Warning: Permanently added '10.128.0.242' (ED25519) to the list of known hosts. 2023/08/24 02:42:16 fuzzer started 2023/08/24 02:42:16 dialing manager at 10.128.0.163:30015 [ 37.624312][ T26] audit: type=1400 audit(1692844948.136:81): avc: denied { read } for pid=2749 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 67.753022][ T26] audit: type=1400 audit(1692844978.266:82): avc: denied { mounton } for pid=3070 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 67.754306][ T3070] cgroup: Unknown subsys name 'net' [ 67.775832][ T26] audit: type=1400 audit(1692844978.266:83): avc: denied { mount } for pid=3070 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 67.803295][ T26] audit: type=1400 audit(1692844978.296:84): avc: denied { unmount } for pid=3070 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 67.936542][ T3070] cgroup: Unknown subsys name 'rlimit' [ 68.056687][ T26] audit: type=1400 audit(1692844978.576:85): avc: denied { mounton } for pid=3070 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 68.083785][ T26] audit: type=1400 audit(1692844978.576:86): avc: denied { mount } for pid=3070 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 68.107041][ T26] audit: type=1400 audit(1692844978.576:87): avc: denied { create } for pid=3070 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 68.127550][ T26] audit: type=1400 audit(1692844978.576:88): avc: denied { write } for pid=3070 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 68.136340][ T3073] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 68.148339][ T26] audit: type=1400 audit(1692844978.576:89): avc: denied { read } for pid=3070 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 68.177276][ T26] audit: type=1400 audit(1692844978.676:90): avc: denied { relabelto } for pid=3073 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/08/24 02:42:58 syscalls: 2856 2023/08/24 02:42:58 code coverage: enabled 2023/08/24 02:42:58 comparison tracing: enabled 2023/08/24 02:42:58 extra coverage: enabled 2023/08/24 02:42:58 delay kcov mmap: enabled 2023/08/24 02:42:58 setuid sandbox: enabled 2023/08/24 02:42:58 namespace sandbox: enabled 2023/08/24 02:42:58 Android sandbox: enabled 2023/08/24 02:42:58 fault injection: enabled 2023/08/24 02:42:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/08/24 02:42:58 net packet injection: enabled 2023/08/24 02:42:58 net device setup: enabled 2023/08/24 02:42:58 concurrency sanitizer: enabled 2023/08/24 02:42:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/24 02:42:58 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/08/24 02:42:58 USB emulation: /dev/raw-gadget does not exist 2023/08/24 02:42:58 hci packet injection: /dev/vhci does not exist 2023/08/24 02:42:58 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/08/24 02:42:58 802.15.4 emulation: enabled 2023/08/24 02:42:58 swap file: enabled 2023/08/24 02:42:58 fetching corpus: 0, signal 0/0 (executing program) 2023/08/24 02:42:58 fetching corpus: 0, signal 0/0 (executing program) [ 68.202882][ T26] audit: type=1400 audit(1692844978.676:91): avc: denied { write } for pid=3073 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 68.232621][ T3070] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/08/24 02:43:00 starting 6 fuzzer processes 02:43:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:43:00 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:00 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20d291144302be13f841d4315e575de10ffcf0aba6c1c9db4acb8c27e2836d0ec89d9926f9c8a468d01e2c2494d6f47652149a33727d6f5286d89b8779e678", 0x3d}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b3f08b76cffc11f154423f140c6da98d1daac18d9bd38823ba4d8c6f5bcb6f7d593daa373a8919deb3f7eee700c80eb9140edbe49661d6e89c5d79fee1a871"}, 0x60, &(0x7f00000002c0)=[{&(0x7f00000000c0)="1a", 0x1}, {0x0}], 0x2}, 0x0) 02:43:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x96, &(0x7f0000000000)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000002c0), 0x1, 0x22d, &(0x7f0000000300)="$eJzs3b2KE1EYBuDP3exu2MatxWLAxiqodzDICuKAEJlCKwdWm10RZpvRKpfhNXhJXsZW6UbMhPwZbTQes/M8EOaFl8B3mpwU5yRv73+4vPh4/b799iWGwywGEZOYRpzFQRxG5878eTDLx7FqEgDAvhmPqzz1DOxWXefVUUSc/NSUX5MMBAAAAAAAAAAAwB9z/h8A+sf5/9uvrvPqdP79bZ3z/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEA607a92/7mlXo+AODvs/8DQP/Y/wGgf+z/ANA/r16/eZEXxfk4y4YRN5OmbMru2fXPnhfnj7KZs+W7bpqmPFz0j7s+W++P4nTeP9naH8fDB13/o3v6stjoT+Ji98sHAAAAAAAAAAAAAAAAAACA/8IoW9h6v380+lXfpZXfB9i4vz+Ie4N/tgwAAAAAAAAAAAAAAAAAAADYa9efPl9WV1fvakEQhEVI/ckEAAAAAAAAAAAAAAAAAAD9s7z0m3oSAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEhn+f//uwup1wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD0w/cAAAD//wu+k9A=") [ 69.536552][ T3065] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3065 'syz-fuzzer' [ 70.171677][ T3096] chnl_net:caif_netlink_parms(): no params data found [ 70.183876][ T3087] chnl_net:caif_netlink_parms(): no params data found [ 70.203619][ T3089] chnl_net:caif_netlink_parms(): no params data found [ 70.290023][ T3103] chnl_net:caif_netlink_parms(): no params data found [ 70.300284][ T3094] chnl_net:caif_netlink_parms(): no params data found [ 70.352700][ T3115] chnl_net:caif_netlink_parms(): no params data found [ 70.361565][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.368674][ T3087] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.375803][ T3087] bridge_slave_0: entered allmulticast mode [ 70.382078][ T3087] bridge_slave_0: entered promiscuous mode [ 70.388549][ T3089] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.395677][ T3089] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.403931][ T3089] bridge_slave_0: entered allmulticast mode [ 70.410394][ T3089] bridge_slave_0: entered promiscuous mode [ 70.425749][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.432870][ T3096] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.440249][ T3096] bridge_slave_0: entered allmulticast mode [ 70.446678][ T3096] bridge_slave_0: entered promiscuous mode [ 70.456461][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.463519][ T3087] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.471037][ T3087] bridge_slave_1: entered allmulticast mode [ 70.478513][ T3087] bridge_slave_1: entered promiscuous mode [ 70.484729][ T3089] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.491886][ T3089] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.499126][ T3089] bridge_slave_1: entered allmulticast mode [ 70.505971][ T3089] bridge_slave_1: entered promiscuous mode [ 70.518884][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.525979][ T3096] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.533158][ T3096] bridge_slave_1: entered allmulticast mode [ 70.539581][ T3096] bridge_slave_1: entered promiscuous mode [ 70.575457][ T3089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.591886][ T3096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.613932][ T3089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.626649][ T3096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.636829][ T3087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.655428][ T3094] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.662683][ T3094] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.669943][ T3094] bridge_slave_0: entered allmulticast mode [ 70.676278][ T3094] bridge_slave_0: entered promiscuous mode [ 70.699352][ T3087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.712887][ T3094] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.720064][ T3094] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.727265][ T3094] bridge_slave_1: entered allmulticast mode [ 70.733671][ T3094] bridge_slave_1: entered promiscuous mode [ 70.744642][ T3089] team0: Port device team_slave_0 added [ 70.758978][ T3103] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.766153][ T3103] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.773324][ T3103] bridge_slave_0: entered allmulticast mode [ 70.779871][ T3103] bridge_slave_0: entered promiscuous mode [ 70.796519][ T3089] team0: Port device team_slave_1 added [ 70.802950][ T3096] team0: Port device team_slave_0 added [ 70.814176][ T3087] team0: Port device team_slave_0 added [ 70.820165][ T3103] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.827268][ T3103] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.834598][ T3103] bridge_slave_1: entered allmulticast mode [ 70.841118][ T3103] bridge_slave_1: entered promiscuous mode [ 70.852176][ T3115] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.859323][ T3115] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.866598][ T3115] bridge_slave_0: entered allmulticast mode [ 70.873148][ T3115] bridge_slave_0: entered promiscuous mode [ 70.885143][ T3096] team0: Port device team_slave_1 added [ 70.891697][ T3087] team0: Port device team_slave_1 added [ 70.913557][ T3094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.922747][ T3115] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.929895][ T3115] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.937116][ T3115] bridge_slave_1: entered allmulticast mode [ 70.943643][ T3115] bridge_slave_1: entered promiscuous mode [ 70.965814][ T3103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.975915][ T3094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.994205][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.001228][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.027204][ T3089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.043124][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.050219][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.076230][ T3087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.087996][ T3103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.109850][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.116823][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.143161][ T3089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.154206][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.161219][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.187122][ T3096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.198352][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.205565][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.231536][ T3087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.247921][ T3094] team0: Port device team_slave_0 added [ 71.254863][ T3115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.266292][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.273248][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.299221][ T3096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.317799][ T3094] team0: Port device team_slave_1 added [ 71.330052][ T3115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.352789][ T3103] team0: Port device team_slave_0 added [ 71.359750][ T3103] team0: Port device team_slave_1 added [ 71.377964][ T3094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.385065][ T3094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.411315][ T3094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.442388][ T3089] hsr_slave_0: entered promiscuous mode [ 71.448467][ T3089] hsr_slave_1: entered promiscuous mode [ 71.454910][ T3094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.461868][ T3094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.487796][ T3094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.502139][ T3115] team0: Port device team_slave_0 added [ 71.511002][ T3087] hsr_slave_0: entered promiscuous mode [ 71.516920][ T3087] hsr_slave_1: entered promiscuous mode [ 71.522797][ T3087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.530397][ T3087] Cannot create hsr debugfs directory [ 71.552391][ T3115] team0: Port device team_slave_1 added [ 71.561517][ T3103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.568613][ T3103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.594616][ T3103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.618996][ T3096] hsr_slave_0: entered promiscuous mode [ 71.625115][ T3096] hsr_slave_1: entered promiscuous mode [ 71.630966][ T3096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.638550][ T3096] Cannot create hsr debugfs directory [ 71.649544][ T3103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.656622][ T3103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.682634][ T3103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.718920][ T3094] hsr_slave_0: entered promiscuous mode [ 71.725140][ T3094] hsr_slave_1: entered promiscuous mode [ 71.731046][ T3094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.738789][ T3094] Cannot create hsr debugfs directory [ 71.744622][ T3115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.751601][ T3115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.777656][ T3115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.797370][ T3115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.804449][ T3115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.830719][ T3115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.882307][ T3103] hsr_slave_0: entered promiscuous mode [ 71.888531][ T3103] hsr_slave_1: entered promiscuous mode [ 71.894401][ T3103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.902181][ T3103] Cannot create hsr debugfs directory [ 71.951521][ T3115] hsr_slave_0: entered promiscuous mode [ 71.958869][ T3115] hsr_slave_1: entered promiscuous mode [ 71.965011][ T3115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.972684][ T3115] Cannot create hsr debugfs directory [ 72.007876][ T3087] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 72.020447][ T3087] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 72.029069][ T3087] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 72.044073][ T3087] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 72.076141][ T3094] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 72.097131][ T3094] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 72.127256][ T3094] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 72.136309][ T3089] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 72.156616][ T3094] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 72.165330][ T3089] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 72.174097][ T3096] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 72.183585][ T3096] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 72.195545][ T3089] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 72.206870][ T3089] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 72.215599][ T3096] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 72.224895][ T3096] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 72.261176][ T3103] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 72.270848][ T3103] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 72.279773][ T3103] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 72.289809][ T3103] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 72.324449][ T3115] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 72.343320][ T3115] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 72.363435][ T3115] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 72.378021][ T3115] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 72.409896][ T3087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.444474][ T3087] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.468745][ T3096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.490622][ T3089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.506427][ T3096] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.515184][ T21] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.522386][ T21] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.539412][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.546594][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.561999][ T3103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.576860][ T3115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.590263][ T3094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.599597][ T3089] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.608570][ T3190] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.615653][ T3190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.632885][ T3103] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.651301][ T3094] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.665707][ T3188] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.672788][ T3188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.690902][ T3188] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.697976][ T3188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.709487][ T3188] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.716544][ T3188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.729301][ T3115] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.742982][ T3096] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.753413][ T3096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.784631][ T3188] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.791733][ T3188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.801928][ T3188] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.808985][ T3188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.838841][ T3188] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.845952][ T3188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.857023][ T3188] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.864107][ T3188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.873614][ T3188] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.880686][ T3188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.889996][ T3188] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.897092][ T3188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.923335][ T3115] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.933827][ T3115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.953844][ T3087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.971494][ T3103] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.981982][ T3103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.014600][ T3096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.028761][ T3094] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.068197][ T3089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.119773][ T3115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.191127][ T3103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.212824][ T3094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.269851][ T3096] veth0_vlan: entered promiscuous mode [ 73.289421][ T3087] veth0_vlan: entered promiscuous mode [ 73.301349][ T3096] veth1_vlan: entered promiscuous mode [ 73.317598][ T3087] veth1_vlan: entered promiscuous mode [ 73.351452][ T3096] veth0_macvtap: entered promiscuous mode [ 73.373716][ T3096] veth1_macvtap: entered promiscuous mode [ 73.394994][ T3087] veth0_macvtap: entered promiscuous mode [ 73.412696][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.423581][ T3087] veth1_macvtap: entered promiscuous mode [ 73.453193][ T3103] veth0_vlan: entered promiscuous mode [ 73.461828][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.469327][ T3094] veth0_vlan: entered promiscuous mode [ 73.489867][ T3096] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.498844][ T3096] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.507770][ T3096] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.516498][ T3096] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.528265][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.538831][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.549863][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.560883][ T3103] veth1_vlan: entered promiscuous mode [ 73.570718][ T3089] veth0_vlan: entered promiscuous mode [ 73.591216][ T3094] veth1_vlan: entered promiscuous mode [ 73.603978][ T3115] veth0_vlan: entered promiscuous mode [ 73.618136][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.628897][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.641833][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.651183][ T3087] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.659985][ T3087] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.668725][ T3087] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.677461][ T3087] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.704270][ T3115] veth1_vlan: entered promiscuous mode [ 73.712125][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 73.712137][ T26] audit: type=1400 audit(1692844984.226:106): avc: denied { mounton } for pid=3096 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 73.715930][ T3089] veth1_vlan: entered promiscuous mode [ 73.753508][ T3103] veth0_macvtap: entered promiscuous mode [ 73.773302][ T3115] veth0_macvtap: entered promiscuous mode 02:43:04 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20d291144302be13f841d4315e575de10ffcf0aba6c1c9db4acb8c27e2836d0ec89d9926f9c8a468d01e2c2494d6f47652149a33727d6f5286d89b8779e678", 0x3d}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b3f08b76cffc11f154423f140c6da98d1daac18d9bd38823ba4d8c6f5bcb6f7d593daa373a8919deb3f7eee700c80eb9140edbe49661d6e89c5d79fee1a871"}, 0x60, &(0x7f00000002c0)=[{&(0x7f00000000c0)="1a", 0x1}, {0x0}], 0x2}, 0x0) [ 73.789350][ T26] audit: type=1400 audit(1692844984.306:107): avc: denied { read write } for pid=3087 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 73.792527][ T3089] veth0_macvtap: entered promiscuous mode [ 73.839438][ T26] audit: type=1400 audit(1692844984.336:108): avc: denied { open } for pid=3096 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 73.863808][ T26] audit: type=1400 audit(1692844984.336:109): avc: denied { ioctl } for pid=3096 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 73.880440][ T3103] veth1_macvtap: entered promiscuous mode 02:43:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:43:04 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20d291144302be13f841d4315e575de10ffcf0aba6c1c9db4acb8c27e2836d0ec89d9926f9c8a468d01e2c2494d6f47652149a33727d6f5286d89b8779e678", 0x3d}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b3f08b76cffc11f154423f140c6da98d1daac18d9bd38823ba4d8c6f5bcb6f7d593daa373a8919deb3f7eee700c80eb9140edbe49661d6e89c5d79fee1a871"}, 0x60, &(0x7f00000002c0)=[{&(0x7f00000000c0)="1a", 0x1}, {0x0}], 0x2}, 0x0) [ 73.889869][ T26] audit: type=1400 audit(1692844984.346:110): avc: denied { create } for pid=3268 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 73.915271][ T26] audit: type=1400 audit(1692844984.346:111): avc: denied { bind } for pid=3268 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 73.935006][ T26] audit: type=1400 audit(1692844984.346:112): avc: denied { write } for pid=3268 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 02:43:04 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20d291144302be13f841d4315e575de10ffcf0aba6c1c9db4acb8c27e2836d0ec89d9926f9c8a468d01e2c2494d6f47652149a33727d6f5286d89b8779e678", 0x3d}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b3f08b76cffc11f154423f140c6da98d1daac18d9bd38823ba4d8c6f5bcb6f7d593daa373a8919deb3f7eee700c80eb9140edbe49661d6e89c5d79fee1a871"}, 0x60, &(0x7f00000002c0)=[{&(0x7f00000000c0)="1a", 0x1}, {0x0}], 0x2}, 0x0) [ 73.937137][ T3094] veth0_macvtap: entered promiscuous mode [ 73.954815][ T26] audit: type=1400 audit(1692844984.356:113): avc: denied { create } for pid=3270 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 73.981587][ T26] audit: type=1400 audit(1692844984.356:114): avc: denied { write } for pid=3270 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 02:43:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 73.982981][ T3094] veth1_macvtap: entered promiscuous mode [ 74.002340][ T26] audit: type=1400 audit(1692844984.356:115): avc: denied { read } for pid=3270 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.037155][ T3115] veth1_macvtap: entered promiscuous mode 02:43:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 74.054031][ T3089] veth1_macvtap: entered promiscuous mode [ 74.081961][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.092902][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.102761][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.113261][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.125234][ T3115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.133845][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.144395][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.154295][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.164833][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.176618][ T3115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.189961][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.200536][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.210351][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.221210][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.231040][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.241523][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.252632][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.267860][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.278438][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.288351][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.298916][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.308794][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.319307][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.329135][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.339631][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.350754][ T3094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.366259][ T3115] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.375084][ T3115] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.383974][ T3115] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.392765][ T3115] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.405474][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.416024][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.426023][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.436506][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.446472][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.457060][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.467238][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.477676][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.487502][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.498122][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.509121][ T3103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.522234][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.532696][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.542586][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.553069][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.562903][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.573457][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.584852][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.596210][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.606786][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.616720][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.627184][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.636992][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.647469][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.657275][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.667703][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.678763][ T3094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.689290][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.699834][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.709858][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.720308][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.730195][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.740634][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.750474][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.760907][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.770742][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.781230][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.792635][ T3103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.806374][ T3089] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.815168][ T3089] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.823907][ T3089] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.832619][ T3089] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.846953][ T3094] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.855725][ T3094] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.864460][ T3094] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.873168][ T3094] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.884888][ T3103] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.893734][ T3103] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.902591][ T3103] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.911358][ T3103] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.074338][ T3297] loop5: detected capacity change from 0 to 512 02:43:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:43:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:05 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x96, &(0x7f0000000000)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000002c0), 0x1, 0x22d, &(0x7f0000000300)="$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") 02:43:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:43:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x96, &(0x7f0000000000)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:43:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x96, &(0x7f0000000000)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 75.333810][ T3312] loop5: detected capacity change from 0 to 512 02:43:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000002c0), 0x1, 0x22d, &(0x7f0000000300)="$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") 02:43:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) [ 75.478557][ T3333] loop5: detected capacity change from 0 to 512 [ 75.491105][ T32] ================================================================== [ 75.499220][ T32] BUG: KCSAN: data-race in process_one_work / process_one_work [ 75.506793][ T32] [ 75.509143][ T32] read-write to 0xffff888100066098 of 8 bytes by task 3227 on cpu 1: [ 75.517227][ T32] process_one_work+0x40d/0x860 [ 75.522106][ T32] worker_thread+0x5f2/0xa10 [ 75.526713][ T32] kthread+0x1d7/0x210 [ 75.530808][ T32] ret_from_fork+0x2e/0x40 [ 75.535261][ T32] ret_from_fork_asm+0x11/0x20 [ 75.540048][ T32] [ 75.542378][ T32] read-write to 0xffff888100066098 of 8 bytes by task 32 on cpu 0: [ 75.550272][ T32] process_one_work+0x40d/0x860 [ 75.555136][ T32] worker_thread+0x5f2/0xa10 [ 75.559749][ T32] kthread+0x1d7/0x210 [ 75.563849][ T32] ret_from_fork+0x2e/0x40 [ 75.568282][ T32] ret_from_fork_asm+0x11/0x20 [ 75.573073][ T32] [ 75.575399][ T32] value changed: 0x0000000000001824 -> 0x0000000000001825 [ 75.582512][ T32] [ 75.584942][ T32] Reported by Kernel Concurrency Sanitizer on: [ 75.591095][ T32] CPU: 0 PID: 32 Comm: kworker/u4:3 Not tainted 6.5.0-rc7-syzkaller-00022-ga5e505a99ca7 #0 [ 75.601175][ T32] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 75.611258][ T32] Workqueue: events_unbound flush_to_ldisc [ 75.617088][ T32] ================================================================== 02:43:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:06 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000002c0), 0x1, 0x22d, &(0x7f0000000300)="$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") 02:43:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) [ 75.971421][ T3343] loop5: detected capacity change from 0 to 512 02:43:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:06 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:06 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:07 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:07 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:07 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:07 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:07 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:07 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:07 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f3f0433d00000000000000010010609030040"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000080)) 02:43:08 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:08 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:09 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:09 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:09 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:09 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:09 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:43:09 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:43:09 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:09 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:43:09 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) fchdir(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000640)=@generic, &(0x7f0000000080)=0x80, 0x0) 02:43:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:43:09 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20d291144302be13f841d4315e575de10ffcf0aba6c1c9db4acb8c27e2836d0ec89d9926f9c8a468d01e2c2494d6f47652149a33727d6f5286d89b8779e678", 0x3d}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b3f08b76cffc11f154423f140c6da98d1daac18d9bd38823ba4d8c6f5bcb6f7d593daa373a8919deb3f7eee700c80eb9140edbe49661d6e89c5d79fee1a871"}, 0x60, &(0x7f00000002c0)=[{&(0x7f00000000c0)="1a", 0x1}, {0x0}], 0x2}, 0x0) 02:43:09 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20d291144302be13f841d4315e575de10ffcf0aba6c1c9db4acb8c27e2836d0ec89d9926f9c8a468d01e2c2494d6f47652149a33727d6f5286d89b8779e678", 0x3d}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b3f08b76cffc11f154423f140c6da98d1daac18d9bd38823ba4d8c6f5bcb6f7d593daa373a8919deb3f7eee700c80eb9140edbe49661d6e89c5d79fee1a871"}, 0x60, &(0x7f00000002c0)=[{&(0x7f00000000c0)="1a", 0x1}, {0x0}], 0x2}, 0x0) 02:43:09 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20d291144302be13f841d4315e575de10ffcf0aba6c1c9db4acb8c27e2836d0ec89d9926f9c8a468d01e2c2494d6f47652149a33727d6f5286d89b8779e678", 0x3d}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b3f08b76cffc11f154423f140c6da98d1daac18d9bd38823ba4d8c6f5bcb6f7d593daa373a8919deb3f7eee700c80eb9140edbe49661d6e89c5d79fee1a871"}, 0x60, &(0x7f00000002c0)=[{&(0x7f00000000c0)="1a", 0x1}, {0x0}], 0x2}, 0x0) 02:43:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="0400", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x23, 0x3, 0x0, [{@local}, {@remote}, {@multicast2}, {@dev}]}]}}}], 0x38}}], 0x2, 0x0) 02:43:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:43:09 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20d291144302be13f841d4315e575de10ffcf0aba6c1c9db4acb8c27e2836d0ec89d9926f9c8a468d01e2c2494d6f47652149a33727d6f5286d89b8779e678", 0x3d}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b3f08b76cffc11f154423f140c6da98d1daac18d9bd38823ba4d8c6f5bcb6f7d593daa373a8919deb3f7eee700c80eb9140edbe49661d6e89c5d79fee1a871"}, 0x60, &(0x7f00000002c0)=[{&(0x7f00000000c0)="1a", 0x1}, {0x0}], 0x2}, 0x0) 02:43:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:43:09 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20d291144302be13f841d4315e575de10ffcf0aba6c1c9db4acb8c27e2836d0ec89d9926f9c8a468d01e2c2494d6f47652149a33727d6f5286d89b8779e678", 0x3d}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b3f08b76cffc11f154423f140c6da98d1daac18d9bd38823ba4d8c6f5bcb6f7d593daa373a8919deb3f7eee700c80eb9140edbe49661d6e89c5d79fee1a871"}, 0x60, &(0x7f00000002c0)=[{&(0x7f00000000c0)="1a", 0x1}, {0x0}], 0x2}, 0x0) 02:43:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="0400", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x23, 0x3, 0x0, [{@local}, {@remote}, {@multicast2}, {@dev}]}]}}}], 0x38}}], 0x2, 0x0) 02:43:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="0400", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x23, 0x3, 0x0, [{@local}, {@remote}, {@multicast2}, {@dev}]}]}}}], 0x38}}], 0x2, 0x0) [ 78.952277][ T26] kauditd_printk_skb: 12 callbacks suppressed [ 78.952292][ T26] audit: type=1400 audit(1692844989.466:128): avc: denied { connect } for pid=3703 comm="syz-executor.0" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 02:43:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:43:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="0400", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x23, 0x3, 0x0, [{@local}, {@remote}, {@multicast2}, {@dev}]}]}}}], 0x38}}], 0x2, 0x0) 02:43:09 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "20d291144302be13f841d4315e575de10ffcf0aba6c1c9db4acb8c27e2836d0ec89d9926f9c8a468d01e2c2494d6f47652149a33727d6f5286d89b8779e678", 0x3d}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b3f08b76cffc11f154423f140c6da98d1daac18d9bd38823ba4d8c6f5bcb6f7d593daa373a8919deb3f7eee700c80eb9140edbe49661d6e89c5d79fee1a871"}, 0x60, &(0x7f00000002c0)=[{&(0x7f00000000c0)="1a", 0x1}, {0x0}], 0x2}, 0x0) 02:43:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="0400", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x23, 0x3, 0x0, [{@local}, {@remote}, {@multicast2}, {@dev}]}]}}}], 0x38}}], 0x2, 0x0) 02:43:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="0400", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x23, 0x3, 0x0, [{@local}, {@remote}, {@multicast2}, {@dev}]}]}}}], 0x38}}], 0x2, 0x0) 02:43:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x4}]}}}]}, 0x3c}}, 0x0) [ 79.054010][ T26] audit: type=1400 audit(1692844989.506:129): avc: denied { write } for pid=3703 comm="syz-executor.0" laddr=172.20.20.10 lport=1 faddr=172.20.20.0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 02:43:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="0400", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x23, 0x3, 0x0, [{@local}, {@remote}, {@multicast2}, {@dev}]}]}}}], 0x38}}], 0x2, 0x0) 02:43:09 executing program 2: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) [ 79.099661][ T3728] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 02:43:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="0400", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x23, 0x3, 0x0, [{@local}, {@remote}, {@multicast2}, {@dev}]}]}}}], 0x38}}], 0x2, 0x0) 02:43:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="0400", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x23, 0x3, 0x0, [{@local}, {@remote}, {@multicast2}, {@dev}]}]}}}], 0x38}}], 0x2, 0x0) [ 79.134348][ T26] audit: type=1400 audit(1692844989.646:130): avc: denied { create } for pid=3732 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 79.160529][ T26] audit: type=1400 audit(1692844989.676:131): avc: denied { create } for pid=3732 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 79.180530][ T26] audit: type=1400 audit(1692844989.676:132): avc: denied { setopt } for pid=3732 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 02:43:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x4}]}}}]}, 0x3c}}, 0x0) 02:43:09 executing program 2: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:43:09 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="0400", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x23, 0x3, 0x0, [{@local}, {@remote}, {@multicast2}, {@dev}]}]}}}], 0x38}}], 0x2, 0x0) 02:43:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:43:09 executing program 2: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) [ 79.200561][ T26] audit: type=1400 audit(1692844989.676:133): avc: denied { prog_run } for pid=3724 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 02:43:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:43:09 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:09 executing program 2: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x4}]}}}]}, 0x3c}}, 0x0) 02:43:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:43:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 79.280568][ T26] audit: type=1400 audit(1692844989.796:134): avc: denied { getopt } for pid=3751 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 02:43:09 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:43:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x4}]}}}]}, 0x3c}}, 0x0) 02:43:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:43:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:43:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:43:09 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:09 executing program 4: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:43:09 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:43:09 executing program 5: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:10 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:43:10 executing program 4: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:10 executing program 5: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:10 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:10 executing program 3: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x4}]}}}]}, 0x3c}}, 0x0) 02:43:10 executing program 4: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:10 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:10 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:10 executing program 5: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:10 executing program 3: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x4}]}}}]}, 0x3c}}, 0x0) 02:43:10 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x17, 0x0, 0x0, &(0x7f0000000640)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 02:43:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 3: socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000000), &(0x7f0000000040)) 02:43:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup, r0, 0x7}, 0x14) 02:43:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x4}]}}}]}, 0x3c}}, 0x0) 02:43:10 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x17, 0x0, 0x0, &(0x7f0000000640)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 02:43:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x17, 0x0, 0x0, &(0x7f0000000640)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 02:43:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:43:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x17, 0x0, 0x0, &(0x7f0000000640)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) [ 79.656533][ T26] audit: type=1400 audit(1692844990.176:135): avc: denied { create } for pid=3821 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 02:43:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup, r0, 0x7}, 0x14) 02:43:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x17, 0x0, 0x0, &(0x7f0000000640)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 02:43:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:43:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) [ 79.729374][ T26] audit: type=1400 audit(1692844990.196:136): avc: denied { ioctl } for pid=3821 comm="syz-executor.0" path="socket:[19824]" dev="sockfs" ino=19824 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 79.754517][ T26] audit: type=1400 audit(1692844990.206:137): avc: denied { ioctl } for pid=3821 comm="syz-executor.0" path="socket:[19828]" dev="sockfs" ino=19828 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sock_file permissive=1 02:43:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x17, 0x0, 0x0, &(0x7f0000000640)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 02:43:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup, r0, 0x7}, 0x14) 02:43:10 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x17, 0x0, 0x0, &(0x7f0000000640)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 02:43:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:43:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:43:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:43:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000000000042bfa30000000000001602000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000260404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000005b000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b70639e25b7496cb8dcdd77b85b94109a314fd0840028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f82ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9b31f154e89d485b1f7fc09a30f115646d14ce53d13d0cca00a1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47ffeffffff00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa778100000000000000488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db35036865445971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f8d791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277b44af326f36f3e2c25a61ec45c3af97a8f17da954a9b34f79908755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d4100d8bda74d66f47cc180f82c5f573c6d294d1665016ac59de637b30824d822133a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389c69608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b905c0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5826236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d949a3564cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84000243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243ac8cea769b10424d28804c026ab7f4a0281921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee8f8a836804ed3a1079b0282a12043408cd600087dc0dd22b634350761b9867682e11d94fff91af19f2f8df175d60a2892e456f5f4042bd13da2022f23daec61854f640f703db027665006e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000a1f6c5572a9ee7f7c8a5098600000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d092a2a60ca770663da451080cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a0800000000000000c92fe7f791e8f6029309508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd43758624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec96280000320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000000000000000000091e12aacf2ed9ee91cc82777c6a0da37e0219260f2944eb77cb7a20ab7ebcc2fbe2a986be27eacc454147267b05cba055cda2a57efefcb9a8761bc052bbb7f4167245753d31e7c1120a886bdf372ce255ca3c2aa8b0ebe42924db5d6d81e9b1514172e2f3fb1b46a1f7561b65c265b742d792d4f572d860718b5d9e94631657021612f6c974d10769e47575509bfe2d6ffa6cae835b0f492d32d12116c95e0b3b31713c20beae2dd340d7b67c3bed62b682a12363608d736289610fa01000000010000000d6f033f8438b57cedf532ee34e42b4041a682f54dc7b57200762d45724151014b733d497190f9ab3d5bab1f0635025ba9baa3a09b886e08c6bbd6e158f8e1c4ead2dc5bb4e2976a8383d8e415149455dc78439ae1b026ef03dfaa1f197a3b8ee7fcd1e39f5600a5c978584f97df1aed893821775c9b762f5acd2bf9a0eb18215ff90fe336bd75d3e8f704662d4084fa582afdd73d23546ae0abb118bdde3f4d08661e7937b8631e7439bf23618d3f7ab482dde3249f42e660496098f30e38e152ead80d7291b54da4a3b08b8fd7ddaa830ec5933a0a674334b8d4269e425b9fa0255f3ba988cfd9ae6ed8154b633a0f108f3245d3a0212586e6c5762db4076d9ee42836d3000000000033baf08867c22a29335ab8976219d500c855a5642fd6539bac21f429e40740cd4c5ba3cb49da499c1a2c6bfb6b0e2e8d168bcb79f8054de46aeaf1d44c1f0958f24a93b88ac8d146afb94977527721e16dcfe4e014ee5a503cfe6ea2ed7fad0e83056941507016489f38643c128f5f37b453d811b185551bbd08336abed54a0e2419b1a0e53214dd296d152cf82f42472bf1fd52a22efdd111977d3cf6f20e942df77792fda2c99bee3175defd519b4fae37fc1fe86ed99335ef2ed821c64af516ac03585ec43071f5cc6030cf855b7e5d725aa8e9b7bf6d7b27a4e4e2fb2ed2501e5ce4435f8cbc0ad746c1b60d60f23d892939c96f750cd71824142404c26992c49c916b82bbc81c8d93c537c3c38cd58d0b4a64ddf9c55a7506c8cce89ff51c8ad5e63d1e2d1fd945635c130b4ad0dbcead5ec8cb3be6a0a82cef44e31148d94bd7edc9e94a4e295f1743754a5ee9f444a10838"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup, r0, 0x7}, 0x14) 02:43:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup, r0, 0x7}, 0x14) 02:43:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:43:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:43:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:43:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup, r0, 0x7}, 0x14) 02:43:10 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup, r0, 0x7}, 0x14) 02:43:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:43:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:43:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x4, 0x0, 0x0) 02:43:10 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x2) 02:43:10 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x14, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x10000}]}, {0x4}]}]}}]}, 0xa8}}, 0x0) 02:43:10 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r3, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:43:10 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x2) 02:43:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x4, 0x0, 0x0) 02:43:10 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)) 02:43:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x4, 0x0, 0x0) 02:43:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x14, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x10000}]}, {0x4}]}]}}]}, 0xa8}}, 0x0) 02:43:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x2) 02:43:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x4, 0x0, 0x0) 02:43:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x4, 0x0, 0x0) 02:43:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x14, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x10000}]}, {0x4}]}]}}]}, 0xa8}}, 0x0) 02:43:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x2) 02:43:10 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r3, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:43:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x14, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x10000}]}, {0x4}]}]}}]}, 0xa8}}, 0x0) 02:43:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x4, 0x0, 0x0) 02:43:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x14, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x10000}]}, {0x4}]}]}}]}, 0xa8}}, 0x0) 02:43:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x4, 0x0, 0x0) 02:43:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r3, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:43:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x