x0, 0x10001, 0x7, 0x9, 0x0, 0x3, 0x0, 0x200}, 0xffffffffffffffff, 0xa, r0, 0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000009c0), 0x4) 18:47:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x8, 0x1, 'h'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001440)={0x0, 0x0, 0x1, "9f"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x1, 0x1, "a7"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) 18:47:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = io_uring_setup(0x17ba, &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r1, 0xf, &(0x7f0000000140)={0x1, 0x1, 0x0, &(0x7f0000000600)=[{0x0}], 0x0}, 0x20) 18:47:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x11}]}, 0x4c}}, 0x0) 18:47:13 executing program 5: perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x4, 0x16, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000480), 0x8}, 0x8004, 0x1, 0x3, 0x6, 0x10001, 0x80000000, 0x9, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000040)='FROZEN\x00', 0x7) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpu.idle\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='f2fs_filemap_fault\x00', r4}, 0x10) mkdirat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x1ff) r5 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000240), 0x12) write$cgroup_freezer_state(r3, &(0x7f0000000080)='THAWED\x00', 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x9, 0x7, 0x4, 0x0, 0x80, 0x52, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x3f}, 0x6000, 0x8000000000000000, 0x101, 0x0, 0x10001, 0x7, 0x9, 0x0, 0x3, 0x0, 0x200}, 0xffffffffffffffff, 0xa, r0, 0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000009c0), 0x4) 18:47:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x8, 0x1, 'h'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001440)={0x0, 0x0, 0x1, "9f"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x1, 0x1, "a7"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) 18:47:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = io_uring_setup(0x17ba, &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r1, 0xf, &(0x7f0000000140)={0x1, 0x1, 0x0, &(0x7f0000000600)=[{0x0}], 0x0}, 0x20) 18:47:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/142, 0x8e, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x4800}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:47:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x11}]}, 0x4c}}, 0x0) 18:47:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x8, 0x1, 'h'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001440)={0x0, 0x0, 0x1, "9f"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x1, 0x1, "a7"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) 18:47:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = io_uring_setup(0x17ba, &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r1, 0xf, &(0x7f0000000140)={0x1, 0x1, 0x0, &(0x7f0000000600)=[{0x0}], 0x0}, 0x20) 18:47:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x8, 0x1, 'h'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001440)={0x0, 0x0, 0x1, "9f"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x1, 0x1, "a7"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) 18:47:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x11}]}, 0x4c}}, 0x0) 18:47:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = io_uring_setup(0x17ba, &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r1, 0xf, &(0x7f0000000140)={0x1, 0x1, 0x0, &(0x7f0000000600)=[{0x0}], 0x0}, 0x20) 18:47:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x8, 0x1, 'h'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001440)={0x0, 0x0, 0x1, "9f"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x1, 0x1, "a7"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) 18:47:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/142, 0x8e, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0x4800}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:47:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x8, 0x1, 'h'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001440)={0x0, 0x0, 0x1, "9f"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x1, 0x1, "a7"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) 18:47:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x8, 0x1, 'h'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001440)={0x0, 0x0, 0x1, "9f"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x1, 0x1, "a7"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) 18:47:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x8, 0x1, 'h'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001440)={0x0, 0x0, 0x1, "9f"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x1, 0x1, "a7"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) 18:47:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x8, 0x1, 'h'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001440)={0x0, 0x0, 0x1, "9f"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x1, 0x1, "a7"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) 18:47:14 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'veth0_virt_wifi\x00', &(0x7f0000000500)=@ethtool_gfeatures={0x50}}) 18:47:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102385, &(0x7f0000000000)=0xbaea) 18:47:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x11}]}, 0x4c}}, 0x0) 18:47:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x8, 0x1, 'h'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001440)={0x0, 0x0, 0x1, "9f"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x1, 0x1, "a7"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) 18:47:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x8, 0x1, 'h'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001440)={0x0, 0x0, 0x1, "9f"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x1, 0x1, "a7"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) 18:47:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x8, 0x1, 'h'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001440)={0x0, 0x0, 0x1, "9f"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x1, 0x1, "a7"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) 18:47:14 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x3d036, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x1000) 18:47:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$MRT6_DONE(r0, 0x84, 0x23, 0x0, 0x0) 18:47:14 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'veth0_virt_wifi\x00', &(0x7f0000000500)=@ethtool_gfeatures={0x50}}) [ 145.699794][ T26] audit: type=1400 audit(1693334834.061:227): avc: denied { create } for pid=4833 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 18:47:14 executing program 0: r0 = syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_READ=@pass_buffer={0x16, 0x20, 0x0, @fd_index, 0x0, 0x0}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 18:47:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102385, &(0x7f0000000000)=0xbaea) 18:47:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102385, &(0x7f0000000000)=0xbaea) [ 145.770012][ T26] audit: type=1400 audit(1693334834.091:228): avc: denied { create } for pid=4832 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 145.789768][ T26] audit: type=1400 audit(1693334834.101:229): avc: denied { ioctl } for pid=4833 comm="syz-executor.1" path="socket:[23812]" dev="sockfs" ino=23812 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 18:47:14 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'veth0_virt_wifi\x00', &(0x7f0000000500)=@ethtool_gfeatures={0x50}}) 18:47:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x8, 0x1, 'h'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001440)={0x0, 0x0, 0x1, "9f"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x1, 0x1, "a7"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) 18:47:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102385, &(0x7f0000000000)=0xbaea) 18:47:14 executing program 0: r0 = syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_READ=@pass_buffer={0x16, 0x20, 0x0, @fd_index, 0x0, 0x0}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 18:47:14 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'veth0_virt_wifi\x00', &(0x7f0000000500)=@ethtool_gfeatures={0x50}}) 18:47:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$MRT6_DONE(r0, 0x84, 0x23, 0x0, 0x0) [ 145.814839][ T26] audit: type=1400 audit(1693334834.101:230): avc: denied { getopt } for pid=4832 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 18:47:14 executing program 0: r0 = syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_READ=@pass_buffer={0x16, 0x20, 0x0, @fd_index, 0x0, 0x0}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 18:47:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$MRT6_DONE(r0, 0x84, 0x23, 0x0, 0x0) 18:47:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x4f) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1, 0x0, 0xffffffff}, 0x4f) 18:47:14 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) pwritev2(r1, &(0x7f0000001640)=[{&(0x7f0000001100)=',', 0x1}], 0x1, 0x0, 0x0, 0x0) 18:47:14 executing program 2: syz_io_uring_setup(0x4a94, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x247, &(0x7f0000000340), &(0x7f0000000240), &(0x7f00000003c0)) 18:47:14 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f00000003c0), r1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000200)) 18:47:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$MRT6_DONE(r0, 0x84, 0x23, 0x0, 0x0) 18:47:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x4f) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1, 0x0, 0xffffffff}, 0x4f) 18:47:14 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) pwritev2(r1, &(0x7f0000001640)=[{&(0x7f0000001100)=',', 0x1}], 0x1, 0x0, 0x0, 0x0) 18:47:14 executing program 0: r0 = syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_READ=@pass_buffer={0x16, 0x20, 0x0, @fd_index, 0x0, 0x0}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 18:47:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x4f) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1, 0x0, 0xffffffff}, 0x4f) 18:47:14 executing program 2: syz_io_uring_setup(0x4a94, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x247, &(0x7f0000000340), &(0x7f0000000240), &(0x7f00000003c0)) 18:47:14 executing program 5: syz_io_uring_setup(0x4a94, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x247, &(0x7f0000000340), &(0x7f0000000240), &(0x7f00000003c0)) 18:47:14 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) pwritev2(r1, &(0x7f0000001640)=[{&(0x7f0000001100)=',', 0x1}], 0x1, 0x0, 0x0, 0x0) 18:47:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x4f) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1, 0x0, 0xffffffff}, 0x4f) 18:47:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x4f) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1, 0x0, 0xffffffff}, 0x4f) 18:47:14 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) pwritev2(r1, &(0x7f0000001640)=[{&(0x7f0000001100)=',', 0x1}], 0x1, 0x0, 0x0, 0x0) 18:47:15 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f00000003c0), r1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000200)) 18:47:15 executing program 2: syz_io_uring_setup(0x4a94, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x247, &(0x7f0000000340), &(0x7f0000000240), &(0x7f00000003c0)) 18:47:15 executing program 5: syz_io_uring_setup(0x4a94, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x247, &(0x7f0000000340), &(0x7f0000000240), &(0x7f00000003c0)) 18:47:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x4f) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1, 0x0, 0xffffffff}, 0x4f) 18:47:15 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0"], 0x1f8) writev(r0, &(0x7f00000011c0)=[{&(0x7f0000004100)="0e000000", 0x4}, {&(0x7f00000001c0)='/', 0x1}], 0x2) 18:47:15 executing program 3: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) ftruncate(r1, 0x4010040bffe) 18:47:15 executing program 2: syz_io_uring_setup(0x4a94, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x247, &(0x7f0000000340), &(0x7f0000000240), &(0x7f00000003c0)) [ 146.810077][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.815162][ T26] audit: type=1400 audit(1693334835.161:231): avc: denied { read write } for pid=4913 comm="syz-executor.4" name="uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 146.817516][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:47:15 executing program 5: syz_io_uring_setup(0x4a94, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x55b0, &(0x7f0000000280), &(0x7f0000000200), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x250a, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x247, &(0x7f0000000340), &(0x7f0000000240), &(0x7f00000003c0)) 18:47:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x4f) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1, 0x0, 0xffffffff}, 0x4f) [ 146.841138][ T26] audit: type=1400 audit(1693334835.161:232): avc: denied { open } for pid=4913 comm="syz-executor.4" path="/dev/uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 146.872512][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.879947][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.887424][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.894861][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.902258][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.909740][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.917267][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.924741][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.932153][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.939600][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.947016][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:47:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) pread64(r0, &(0x7f0000001240)=""/102394, 0x18ffa, 0x0) [ 146.954447][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.961976][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.969406][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.977606][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.985134][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 146.992802][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.000359][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:47:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) pread64(r0, &(0x7f0000001240)=""/102394, 0x18ffa, 0x0) 18:47:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 147.007898][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.015325][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.022744][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.030191][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.037690][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.045416][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.053016][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.060514][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.068300][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.075823][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.083591][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.091034][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.098530][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.105969][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.113375][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.120804][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.128357][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.135806][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.143229][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.150672][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.158171][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.165707][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.173102][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.180581][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.187990][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.195443][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.202876][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.210296][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.217723][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.225156][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.232680][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.240113][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.247885][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.255435][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.262826][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.270395][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.277917][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.285347][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.292815][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.300249][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.307657][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.315108][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.322501][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.329999][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.337510][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.344940][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.352326][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.359852][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.367277][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.374706][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.382095][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.389504][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.396922][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.404390][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.411783][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.419627][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.427430][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.434843][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.442240][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.449669][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.457241][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.464655][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.472083][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.479494][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.486922][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.494472][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.501893][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.509323][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.516792][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.524197][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.531601][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.539121][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.546547][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.554035][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.561446][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.568915][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.576322][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.583718][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.591133][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.598538][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.605951][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:47:16 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) unshare(0x400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40082102, 0x0) 18:47:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) pread64(r0, &(0x7f0000001240)=""/102394, 0x18ffa, 0x0) 18:47:16 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f00000003c0), r1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000200)) [ 147.613351][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.620979][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.628390][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.635800][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.643483][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.650930][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.658414][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.666046][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.673453][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.681120][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.682750][ T26] audit: type=1326 audit(1693334836.041:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4948 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0ae56bbae9 code=0x0 18:47:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) pread64(r0, &(0x7f0000001240)=""/102394, 0x18ffa, 0x0) [ 147.688710][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.688743][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.727389][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.734833][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.742307][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.749848][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.757490][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.764946][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.772531][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.780024][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.787549][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.794955][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.802361][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.809834][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.817287][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.824719][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.832116][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.839529][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.846940][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.854383][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.861772][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.869232][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.876683][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.884132][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.891603][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.899033][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.906559][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.914017][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.921435][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.928855][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.936310][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.943699][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.951116][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.958662][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.966064][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.973462][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.980960][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.988468][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 147.995989][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.003497][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.010914][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.018412][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.025828][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.033275][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.040708][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.048183][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.056376][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.063789][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.071550][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.079012][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.086416][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.093846][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.101266][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.108704][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.116149][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.123678][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.131119][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.138552][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.146059][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.153504][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.160963][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.168455][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.175876][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.183280][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.190882][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.198342][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.205779][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.213164][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.220695][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.228108][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.235574][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.242970][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.250468][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.258299][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.265809][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.273470][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.280961][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.288474][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.295942][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.303365][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.310854][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.318279][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.325695][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.333170][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.340695][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.348249][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.355673][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.363151][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.370638][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.378118][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.385573][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.393042][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.400465][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.407976][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.415381][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.422948][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.430365][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.437778][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.445221][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.452715][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.460247][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.467654][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.475067][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.482466][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.489901][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.497337][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.504784][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.512229][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.519665][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.527081][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.534526][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.542001][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 148.549403][ T3188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:47:16 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0"], 0x1f8) writev(r0, &(0x7f00000011c0)=[{&(0x7f0000004100)="0e000000", 0x4}, {&(0x7f00000001c0)='/', 0x1}], 0x2) 18:47:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x6) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r6}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) 18:47:16 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) unshare(0x400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40082102, 0x0) 18:47:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 18:47:16 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f00000003c0), r1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000000200)) 18:47:16 executing program 3: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) ftruncate(r1, 0x4010040bffe) [ 148.561391][ T3188] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 18:47:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 18:47:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 148.597635][ T4960] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.620617][ T26] audit: type=1326 audit(1693334836.981:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4959 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0ae56bbae9 code=0x0 [ 148.652032][ T4960] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 148.659302][ T4960] IPv6: NLM_F_CREATE should be set when creating new route [ 148.664888][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.666531][ T4960] IPv6: NLM_F_CREATE should be set when creating new route [ 148.673883][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.673910][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 18:47:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x6) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r6}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) [ 148.696137][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.697691][ T4960] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 148.703667][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.719064][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.726545][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.733979][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.739736][ T4976] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.741784][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.758341][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.765478][ T4976] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 148.765785][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.772938][ T4976] IPv6: NLM_F_CREATE should be set when creating new route [ 148.780303][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.794029][ T4976] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:47:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x6) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r6}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) [ 148.795118][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.809825][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.817315][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.824839][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.832276][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.832948][ T4979] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.839755][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.856420][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.863831][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.867586][ T4979] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 148.871248][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.878486][ T4979] IPv6: NLM_F_CREATE should be set when creating new route [ 148.885873][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 18:47:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x6) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r6}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) [ 148.900676][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.902095][ T4979] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 148.908084][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.922996][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.930560][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.938101][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.945551][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.948940][ T4981] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.952939][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.969706][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.977253][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.979128][ T4981] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 148.984659][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.984727][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.991968][ T4981] IPv6: NLM_F_CREATE should be set when creating new route [ 148.999359][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 148.999383][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.017540][ T4981] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 149.021379][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.043807][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 18:47:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x6) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r6}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) [ 149.051309][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.058882][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.066325][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.067354][ T4983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.073807][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.073834][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.098396][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.100747][ T4983] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 149.105800][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.112993][ T4983] IPv6: NLM_F_CREATE should be set when creating new route [ 149.120411][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.120462][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.137621][ T4983] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 149.142501][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.142530][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.164581][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.172046][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.179487][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.186908][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.194431][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.201868][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.209275][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.216705][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.224169][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.231580][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.238990][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.246486][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.253941][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.261354][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.268770][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.276178][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.283742][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.291327][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.298753][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.307386][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.314797][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.322185][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.329623][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.337154][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.344797][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.352206][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.359729][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.367308][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.374716][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.382279][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.389881][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.397292][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.404770][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.412167][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.419589][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.427038][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.434461][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.441934][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.449441][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.456871][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.464464][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.472170][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.479810][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.487223][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.494773][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.502183][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.509646][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.517151][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.524561][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.532046][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.539470][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.546956][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.554364][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.561757][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.569164][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.576724][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.584159][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.591547][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.598975][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.606380][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.613919][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.621341][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.629083][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.636651][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.644443][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.651856][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.659298][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.666944][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.674373][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.681786][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.689230][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.696640][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.704052][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.711549][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.719038][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.726529][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.733946][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.741521][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.748970][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.756470][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.763859][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.771412][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.778901][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.786308][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.793738][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.801141][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.808539][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.815943][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.823335][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.830866][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.838440][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.845855][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.853266][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.860774][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.868175][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.875626][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.883023][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.890439][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.897975][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.905483][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.912866][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.920333][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.927879][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.935308][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.942777][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.950180][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.957662][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.965064][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.972525][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.980008][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.987439][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 149.994977][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.002348][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.009756][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.017156][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.024656][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.032046][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.039453][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.046936][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.054372][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.061758][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.069175][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.076683][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.084112][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.091638][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.099087][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.106694][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.114119][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.121680][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.129087][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.136594][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.144001][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.151482][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.158952][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.166369][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.173754][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.182058][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.189460][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.196904][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.204382][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.211793][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.219232][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.226694][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.234116][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.241532][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.248945][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.256383][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.263791][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.271244][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.278651][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.286167][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.293595][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.301031][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.308616][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.316086][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.323476][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.330890][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.338330][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.345732][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.353112][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.360529][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.367962][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.375416][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.382802][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.390214][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.397645][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.405109][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.412528][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.419970][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.427376][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.434838][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.442236][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.449718][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 18:47:18 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0"], 0x1f8) writev(r0, &(0x7f00000011c0)=[{&(0x7f0000004100)="0e000000", 0x4}, {&(0x7f00000001c0)='/', 0x1}], 0x2) 18:47:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000500)={'wlan1\x00'}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x74, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004800) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xca}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0xfb, 0x7b1, @vifc_lcl_ifindex=r4, @empty}, 0x10) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="940000001100010026bd7000fcdbdf2500000000", @ANYRES32=r4, @ANYBLOB="4068000a43c6037f7300"/26, @ANYRES32=0x0, @ANYBLOB="080023000100000008000d00fffbffff140003006d6163736563300000000000000000001400030076657468315f766972745f776966690024001280090001007866726d000000001400028008000200030000000800010004000000"], 0x94}, 0x1, 0x0, 0x0, 0x4091}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)={0x5c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x5]}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6e5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xf2}, @SEG6_ATTR_DST={0x14, 0x1, @private0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0xf000) r9 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r7, &(0x7f0000000180)={'#! ', './file0'}, 0xb) sendmmsg$inet6(r9, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r7, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x10000000, 0xf00d) 18:47:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x6) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r6}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) 18:47:18 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) unshare(0x400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40082102, 0x0) 18:47:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0xc060, 0x6, 0x4f8, 0x4b8, 0x208, 0xa000000, 0x0, 0x4b8, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'ip_vti0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x3a010000}}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0xc8}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@loopback, @private2, [], [], 'batadv0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 18:47:18 executing program 3: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) ftruncate(r1, 0x4010040bffe) [ 150.457131][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.464541][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.472077][ T3188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.483143][ T3188] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 150.526576][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.528077][ T4989] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.534145][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.550727][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.551192][ T4993] Cannot find del_set index 0 as target [ 150.558258][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.571446][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.571623][ T26] audit: type=1326 audit(1693334838.931:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4990 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0ae56bbae9 code=0x0 [ 150.578958][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.609743][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.617176][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 18:47:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0xc060, 0x6, 0x4f8, 0x4b8, 0x208, 0xa000000, 0x0, 0x4b8, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'ip_vti0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x3a010000}}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0xc8}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@loopback, @private2, [], [], 'batadv0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) [ 150.624600][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.631991][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.639488][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.646995][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.654456][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.661914][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.669345][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.671681][ T4989] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 150.676748][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.676778][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.684010][ T4989] IPv6: NLM_F_CREATE should be set when creating new route [ 150.691451][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.713601][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.714275][ T4997] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4997 comm=syz-executor.5 [ 150.721040][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.741261][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.744259][ T4994] bridge0: entered allmulticast mode [ 150.748691][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.756060][ T4994] bridge_slave_1: left allmulticast mode [ 150.761383][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 18:47:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0xc060, 0x6, 0x4f8, 0x4b8, 0x208, 0xa000000, 0x0, 0x4b8, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'ip_vti0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x3a010000}}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0xc8}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@loopback, @private2, [], [], 'batadv0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) [ 150.767016][ T4994] bridge_slave_1: left promiscuous mode [ 150.774469][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.780109][ T4994] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.787404][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.802013][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.809467][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.817041][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 18:47:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0xc060, 0x6, 0x4f8, 0x4b8, 0x208, 0xa000000, 0x0, 0x4b8, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'ip_vti0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x3a010000}}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0xc8}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@loopback, @private2, [], [], 'batadv0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) [ 150.822379][ T5010] Cannot find del_set index 0 as target [ 150.824457][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.824484][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.844949][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.851888][ T5012] Cannot find del_set index 0 as target [ 150.852340][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.865486][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 18:47:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x260, 0xf0, 0x0, 0x148, 0x0, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bond\x00', {}, {}, 0x33}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@ah={{0x30}, {[], 0x2}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 18:47:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x260, 0xf0, 0x0, 0x148, 0x0, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bond\x00', {}, {}, 0x33}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@ah={{0x30}, {[], 0x2}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 18:47:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x260, 0xf0, 0x0, 0x148, 0x0, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bond\x00', {}, {}, 0x33}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@ah={{0x30}, {[], 0x2}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 150.873090][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.880760][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.888299][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.895898][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.903503][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.911067][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.918545][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.924392][ T26] audit: type=1400 audit(1693334839.291:236): avc: denied { connect } for pid=4984 comm="syz-executor.5" lport=259 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 150.925985][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.954252][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.961877][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.969324][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.976766][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.984192][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.991614][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 150.999033][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.006490][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.013891][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.021313][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.028739][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.036213][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.043616][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.051157][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.058582][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.066789][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.074283][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.081718][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.089152][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.096643][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.104053][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.111616][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.119110][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.126567][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.133976][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.141497][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.148943][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.156525][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.163925][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.171365][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.178783][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.186203][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.193594][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.201013][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.208468][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.215903][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.223338][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.230766][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.238256][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.245748][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.253214][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.260630][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.268064][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.275527][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.282977][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.290393][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.297830][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.305357][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.313102][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.320537][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.328052][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.335488][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.342890][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.350300][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.357721][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.365152][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.372609][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.380032][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.387552][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.394979][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.402367][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.409800][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.417315][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.424735][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.432137][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.439661][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.447073][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.454476][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.461883][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.469387][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.476793][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.484228][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.491618][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.499114][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.506647][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.514029][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.521463][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.528890][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.536311][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.543699][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.551125][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.558600][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.566209][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.573674][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.581242][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.588661][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.596130][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.603598][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.611029][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.618429][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.625995][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.633386][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.640797][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.648221][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.655752][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.663149][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.670576][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.677999][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.685430][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.692831][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.700269][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.707683][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.715225][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.722643][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.730062][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.737461][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.744859][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.752265][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.759681][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.767322][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.774744][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.782177][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.789686][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.797191][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.804623][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.812030][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.819520][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.826958][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.834353][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.841732][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.849166][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.856570][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.863972][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.871384][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.878844][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.886251][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.893704][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.901105][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.908528][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.915954][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.923382][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.930810][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.938274][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.945715][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.953129][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.960533][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.967954][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.975422][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.982830][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.990274][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 151.997686][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.005114][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.012531][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.019969][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.027378][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.034847][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.042300][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.049784][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.057219][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.064649][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.072090][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.079585][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.087030][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.094511][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.101973][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.109554][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.117001][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.124523][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.131911][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.139505][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.146915][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.154326][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.161719][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.169133][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.176537][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.183928][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.191355][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.198849][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.206289][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.213695][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.221158][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.228621][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.236145][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.243671][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.251117][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.258593][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.266019][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.273476][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.280899][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.288306][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.295726][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.303114][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.310570][ T3188] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 152.318175][ T4994] bridge_slave_0: left allmulticast mode [ 152.322621][ T3188] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 18:47:20 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0"], 0x1f8) writev(r0, &(0x7f00000011c0)=[{&(0x7f0000004100)="0e000000", 0x4}, {&(0x7f00000001c0)='/', 0x1}], 0x2) [ 152.323902][ T4994] bridge_slave_0: left promiscuous mode [ 152.339165][ T4994] bridge0: port 1(bridge_slave_0) entered disabled state 18:47:20 executing program 3: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwrite64(r0, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) ftruncate(r1, 0x4010040bffe) 18:47:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x260, 0xf0, 0x0, 0x148, 0x0, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bond\x00', {}, {}, 0x33}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@ah={{0x30}, {[], 0x2}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 18:47:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000500)={'wlan1\x00'}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x74, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004800) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xca}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0xfb, 0x7b1, @vifc_lcl_ifindex=r4, @empty}, 0x10) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="940000001100010026bd7000fcdbdf2500000000", @ANYRES32=r4, @ANYBLOB="4068000a43c6037f7300"/26, @ANYRES32=0x0, @ANYBLOB="080023000100000008000d00fffbffff140003006d6163736563300000000000000000001400030076657468315f766972745f776966690024001280090001007866726d000000001400028008000200030000000800010004000000"], 0x94}, 0x1, 0x0, 0x0, 0x4091}, 0x20000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)={0x5c, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x5]}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6e5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xf2}, @SEG6_ATTR_DST={0x14, 0x1, @private0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0xf000) r9 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r7, &(0x7f0000000180)={'#! ', './file0'}, 0xb) sendmmsg$inet6(r9, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r7, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x10000000, 0xf00d) 18:47:20 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) unshare(0x400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40082102, 0x0) [ 152.383840][ T4994] bridge0 (unregistering): left allmulticast mode [ 152.405297][ T5008] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:47:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050400aeff0b608e222b6933d100", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x80, 0xbe}, [@NDA_LLADDR={0xa, 0x2, @random="63ccc7696324"}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001d"], 0x28}}, 0x0) 18:47:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x6) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r6}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) [ 152.485890][ T5032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.498573][ T5031] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:47:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000500)={'wlan1\x00'}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x74, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x