Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2022/09/07 23:59:54 fuzzer started 2022/09/07 23:59:54 dialing manager at 10.128.0.163:32945 [ 24.403222][ T24] audit: type=1400 audit(1662595194.512:74): avc: denied { mounton } for pid=1805 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.407912][ T1805] cgroup: Unknown subsys name 'net' [ 24.425998][ T24] audit: type=1400 audit(1662595194.512:75): avc: denied { mount } for pid=1805 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.453275][ T24] audit: type=1400 audit(1662595194.542:76): avc: denied { unmount } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.592446][ T1805] cgroup: Unknown subsys name 'rlimit' 2022/09/07 23:59:54 syscalls: 2753 2022/09/07 23:59:54 code coverage: enabled 2022/09/07 23:59:54 comparison tracing: enabled 2022/09/07 23:59:54 extra coverage: enabled 2022/09/07 23:59:54 delay kcov mmap: enabled 2022/09/07 23:59:54 setuid sandbox: enabled 2022/09/07 23:59:54 namespace sandbox: enabled 2022/09/07 23:59:54 Android sandbox: enabled 2022/09/07 23:59:54 fault injection: enabled 2022/09/07 23:59:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/07 23:59:54 net packet injection: enabled 2022/09/07 23:59:54 net device setup: enabled 2022/09/07 23:59:54 concurrency sanitizer: enabled 2022/09/07 23:59:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/07 23:59:54 USB emulation: /dev/raw-gadget does not exist 2022/09/07 23:59:54 hci packet injection: /dev/vhci does not exist 2022/09/07 23:59:54 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/09/07 23:59:54 802.15.4 emulation: enabled [ 24.682170][ T24] audit: type=1400 audit(1662595194.792:77): avc: denied { mounton } for pid=1805 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.712095][ T24] audit: type=1400 audit(1662595194.792:78): avc: denied { mount } for pid=1805 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.735410][ T24] audit: type=1400 audit(1662595194.792:79): avc: denied { create } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.755930][ T24] audit: type=1400 audit(1662595194.792:80): avc: denied { write } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.776355][ T24] audit: type=1400 audit(1662595194.792:81): avc: denied { read } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/09/07 23:59:56 suppressing KCSAN reports in functions: 'ext4_ext_try_to_merge_right' 'ext4_fill_raw_inode' 'filemap_write_and_wait_range' 'do_sys_poll' 'exit_mm' 'jbd2_journal_dirty_metadata' 'tick_sched_timer' 'dentry_unlink_inode' 'ext4_mark_iloc_dirty' 'blk_mq_sched_dispatch_requests' 'xas_clear_mark' 'ext4_writepages' 'can_receive' 'dont_mount' 'detach_buf_split' '__xa_clear_mark' 'generic_write_end' 'can_send' 'ext4_free_inodes_count' 'pcpu_alloc' 2022/09/07 23:59:56 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/07 23:59:56 fetching corpus: 48, signal 14731/18490 (executing program) 2022/09/07 23:59:56 fetching corpus: 98, signal 22605/28045 (executing program) 2022/09/07 23:59:56 fetching corpus: 148, signal 28241/35294 (executing program) 2022/09/07 23:59:56 fetching corpus: 198, signal 35538/44045 (executing program) 2022/09/07 23:59:57 fetching corpus: 248, signal 39380/49368 (executing program) 2022/09/07 23:59:57 fetching corpus: 298, signal 43269/54688 (executing program) 2022/09/07 23:59:57 fetching corpus: 348, signal 47024/59781 (executing program) 2022/09/07 23:59:57 fetching corpus: 398, signal 51764/65781 (executing program) 2022/09/07 23:59:57 fetching corpus: 448, signal 54243/69607 (executing program) 2022/09/07 23:59:57 fetching corpus: 498, signal 56342/73039 (executing program) 2022/09/07 23:59:57 fetching corpus: 548, signal 58046/76108 (executing program) 2022/09/07 23:59:58 fetching corpus: 598, signal 60171/79489 (executing program) 2022/09/07 23:59:58 fetching corpus: 648, signal 63129/83602 (executing program) 2022/09/07 23:59:58 fetching corpus: 698, signal 64785/86479 (executing program) 2022/09/07 23:59:58 fetching corpus: 748, signal 66775/89638 (executing program) 2022/09/07 23:59:58 fetching corpus: 798, signal 68182/92279 (executing program) 2022/09/07 23:59:58 fetching corpus: 848, signal 69936/95195 (executing program) 2022/09/07 23:59:58 fetching corpus: 898, signal 71897/98275 (executing program) 2022/09/07 23:59:58 fetching corpus: 948, signal 73971/101403 (executing program) 2022/09/07 23:59:58 fetching corpus: 998, signal 75304/103899 (executing program) 2022/09/07 23:59:58 fetching corpus: 1048, signal 76394/106159 (executing program) 2022/09/07 23:59:58 fetching corpus: 1098, signal 77847/108652 (executing program) 2022/09/07 23:59:58 fetching corpus: 1148, signal 79476/111268 (executing program) 2022/09/07 23:59:59 fetching corpus: 1198, signal 81113/113856 (executing program) 2022/09/07 23:59:59 fetching corpus: 1248, signal 82451/116235 (executing program) 2022/09/07 23:59:59 fetching corpus: 1298, signal 84668/119270 (executing program) 2022/09/07 23:59:59 fetching corpus: 1348, signal 85921/121561 (executing program) 2022/09/07 23:59:59 fetching corpus: 1398, signal 87245/123853 (executing program) 2022/09/07 23:59:59 fetching corpus: 1448, signal 89131/126526 (executing program) 2022/09/07 23:59:59 fetching corpus: 1498, signal 90108/128496 (executing program) 2022/09/07 23:59:59 fetching corpus: 1548, signal 91889/131065 (executing program) 2022/09/08 00:00:00 fetching corpus: 1598, signal 93370/133393 (executing program) 2022/09/08 00:00:00 fetching corpus: 1648, signal 94457/135377 (executing program) 2022/09/08 00:00:00 fetching corpus: 1698, signal 97185/138480 (executing program) 2022/09/08 00:00:00 fetching corpus: 1748, signal 98053/140308 (executing program) 2022/09/08 00:00:00 fetching corpus: 1798, signal 98753/141993 (executing program) 2022/09/08 00:00:00 fetching corpus: 1848, signal 99847/143943 (executing program) 2022/09/08 00:00:00 fetching corpus: 1898, signal 101906/146527 (executing program) 2022/09/08 00:00:00 fetching corpus: 1948, signal 102675/148165 (executing program) 2022/09/08 00:00:00 fetching corpus: 1998, signal 104017/150194 (executing program) 2022/09/08 00:00:00 fetching corpus: 2048, signal 105102/152034 (executing program) 2022/09/08 00:00:00 fetching corpus: 2098, signal 105868/153673 (executing program) 2022/09/08 00:00:00 fetching corpus: 2148, signal 107052/155549 (executing program) 2022/09/08 00:00:01 fetching corpus: 2198, signal 108422/157495 (executing program) 2022/09/08 00:00:01 fetching corpus: 2248, signal 109029/158977 (executing program) 2022/09/08 00:00:01 fetching corpus: 2298, signal 110356/160866 (executing program) 2022/09/08 00:00:01 fetching corpus: 2348, signal 111141/162387 (executing program) 2022/09/08 00:00:01 fetching corpus: 2398, signal 112434/164215 (executing program) 2022/09/08 00:00:01 fetching corpus: 2448, signal 112984/165563 (executing program) 2022/09/08 00:00:01 fetching corpus: 2498, signal 114013/167214 (executing program) 2022/09/08 00:00:01 fetching corpus: 2548, signal 115424/169044 (executing program) 2022/09/08 00:00:01 fetching corpus: 2598, signal 115986/170362 (executing program) 2022/09/08 00:00:01 fetching corpus: 2648, signal 116590/171695 (executing program) 2022/09/08 00:00:02 fetching corpus: 2698, signal 117680/173284 (executing program) 2022/09/08 00:00:02 fetching corpus: 2748, signal 119160/175082 (executing program) 2022/09/08 00:00:02 fetching corpus: 2798, signal 120302/176675 (executing program) 2022/09/08 00:00:02 fetching corpus: 2848, signal 121440/178274 (executing program) 2022/09/08 00:00:02 fetching corpus: 2898, signal 122116/179562 (executing program) 2022/09/08 00:00:02 fetching corpus: 2948, signal 122718/180834 (executing program) 2022/09/08 00:00:02 fetching corpus: 2998, signal 123622/182238 (executing program) 2022/09/08 00:00:02 fetching corpus: 3048, signal 124664/183664 (executing program) 2022/09/08 00:00:02 fetching corpus: 3098, signal 125392/185001 (executing program) 2022/09/08 00:00:02 fetching corpus: 3148, signal 125972/186182 (executing program) 2022/09/08 00:00:03 fetching corpus: 3198, signal 126839/187506 (executing program) 2022/09/08 00:00:03 fetching corpus: 3248, signal 127373/188677 (executing program) 2022/09/08 00:00:03 fetching corpus: 3298, signal 128188/189940 (executing program) 2022/09/08 00:00:03 fetching corpus: 3348, signal 129248/191323 (executing program) 2022/09/08 00:00:03 fetching corpus: 3398, signal 130260/192686 (executing program) 2022/09/08 00:00:03 fetching corpus: 3448, signal 131194/193955 (executing program) 2022/09/08 00:00:03 fetching corpus: 3498, signal 131835/195096 (executing program) 2022/09/08 00:00:03 fetching corpus: 3548, signal 132709/196387 (executing program) 2022/09/08 00:00:03 fetching corpus: 3598, signal 133335/197472 (executing program) 2022/09/08 00:00:03 fetching corpus: 3648, signal 134166/198705 (executing program) 2022/09/08 00:00:04 fetching corpus: 3698, signal 134936/199833 (executing program) 2022/09/08 00:00:04 fetching corpus: 3748, signal 135617/200926 (executing program) 2022/09/08 00:00:04 fetching corpus: 3798, signal 136654/202175 (executing program) 2022/09/08 00:00:04 fetching corpus: 3848, signal 137244/203242 (executing program) 2022/09/08 00:00:04 fetching corpus: 3898, signal 137749/204241 (executing program) 2022/09/08 00:00:04 fetching corpus: 3948, signal 138346/205285 (executing program) 2022/09/08 00:00:04 fetching corpus: 3998, signal 139014/206319 (executing program) 2022/09/08 00:00:04 fetching corpus: 4048, signal 139712/207353 (executing program) 2022/09/08 00:00:04 fetching corpus: 4098, signal 140879/208538 (executing program) 2022/09/08 00:00:05 fetching corpus: 4148, signal 141464/209548 (executing program) 2022/09/08 00:00:05 fetching corpus: 4198, signal 141966/210456 (executing program) 2022/09/08 00:00:05 fetching corpus: 4248, signal 142568/211422 (executing program) 2022/09/08 00:00:05 fetching corpus: 4298, signal 143255/212380 (executing program) 2022/09/08 00:00:05 fetching corpus: 4348, signal 143642/213318 (executing program) 2022/09/08 00:00:05 fetching corpus: 4398, signal 144392/214298 (executing program) 2022/09/08 00:00:05 fetching corpus: 4448, signal 145049/215256 (executing program) 2022/09/08 00:00:05 fetching corpus: 4498, signal 145413/216123 (executing program) 2022/09/08 00:00:05 fetching corpus: 4548, signal 145976/216990 (executing program) 2022/09/08 00:00:05 fetching corpus: 4598, signal 146823/217936 (executing program) 2022/09/08 00:00:06 fetching corpus: 4648, signal 147738/218858 (executing program) 2022/09/08 00:00:06 fetching corpus: 4698, signal 148591/219782 (executing program) 2022/09/08 00:00:06 fetching corpus: 4748, signal 149426/220661 (executing program) 2022/09/08 00:00:06 fetching corpus: 4798, signal 149931/221492 (executing program) 2022/09/08 00:00:06 fetching corpus: 4848, signal 150533/222346 (executing program) 2022/09/08 00:00:06 fetching corpus: 4898, signal 151576/223223 (executing program) 2022/09/08 00:00:06 fetching corpus: 4948, signal 152007/224013 (executing program) 2022/09/08 00:00:06 fetching corpus: 4998, signal 152539/224838 (executing program) 2022/09/08 00:00:06 fetching corpus: 5048, signal 152956/225581 (executing program) 2022/09/08 00:00:06 fetching corpus: 5098, signal 153321/226334 (executing program) 2022/09/08 00:00:07 fetching corpus: 5148, signal 154021/227100 (executing program) 2022/09/08 00:00:07 fetching corpus: 5198, signal 154413/227857 (executing program) 2022/09/08 00:00:07 fetching corpus: 5248, signal 154894/228633 (executing program) 2022/09/08 00:00:07 fetching corpus: 5298, signal 155674/229403 (executing program) 2022/09/08 00:00:07 fetching corpus: 5348, signal 156219/230150 (executing program) 2022/09/08 00:00:07 fetching corpus: 5398, signal 156612/230873 (executing program) 2022/09/08 00:00:07 fetching corpus: 5448, signal 157016/231562 (executing program) 2022/09/08 00:00:07 fetching corpus: 5498, signal 157708/232312 (executing program) 2022/09/08 00:00:07 fetching corpus: 5548, signal 158183/233036 (executing program) 2022/09/08 00:00:08 fetching corpus: 5598, signal 158955/233737 (executing program) 2022/09/08 00:00:08 fetching corpus: 5646, signal 159517/234396 (executing program) 2022/09/08 00:00:08 fetching corpus: 5696, signal 159964/235122 (executing program) 2022/09/08 00:00:08 fetching corpus: 5746, signal 160947/235833 (executing program) 2022/09/08 00:00:08 fetching corpus: 5796, signal 161282/236468 (executing program) 2022/09/08 00:00:08 fetching corpus: 5846, signal 161904/237111 (executing program) 2022/09/08 00:00:08 fetching corpus: 5896, signal 162364/237624 (executing program) 2022/09/08 00:00:08 fetching corpus: 5946, signal 162860/237624 (executing program) 2022/09/08 00:00:08 fetching corpus: 5996, signal 163479/237624 (executing program) 2022/09/08 00:00:09 fetching corpus: 6046, signal 164065/237624 (executing program) 2022/09/08 00:00:09 fetching corpus: 6096, signal 164642/237625 (executing program) 2022/09/08 00:00:09 fetching corpus: 6146, signal 165088/237625 (executing program) 2022/09/08 00:00:09 fetching corpus: 6196, signal 165605/237625 (executing program) 2022/09/08 00:00:09 fetching corpus: 6246, signal 166118/237625 (executing program) 2022/09/08 00:00:09 fetching corpus: 6296, signal 166391/237625 (executing program) 2022/09/08 00:00:09 fetching corpus: 6346, signal 167131/237625 (executing program) 2022/09/08 00:00:09 fetching corpus: 6396, signal 167505/237625 (executing program) 2022/09/08 00:00:09 fetching corpus: 6446, signal 168296/237625 (executing program) 2022/09/08 00:00:09 fetching corpus: 6496, signal 168647/237625 (executing program) 2022/09/08 00:00:09 fetching corpus: 6546, signal 169042/237625 (executing program) 2022/09/08 00:00:10 fetching corpus: 6596, signal 169546/237625 (executing program) 2022/09/08 00:00:10 fetching corpus: 6646, signal 170127/237625 (executing program) 2022/09/08 00:00:10 fetching corpus: 6696, signal 170793/237629 (executing program) 2022/09/08 00:00:10 fetching corpus: 6746, signal 171274/237629 (executing program) 2022/09/08 00:00:10 fetching corpus: 6796, signal 172056/237629 (executing program) 2022/09/08 00:00:10 fetching corpus: 6846, signal 172401/237629 (executing program) 2022/09/08 00:00:10 fetching corpus: 6896, signal 172859/237629 (executing program) 2022/09/08 00:00:10 fetching corpus: 6946, signal 173256/237629 (executing program) 2022/09/08 00:00:10 fetching corpus: 6996, signal 174082/237629 (executing program) 2022/09/08 00:00:10 fetching corpus: 7046, signal 174532/237629 (executing program) 2022/09/08 00:00:10 fetching corpus: 7096, signal 174891/237629 (executing program) 2022/09/08 00:00:10 fetching corpus: 7146, signal 175208/237629 (executing program) 2022/09/08 00:00:11 fetching corpus: 7196, signal 175794/237629 (executing program) 2022/09/08 00:00:11 fetching corpus: 7246, signal 176116/237629 (executing program) 2022/09/08 00:00:11 fetching corpus: 7296, signal 176653/237629 (executing program) 2022/09/08 00:00:11 fetching corpus: 7346, signal 176989/237629 (executing program) 2022/09/08 00:00:11 fetching corpus: 7396, signal 177584/237629 (executing program) 2022/09/08 00:00:11 fetching corpus: 7446, signal 178029/237629 (executing program) 2022/09/08 00:00:11 fetching corpus: 7496, signal 178441/237646 (executing program) 2022/09/08 00:00:11 fetching corpus: 7546, signal 178783/237646 (executing program) 2022/09/08 00:00:11 fetching corpus: 7596, signal 179223/237646 (executing program) 2022/09/08 00:00:11 fetching corpus: 7646, signal 179510/237646 (executing program) 2022/09/08 00:00:11 fetching corpus: 7696, signal 180117/237646 (executing program) 2022/09/08 00:00:12 fetching corpus: 7746, signal 180534/237647 (executing program) 2022/09/08 00:00:12 fetching corpus: 7796, signal 181021/237648 (executing program) 2022/09/08 00:00:12 fetching corpus: 7843, signal 181705/237656 (executing program) 2022/09/08 00:00:12 fetching corpus: 7893, signal 182207/237656 (executing program) 2022/09/08 00:00:12 fetching corpus: 7943, signal 182785/237656 (executing program) 2022/09/08 00:00:12 fetching corpus: 7993, signal 183450/237656 (executing program) 2022/09/08 00:00:12 fetching corpus: 8043, signal 184044/237656 (executing program) 2022/09/08 00:00:12 fetching corpus: 8093, signal 184420/237656 (executing program) 2022/09/08 00:00:12 fetching corpus: 8143, signal 184902/237656 (executing program) 2022/09/08 00:00:12 fetching corpus: 8193, signal 185184/237656 (executing program) 2022/09/08 00:00:12 fetching corpus: 8243, signal 185703/237656 (executing program) 2022/09/08 00:00:12 fetching corpus: 8293, signal 186031/237656 (executing program) 2022/09/08 00:00:12 fetching corpus: 8343, signal 186335/237656 (executing program) 2022/09/08 00:00:13 fetching corpus: 8393, signal 186639/237656 (executing program) 2022/09/08 00:00:13 fetching corpus: 8443, signal 187066/237656 (executing program) 2022/09/08 00:00:13 fetching corpus: 8493, signal 187497/237656 (executing program) 2022/09/08 00:00:13 fetching corpus: 8543, signal 187844/237656 (executing program) 2022/09/08 00:00:13 fetching corpus: 8593, signal 188433/237656 (executing program) 2022/09/08 00:00:13 fetching corpus: 8643, signal 188923/237656 (executing program) 2022/09/08 00:00:13 fetching corpus: 8693, signal 189250/237656 (executing program) 2022/09/08 00:00:13 fetching corpus: 8743, signal 189592/237656 (executing program) 2022/09/08 00:00:13 fetching corpus: 8793, signal 189956/237656 (executing program) 2022/09/08 00:00:13 fetching corpus: 8843, signal 190280/237656 (executing program) 2022/09/08 00:00:13 fetching corpus: 8893, signal 190603/237656 (executing program) 2022/09/08 00:00:13 fetching corpus: 8943, signal 191138/237656 (executing program) 2022/09/08 00:00:14 fetching corpus: 8993, signal 191431/237656 (executing program) 2022/09/08 00:00:14 fetching corpus: 9043, signal 191649/237656 (executing program) 2022/09/08 00:00:14 fetching corpus: 9093, signal 191944/237656 (executing program) 2022/09/08 00:00:14 fetching corpus: 9143, signal 192264/237656 (executing program) 2022/09/08 00:00:14 fetching corpus: 9193, signal 192549/237656 (executing program) 2022/09/08 00:00:14 fetching corpus: 9243, signal 192954/237656 (executing program) 2022/09/08 00:00:14 fetching corpus: 9293, signal 193207/237656 (executing program) 2022/09/08 00:00:14 fetching corpus: 9342, signal 193817/237665 (executing program) 2022/09/08 00:00:14 fetching corpus: 9392, signal 194047/237665 (executing program) 2022/09/08 00:00:14 fetching corpus: 9442, signal 194422/237668 (executing program) 2022/09/08 00:00:14 fetching corpus: 9492, signal 195114/237668 (executing program) 2022/09/08 00:00:14 fetching corpus: 9542, signal 195459/237668 (executing program) 2022/09/08 00:00:14 fetching corpus: 9592, signal 195876/237668 (executing program) 2022/09/08 00:00:15 fetching corpus: 9642, signal 196121/237668 (executing program) 2022/09/08 00:00:15 fetching corpus: 9692, signal 196393/237668 (executing program) 2022/09/08 00:00:15 fetching corpus: 9742, signal 196710/237668 (executing program) 2022/09/08 00:00:15 fetching corpus: 9792, signal 196986/237668 (executing program) 2022/09/08 00:00:15 fetching corpus: 9842, signal 197313/237668 (executing program) 2022/09/08 00:00:15 fetching corpus: 9892, signal 197768/237668 (executing program) 2022/09/08 00:00:15 fetching corpus: 9942, signal 198663/237668 (executing program) 2022/09/08 00:00:15 fetching corpus: 9992, signal 198993/237668 (executing program) 2022/09/08 00:00:15 fetching corpus: 10042, signal 199465/237668 (executing program) 2022/09/08 00:00:15 fetching corpus: 10092, signal 199777/237668 (executing program) 2022/09/08 00:00:15 fetching corpus: 10142, signal 200162/237668 (executing program) 2022/09/08 00:00:15 fetching corpus: 10192, signal 200421/237668 (executing program) 2022/09/08 00:00:16 fetching corpus: 10242, signal 200686/237668 (executing program) 2022/09/08 00:00:16 fetching corpus: 10292, signal 201064/237668 (executing program) 2022/09/08 00:00:16 fetching corpus: 10342, signal 201453/237673 (executing program) 2022/09/08 00:00:16 fetching corpus: 10392, signal 201779/237673 (executing program) 2022/09/08 00:00:16 fetching corpus: 10442, signal 202060/237673 (executing program) 2022/09/08 00:00:16 fetching corpus: 10492, signal 202503/237673 (executing program) 2022/09/08 00:00:16 fetching corpus: 10542, signal 202790/237673 (executing program) 2022/09/08 00:00:16 fetching corpus: 10592, signal 203211/237673 (executing program) 2022/09/08 00:00:16 fetching corpus: 10642, signal 203672/237673 (executing program) 2022/09/08 00:00:17 fetching corpus: 10692, signal 203896/237685 (executing program) 2022/09/08 00:00:17 fetching corpus: 10742, signal 204098/237685 (executing program) 2022/09/08 00:00:17 fetching corpus: 10792, signal 204423/237685 (executing program) 2022/09/08 00:00:17 fetching corpus: 10842, signal 204845/237690 (executing program) 2022/09/08 00:00:17 fetching corpus: 10892, signal 205066/237690 (executing program) 2022/09/08 00:00:17 fetching corpus: 10942, signal 205621/237690 (executing program) 2022/09/08 00:00:17 fetching corpus: 10992, signal 206593/237690 (executing program) 2022/09/08 00:00:17 fetching corpus: 11042, signal 206948/237690 (executing program) 2022/09/08 00:00:17 fetching corpus: 11092, signal 207328/237690 (executing program) 2022/09/08 00:00:17 fetching corpus: 11142, signal 207603/237690 (executing program) 2022/09/08 00:00:18 fetching corpus: 11192, signal 208087/237690 (executing program) 2022/09/08 00:00:18 fetching corpus: 11242, signal 208343/237692 (executing program) 2022/09/08 00:00:18 fetching corpus: 11292, signal 208608/237692 (executing program) 2022/09/08 00:00:18 fetching corpus: 11342, signal 208901/237692 (executing program) 2022/09/08 00:00:18 fetching corpus: 11392, signal 209203/237692 (executing program) 2022/09/08 00:00:18 fetching corpus: 11442, signal 209443/237692 (executing program) 2022/09/08 00:00:18 fetching corpus: 11491, signal 209843/237692 (executing program) 2022/09/08 00:00:18 fetching corpus: 11541, signal 210435/237692 (executing program) 2022/09/08 00:00:18 fetching corpus: 11591, signal 210696/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 11641, signal 211040/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 11691, signal 211295/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 11741, signal 211674/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 11791, signal 211925/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 11841, signal 212257/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 11891, signal 212550/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 11941, signal 212919/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 11991, signal 213220/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 12041, signal 213498/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 12091, signal 213800/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 12141, signal 214024/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 12191, signal 214285/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 12241, signal 214553/237692 (executing program) 2022/09/08 00:00:19 fetching corpus: 12291, signal 214792/237692 (executing program) 2022/09/08 00:00:20 fetching corpus: 12341, signal 215082/237692 (executing program) 2022/09/08 00:00:20 fetching corpus: 12391, signal 215351/237692 (executing program) 2022/09/08 00:00:20 fetching corpus: 12441, signal 215718/237692 (executing program) 2022/09/08 00:00:20 fetching corpus: 12491, signal 216077/237692 (executing program) 2022/09/08 00:00:20 fetching corpus: 12541, signal 216358/237692 (executing program) 2022/09/08 00:00:20 fetching corpus: 12591, signal 216836/237692 (executing program) 2022/09/08 00:00:20 fetching corpus: 12641, signal 217272/237692 (executing program) 2022/09/08 00:00:20 fetching corpus: 12691, signal 217553/237692 (executing program) 2022/09/08 00:00:20 fetching corpus: 12741, signal 217917/237692 (executing program) 2022/09/08 00:00:20 fetching corpus: 12791, signal 218199/237692 (executing program) 2022/09/08 00:00:20 fetching corpus: 12841, signal 218417/237692 (executing program) 2022/09/08 00:00:20 fetching corpus: 12891, signal 218591/237692 (executing program) 2022/09/08 00:00:20 fetching corpus: 12941, signal 218839/237692 (executing program) 2022/09/08 00:00:21 fetching corpus: 12991, signal 219115/237705 (executing program) 2022/09/08 00:00:21 fetching corpus: 13041, signal 219501/237705 (executing program) 2022/09/08 00:00:21 fetching corpus: 13091, signal 219832/237705 (executing program) 2022/09/08 00:00:21 fetching corpus: 13141, signal 220199/237705 (executing program) 2022/09/08 00:00:21 fetching corpus: 13191, signal 220472/237705 (executing program) 2022/09/08 00:00:21 fetching corpus: 13241, signal 220697/237705 (executing program) 2022/09/08 00:00:21 fetching corpus: 13291, signal 221084/237705 (executing program) 2022/09/08 00:00:21 fetching corpus: 13341, signal 221374/237705 (executing program) 2022/09/08 00:00:21 fetching corpus: 13391, signal 221603/237705 (executing program) 2022/09/08 00:00:21 fetching corpus: 13441, signal 221911/237705 (executing program) 2022/09/08 00:00:22 fetching corpus: 13491, signal 222136/237705 (executing program) 2022/09/08 00:00:22 fetching corpus: 13541, signal 222347/237705 (executing program) 2022/09/08 00:00:22 fetching corpus: 13591, signal 222724/237705 (executing program) 2022/09/08 00:00:22 fetching corpus: 13641, signal 222930/237705 (executing program) 2022/09/08 00:00:22 fetching corpus: 13691, signal 223237/237705 (executing program) 2022/09/08 00:00:22 fetching corpus: 13741, signal 223538/237705 (executing program) 2022/09/08 00:00:22 fetching corpus: 13791, signal 223873/237705 (executing program) 2022/09/08 00:00:22 fetching corpus: 13841, signal 224131/237705 (executing program) 2022/09/08 00:00:22 fetching corpus: 13891, signal 224358/237705 (executing program) 2022/09/08 00:00:22 fetching corpus: 13941, signal 224607/237705 (executing program) 2022/09/08 00:00:22 fetching corpus: 13991, signal 224864/237705 (executing program) 2022/09/08 00:00:23 fetching corpus: 14041, signal 225120/237705 (executing program) 2022/09/08 00:00:23 fetching corpus: 14091, signal 225465/237706 (executing program) 2022/09/08 00:00:23 fetching corpus: 14141, signal 225911/237709 (executing program) 2022/09/08 00:00:23 fetching corpus: 14190, signal 226102/237709 (executing program) 2022/09/08 00:00:23 fetching corpus: 14240, signal 226300/237709 (executing program) 2022/09/08 00:00:23 fetching corpus: 14290, signal 226561/237709 (executing program) 2022/09/08 00:00:23 fetching corpus: 14339, signal 226842/237709 (executing program) 2022/09/08 00:00:23 fetching corpus: 14389, signal 227198/237709 (executing program) 2022/09/08 00:00:23 fetching corpus: 14439, signal 227432/237713 (executing program) 2022/09/08 00:00:24 fetching corpus: 14489, signal 227663/237713 (executing program) 2022/09/08 00:00:24 fetching corpus: 14539, signal 227999/237713 (executing program) 2022/09/08 00:00:24 fetching corpus: 14589, signal 228344/237713 (executing program) 2022/09/08 00:00:24 fetching corpus: 14639, signal 228601/237713 (executing program) 2022/09/08 00:00:24 fetching corpus: 14689, signal 228854/237713 (executing program) 2022/09/08 00:00:24 fetching corpus: 14739, signal 229296/237713 (executing program) 2022/09/08 00:00:24 fetching corpus: 14789, signal 229649/237713 (executing program) 2022/09/08 00:00:24 fetching corpus: 14839, signal 229932/237713 (executing program) 2022/09/08 00:00:24 fetching corpus: 14889, signal 230660/237713 (executing program) 2022/09/08 00:00:24 fetching corpus: 14939, signal 230932/237713 (executing program) 2022/09/08 00:00:25 fetching corpus: 14989, signal 231231/237713 (executing program) 2022/09/08 00:00:25 fetching corpus: 15039, signal 231608/237713 (executing program) 2022/09/08 00:00:25 fetching corpus: 15089, signal 232018/237740 (executing program) 2022/09/08 00:00:25 fetching corpus: 15139, signal 232207/237740 (executing program) 2022/09/08 00:00:25 fetching corpus: 15189, signal 232439/237740 (executing program) 2022/09/08 00:00:25 fetching corpus: 15239, signal 232679/237740 (executing program) 2022/09/08 00:00:25 fetching corpus: 15289, signal 232945/237740 (executing program) 2022/09/08 00:00:25 fetching corpus: 15339, signal 233177/237740 (executing program) 2022/09/08 00:00:25 fetching corpus: 15389, signal 233417/237740 (executing program) 2022/09/08 00:00:26 fetching corpus: 15439, signal 233778/237744 (executing program) 2022/09/08 00:00:26 fetching corpus: 15489, signal 234035/237744 (executing program) 2022/09/08 00:00:26 fetching corpus: 15539, signal 234381/237744 (executing program) 2022/09/08 00:00:26 fetching corpus: 15589, signal 234645/237744 (executing program) 2022/09/08 00:00:26 fetching corpus: 15639, signal 234811/237744 (executing program) 2022/09/08 00:00:26 fetching corpus: 15689, signal 235005/237744 (executing program) 2022/09/08 00:00:26 fetching corpus: 15739, signal 235222/237744 (executing program) 2022/09/08 00:00:26 fetching corpus: 15789, signal 235418/237744 (executing program) 2022/09/08 00:00:26 fetching corpus: 15837, signal 235689/237744 (executing program) 2022/09/08 00:00:26 fetching corpus: 15837, signal 235689/237744 (executing program) 2022/09/08 00:00:28 starting 6 fuzzer processes 00:00:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f040000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d225000040", 0x65, 0x400}, {&(0x7f0000000240)="0000000000000000000000026856d49a00cc4371bd6a7c893f2800450100408bbd1ec6d149780e67891c7b36196dec909f57f5d32bbc436cbe5ddbbded2a36eeba7215d1d24407aaf9a4e85d2649154a25d8f65a033e718d44822dcd671011a43982361d025cbadbb5daf0f9f349310c5db0e41b1493e00ebccb82385837", 0x7e, 0x4e0}], 0x0, &(0x7f0000000180)) 00:00:28 executing program 1: rt_sigaction(0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 00:00:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 00:00:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 00:00:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x18, 0x32, 0x7e2881d4b0058261, 0x0, 0x0, {0x1}, [@nested={0x4, 0x0, 0x0, 0x0}]}, 0x18}}, 0x0) 00:00:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000080)=@newtclass={0x24, 0x14, 0x1, 0x0, 0x0, {0x2, 0x25}}, 0x24}}, 0x0) [ 58.517981][ T24] audit: type=1400 audit(1662595228.622:82): avc: denied { execmem } for pid=1813 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 58.537711][ T24] audit: type=1400 audit(1662595228.622:83): avc: denied { read } for pid=1815 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.559042][ T24] audit: type=1400 audit(1662595228.622:84): avc: denied { open } for pid=1815 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.582433][ T24] audit: type=1400 audit(1662595228.622:85): avc: denied { mounton } for pid=1815 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 58.758408][ T24] audit: type=1400 audit(1662595228.652:86): avc: denied { module_request } for pid=1815 comm="syz-executor.1" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 58.780282][ T24] audit: type=1400 audit(1662595228.732:87): avc: denied { sys_module } for pid=1815 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 58.916492][ T1815] chnl_net:caif_netlink_parms(): no params data found [ 58.976746][ T1823] chnl_net:caif_netlink_parms(): no params data found [ 59.044066][ T1818] chnl_net:caif_netlink_parms(): no params data found [ 59.086306][ T1823] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.093399][ T1823] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.100784][ T1823] device bridge_slave_0 entered promiscuous mode [ 59.109941][ T1815] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.116997][ T1815] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.124559][ T1815] device bridge_slave_0 entered promiscuous mode [ 59.131532][ T1815] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.138612][ T1815] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.146252][ T1815] device bridge_slave_1 entered promiscuous mode [ 59.173016][ T1823] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.180155][ T1823] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.187809][ T1823] device bridge_slave_1 entered promiscuous mode [ 59.206256][ T1815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.218343][ T1846] chnl_net:caif_netlink_parms(): no params data found [ 59.238078][ T1815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.253375][ T1842] chnl_net:caif_netlink_parms(): no params data found [ 59.268622][ T1823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.279018][ T1823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.316463][ T1815] team0: Port device team_slave_0 added [ 59.325185][ T1815] team0: Port device team_slave_1 added [ 59.330843][ T1818] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.337904][ T1818] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.345424][ T1818] device bridge_slave_0 entered promiscuous mode [ 59.371006][ T1818] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.378103][ T1818] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.386326][ T1818] device bridge_slave_1 entered promiscuous mode [ 59.393545][ T1823] team0: Port device team_slave_0 added [ 59.416404][ T1823] team0: Port device team_slave_1 added [ 59.435024][ T1857] chnl_net:caif_netlink_parms(): no params data found [ 59.443775][ T1815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.450721][ T1815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.476623][ T1815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.498105][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.505132][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.531217][ T1823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.551963][ T1815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.558909][ T1815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.584875][ T1815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.596313][ T1818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.609331][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.616315][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.642208][ T1823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.655283][ T1842] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.662396][ T1842] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.669835][ T1842] device bridge_slave_0 entered promiscuous mode [ 59.677065][ T1842] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.684193][ T1842] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.691886][ T1842] device bridge_slave_1 entered promiscuous mode [ 59.698908][ T1818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.733479][ T1846] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.740528][ T1846] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.748121][ T1846] device bridge_slave_0 entered promiscuous mode [ 59.775583][ T1818] team0: Port device team_slave_0 added [ 59.781358][ T1846] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.788409][ T1846] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.796224][ T1846] device bridge_slave_1 entered promiscuous mode [ 59.808379][ T1823] device hsr_slave_0 entered promiscuous mode [ 59.815032][ T1823] device hsr_slave_1 entered promiscuous mode [ 59.822297][ T1842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.835821][ T1818] team0: Port device team_slave_1 added [ 59.847312][ T1815] device hsr_slave_0 entered promiscuous mode [ 59.853792][ T1815] device hsr_slave_1 entered promiscuous mode [ 59.860041][ T1815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.867620][ T1815] Cannot create hsr debugfs directory [ 59.878971][ T1842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.917136][ T1846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.934281][ T1857] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.941345][ T1857] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.949021][ T1857] device bridge_slave_0 entered promiscuous mode [ 59.956179][ T1818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.963144][ T1818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.989119][ T1818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.002771][ T1846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.018752][ T1842] team0: Port device team_slave_0 added [ 60.029081][ T1857] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.036192][ T1857] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.043887][ T1857] device bridge_slave_1 entered promiscuous mode [ 60.050694][ T1818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.057629][ T1818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.083543][ T1818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.109559][ T1842] team0: Port device team_slave_1 added [ 60.131160][ T1846] team0: Port device team_slave_0 added [ 60.152989][ T1818] device hsr_slave_0 entered promiscuous mode [ 60.159486][ T1818] device hsr_slave_1 entered promiscuous mode [ 60.166254][ T1818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.173811][ T1818] Cannot create hsr debugfs directory [ 60.179791][ T1846] team0: Port device team_slave_1 added [ 60.185684][ T1842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.192644][ T1842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.218635][ T1842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.230202][ T1857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.254988][ T1842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.261972][ T1842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.287892][ T1842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.299440][ T1857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.335811][ T1846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.342775][ T1846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.368683][ T1846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.392223][ T1857] team0: Port device team_slave_0 added [ 60.400183][ T1857] team0: Port device team_slave_1 added [ 60.411595][ T1846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.418532][ T1846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.444439][ T1846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.459927][ T1842] device hsr_slave_0 entered promiscuous mode [ 60.467111][ T1842] device hsr_slave_1 entered promiscuous mode [ 60.473616][ T1842] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.481153][ T1842] Cannot create hsr debugfs directory [ 60.511757][ T1815] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 60.525309][ T1857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.532277][ T1857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.558175][ T1857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.572136][ T1815] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 60.582170][ T1815] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 60.592310][ T1846] device hsr_slave_0 entered promiscuous mode [ 60.598718][ T1846] device hsr_slave_1 entered promiscuous mode [ 60.605175][ T1846] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.621279][ T1846] Cannot create hsr debugfs directory [ 60.626952][ T1857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.633907][ T1857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.659847][ T1857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.677448][ T1815] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 60.720593][ T1823] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 60.737606][ T1857] device hsr_slave_0 entered promiscuous mode [ 60.744212][ T1857] device hsr_slave_1 entered promiscuous mode [ 60.750542][ T1857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.758181][ T1857] Cannot create hsr debugfs directory [ 60.758761][ T24] audit: type=1400 audit(1662595230.872:88): avc: denied { remove_name } for pid=1418 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 60.786058][ T24] audit: type=1400 audit(1662595230.872:89): avc: denied { rename } for pid=1418 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 60.808562][ T1823] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 60.828660][ T1823] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 60.853743][ T1823] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 60.869746][ T1818] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 60.886058][ T1818] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 60.896958][ T1818] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 60.910822][ T1815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.924183][ T1818] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 60.972325][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.979967][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.988854][ T1815] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.995935][ T1842] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 61.006102][ T1842] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 61.014429][ T1842] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 61.043261][ T1846] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 61.051822][ T1842] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 61.075780][ T1846] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 61.088580][ T1823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.100607][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.110297][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.118584][ T1916] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.125663][ T1916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.133352][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.141825][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.150094][ T1916] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.157146][ T1916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.164839][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.173597][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.182284][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.190723][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.199407][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.207904][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.216571][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.224812][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.233267][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.241185][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.249329][ T1846] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 61.262298][ T1818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.271359][ T1846] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 61.281740][ T1857] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 61.291112][ T1815] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.303170][ T1815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.310815][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.319359][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.329498][ T1857] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 61.339937][ T1823] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.352508][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.360102][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.368075][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.375865][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.384793][ T1818] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.392422][ T1857] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 61.412830][ T1857] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 61.424062][ T1815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.433302][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.442027][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.450252][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.457364][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.465199][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.473583][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.482320][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.489402][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.497084][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.505729][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.514362][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.522673][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.531172][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.538607][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.545961][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.554423][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.562823][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.569832][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.578827][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.586792][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.594897][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.622640][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.631166][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.639800][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.648414][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.656924][ T1917] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.664446][ T1917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.672248][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.680371][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.688618][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.700982][ T1842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.727491][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.736176][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.746388][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.754992][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.763658][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.772151][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.780348][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.788691][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.796874][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.806825][ T1823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.816464][ T1818] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.832058][ T1818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.846652][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.854892][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.863212][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.871237][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.878797][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.894841][ T1823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.904050][ T1846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.913341][ T1818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.926900][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.935749][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.943412][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.951940][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.962660][ T1842] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.977112][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.985224][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.998058][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.005834][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.020377][ T1846] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.031893][ T1857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.044526][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.058652][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.067217][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.074308][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.082202][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.090722][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.099063][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.106114][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.113904][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.122968][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.141504][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.150162][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.158916][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.167515][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.175907][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.184347][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.192465][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.200491][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.208941][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.217240][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.224405][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.232641][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.241149][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.249436][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.256466][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.264162][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.271742][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.279384][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.288466][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.296705][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.311509][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.320116][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.328549][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.337101][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.345780][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.354387][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.362879][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.371060][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.379379][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.387765][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.396858][ T1857] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.412482][ T1846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.424385][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.433401][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.443659][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.452694][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.461488][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.470065][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.478393][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.485545][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.494286][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.502087][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.510125][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.518638][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.526452][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.536294][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.544902][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.559008][ T1846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.570902][ T1815] device veth0_vlan entered promiscuous mode [ 62.578233][ T1842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.592816][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.600204][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.614534][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.623106][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.631326][ T1916] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.638397][ T1916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.645996][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.655057][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.663880][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.672324][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.680814][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.689324][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.698009][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.706321][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.717293][ T1815] device veth1_vlan entered promiscuous mode [ 62.730378][ T1842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.741021][ T1857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.759690][ T1857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.772557][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.780638][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.788677][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.796132][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.803631][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.811909][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.825408][ T1815] device veth0_macvtap entered promiscuous mode [ 62.840024][ T1815] device veth1_macvtap entered promiscuous mode [ 62.854176][ T1823] device veth0_vlan entered promiscuous mode [ 62.865426][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.873654][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.882128][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.890536][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.898649][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.906201][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.913881][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.921913][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.930337][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.938669][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.946228][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.963556][ T1815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.972832][ T1823] device veth1_vlan entered promiscuous mode [ 62.980769][ T1857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.989017][ T1818] device veth0_vlan entered promiscuous mode [ 62.997845][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.005895][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.014250][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.022845][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.031457][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.040192][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.048325][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.058092][ T1815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.065502][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.074574][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.088576][ T1823] device veth0_macvtap entered promiscuous mode [ 63.097144][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.105665][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.116322][ T1815] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.125135][ T1815] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.133942][ T1815] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.142700][ T1815] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.155369][ T1823] device veth1_macvtap entered promiscuous mode [ 63.162623][ T1818] device veth1_vlan entered promiscuous mode [ 63.177062][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.184991][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.197607][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.206412][ T77] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.227835][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.238371][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.249529][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.265872][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.279834][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.289475][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.298158][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.309882][ T1818] device veth0_macvtap entered promiscuous mode [ 63.323243][ T1818] device veth1_macvtap entered promiscuous mode [ 63.330680][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.339436][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.356219][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.364875][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.375490][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.386559][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.395847][ T24] audit: type=1400 audit(1662595233.512:90): avc: denied { mounton } for pid=1815 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 63.398815][ T1823] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.427604][ T1823] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.436395][ T1823] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.445170][ T1823] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.469818][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.477896][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.486553][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.495210][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.503243][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.513039][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.517271][ T24] audit: type=1400 audit(1662595233.622:91): avc: denied { read write } for pid=1815 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.520794][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.550449][ T24] audit: type=1400 audit(1662595233.662:92): avc: denied { open } for pid=1815 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 00:00:33 executing program 1: rt_sigaction(0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 00:00:33 executing program 1: rt_sigaction(0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) [ 63.575059][ T1818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.575850][ T24] audit: type=1400 audit(1662595233.662:93): avc: denied { ioctl } for pid=1815 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.586201][ T1818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.621671][ T1818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:00:33 executing program 1: rt_sigaction(0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 00:00:33 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x200000000000000}}, 0x0) [ 63.632104][ T1818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.643413][ T1818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.657834][ T1846] device veth0_vlan entered promiscuous mode [ 63.671463][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 00:00:33 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x200000000000000}}, 0x0) 00:00:33 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x200000000000000}}, 0x0) [ 63.680186][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.689808][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.698331][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.707712][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.715460][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.729178][ T1846] device veth1_vlan entered promiscuous mode [ 63.740709][ T1842] device veth0_vlan entered promiscuous mode [ 63.749914][ T1818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.760517][ T1818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.765779][ T2017] loop0: detected capacity change from 0 to 4 [ 63.770361][ T1818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.786918][ T1818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.787918][ T2017] EXT4-fs (loop0): bad s_min_extra_isize: 14168 [ 63.798103][ T24] audit: type=1400 audit(1662595233.892:94): avc: denied { mounton } for pid=2016 comm="syz-executor.0" path="/root/syzkaller-testdir4221218695/syzkaller.LqXkQc/0/file0" dev="sda1" ino=1157 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 63.805110][ T1818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.837914][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.845960][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.854491][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.863513][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.873042][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:00:34 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x41}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)='{', 0x1}], 0x1}}], 0x1, 0x0) 00:00:34 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x200000000000000}}, 0x0) [ 63.885386][ T1842] device veth1_vlan entered promiscuous mode [ 63.907833][ T1818] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.916700][ T1818] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.925439][ T1818] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.934219][ T1818] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.948095][ T2022] syz-executor.0 (2022) used greatest stack depth: 9704 bytes left [ 63.955455][ T1846] device veth0_macvtap entered promiscuous mode [ 63.973064][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.981418][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.989495][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.997752][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.006206][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.017858][ T1846] device veth1_macvtap entered promiscuous mode [ 64.039557][ T1842] device veth0_macvtap entered promiscuous mode [ 64.051067][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.060535][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.068529][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.077878][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.087949][ T1842] device veth1_macvtap entered promiscuous mode [ 64.098063][ T1857] device veth0_vlan entered promiscuous mode [ 64.105755][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.115040][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.123329][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.131470][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.140441][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.148315][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.163415][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.173869][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.183736][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.194150][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.203986][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.214397][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.225921][ T1846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.236057][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.246545][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.256368][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.266823][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.276646][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.287163][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.297057][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.307484][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.318475][ T1842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.332064][ T1857] device veth1_vlan entered promiscuous mode [ 64.343520][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.352360][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.360994][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.369789][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.382285][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.392742][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.402616][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.413031][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.422834][ T1846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.433337][ T1846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.444925][ T1846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.455766][ T1846] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.464539][ T1846] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.473260][ T1846] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.482078][ T1846] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.492514][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.501108][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.513594][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.524067][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.533942][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.544362][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.554288][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.564707][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.574578][ T1842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.585138][ T1842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.596544][ T1842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.617740][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.635260][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.646374][ T1842] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.655135][ T1842] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.663975][ T1842] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.672691][ T1842] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.691099][ T1857] device veth0_macvtap entered promiscuous mode [ 64.711443][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.719915][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.728784][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.738099][ T1857] device veth1_macvtap entered promiscuous mode [ 64.766630][ T1857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.777102][ T1857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.786987][ T1857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.797445][ T1857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.807255][ T1857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.817688][ T1857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.827504][ T1857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.837957][ T1857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.847819][ T1857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.858244][ T1857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.870788][ T1857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.882978][ T1857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.893545][ T1857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.903383][ T1857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.913845][ T1857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.923689][ T1857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.934186][ T1857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.943997][ T1857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.954433][ T1857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.964273][ T1857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.974686][ T1857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.986134][ T1857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.994919][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.003136][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.012005][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.020697][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.029500][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.038265][ T2034] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 65.062556][ T1857] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.071386][ T1857] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.080057][ T1857] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.088883][ T1857] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:00:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 00:00:35 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {}, [], {0x2}, [], {0x2}, {0x2}}, 0x24, 0x0) 00:00:35 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x41}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)='{', 0x1}], 0x1}}], 0x1, 0x0) 00:00:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 00:00:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x18, 0x32, 0x7e2881d4b0058261, 0x0, 0x0, {0x1}, [@nested={0x4, 0x0, 0x0, 0x0}]}, 0x18}}, 0x0) 00:00:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000080)=@newtclass={0x24, 0x14, 0x1, 0x0, 0x0, {0x2, 0x25}}, 0x24}}, 0x0) [ 65.133185][ T24] audit: type=1400 audit(1662595235.242:95): avc: denied { create } for pid=2036 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 65.154442][ T24] audit: type=1400 audit(1662595235.242:96): avc: denied { read } for pid=2036 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 00:00:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 00:00:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x18, 0x32, 0x7e2881d4b0058261, 0x0, 0x0, {0x1}, [@nested={0x4, 0x0, 0x0, 0x0}]}, 0x18}}, 0x0) 00:00:35 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {}, [], {0x2}, [], {0x2}, {0x2}}, 0x24, 0x0) 00:00:35 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x41}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)='{', 0x1}], 0x1}}], 0x1, 0x0) 00:00:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000080)=@newtclass={0x24, 0x14, 0x1, 0x0, 0x0, {0x2, 0x25}}, 0x24}}, 0x0) 00:00:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x22, 0x0, 0x0) [ 65.191120][ T2045] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:00:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x18, 0x32, 0x7e2881d4b0058261, 0x0, 0x0, {0x1}, [@nested={0x4, 0x0, 0x0, 0x0}]}, 0x18}}, 0x0) 00:00:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 00:00:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 00:00:35 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {}, [], {0x2}, [], {0x2}, {0x2}}, 0x24, 0x0) 00:00:35 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x41}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)='{', 0x1}], 0x1}}], 0x1, 0x0) [ 65.249951][ T2061] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:00:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 00:00:35 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0xb101, 0x0) 00:00:35 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x41}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)='{', 0x1}], 0x1}}], 0x1, 0x0) 00:00:35 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {}, [], {0x2}, [], {0x2}, {0x2}}, 0x24, 0x0) 00:00:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000080)=@newtclass={0x24, 0x14, 0x1, 0x0, 0x0, {0x2, 0x25}}, 0x24}}, 0x0) 00:00:35 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x8004, &(0x7f0000000080)={0x1a, 0x0, 0x2, 0xd9, 0x81, 0x8a, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 00:00:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001500e702cc13095f9f95274b02060a845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) [ 65.338358][ T24] audit: type=1400 audit(1662595235.442:97): avc: denied { open } for pid=2073 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 65.376426][ T2081] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:00:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) fchown(r1, 0xee00, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 00:00:35 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000180)='S', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\'', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0xfffffff7) accept(r0, 0x0, 0x0) 00:00:35 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x8004, &(0x7f0000000080)={0x1a, 0x0, 0x2, 0xd9, 0x81, 0x8a, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 00:00:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) fchown(r1, 0xee00, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) [ 65.403002][ T24] audit: type=1400 audit(1662595235.442:98): avc: denied { perfmon } for pid=2073 comm="syz-executor.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 65.424213][ T24] audit: type=1400 audit(1662595235.442:99): avc: denied { kernel } for pid=2073 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 00:00:35 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x41}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)='{', 0x1}], 0x1}}], 0x1, 0x0) 00:00:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) fchown(r1, 0xee00, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 00:00:35 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x8004, &(0x7f0000000080)={0x1a, 0x0, 0x2, 0xd9, 0x81, 0x8a, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 00:00:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) fchown(r1, 0xee00, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 00:00:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001500e702cc13095f9f95274b02060a845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) 00:00:35 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x41}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)='{', 0x1}], 0x1}}], 0x1, 0x0) 00:00:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) fchown(r1, 0xee00, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) [ 65.443900][ T24] audit: type=1400 audit(1662595235.472:100): avc: denied { create } for pid=2078 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 65.463806][ T24] audit: type=1400 audit(1662595235.502:101): avc: denied { ioctl } for pid=2078 comm="syz-executor.2" path="socket:[17756]" dev="sockfs" ino=17756 ioctlcmd=0xb101 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 00:00:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) fchown(r1, 0xee00, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 00:00:35 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x8004, &(0x7f0000000080)={0x1a, 0x0, 0x2, 0xd9, 0x81, 0x8a, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 00:00:35 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000180)='S', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\'', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0xfffffff7) accept(r0, 0x0, 0x0) 00:00:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001500e702cc13095f9f95274b02060a845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) 00:00:35 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x8004, &(0x7f0000000080)={0x1a, 0x0, 0x2, 0xd9, 0x81, 0x8a, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 00:00:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) fchown(r1, 0xee00, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 00:00:35 executing program 4: set_mempolicy(0x4005, &(0x7f0000000080)=0x5, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x205000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 00:00:35 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000180)='S', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\'', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0xfffffff7) accept(r0, 0x0, 0x0) 00:00:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001500e702cc13095f9f95274b02060a845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) 00:00:35 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000180)='S', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\'', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0xfffffff7) accept(r0, 0x0, 0x0) [ 65.588957][ T2110] syz-executor.4 (2110) used greatest stack depth: 9688 bytes left 00:00:35 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x8004, &(0x7f0000000080)={0x1a, 0x0, 0x2, 0xd9, 0x81, 0x8a, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 00:00:35 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000180)='S', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\'', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0xfffffff7) accept(r0, 0x0, 0x0) 00:00:35 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000180)='S', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\'', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0xfffffff7) accept(r0, 0x0, 0x0) 00:00:35 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000180)='S', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\'', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0xfffffff7) accept(r0, 0x0, 0x0) 00:00:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1000000}]}}]}, 0x3c}}, 0x0) 00:00:35 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x8004, &(0x7f0000000080)={0x1a, 0x0, 0x2, 0xd9, 0x81, 0x8a, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 00:00:35 executing program 4: set_mempolicy(0x4005, &(0x7f0000000080)=0x5, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x205000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 00:00:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1000000}]}}]}, 0x3c}}, 0x0) 00:00:35 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000180)='S', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\'', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0xfffffff7) accept(r0, 0x0, 0x0) 00:00:35 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000180)='S', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\'', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0xfffffff7) accept(r0, 0x0, 0x0) 00:00:35 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000180)='S', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\'', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0xfffffff7) accept(r0, 0x0, 0x0) 00:00:35 executing program 0: set_mempolicy(0x4005, &(0x7f0000000080)=0x5, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x205000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 00:00:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1000000}]}}]}, 0x3c}}, 0x0) 00:00:35 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:35 executing program 3: futex_waitv(&(0x7f00000001c0)=[{0x1, &(0x7f0000000000)=0x1, 0x2}, {0x1, &(0x7f0000000040)=0x1, 0x82}, {0x0, &(0x7f0000000080), 0x2}], 0x3, 0x0, 0x0, 0x0) 00:00:35 executing program 4: set_mempolicy(0x4005, &(0x7f0000000080)=0x5, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x205000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 00:00:35 executing program 5: set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "fb0af32e3eea65d7"}}, 0x48}}, 0x0) 00:00:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1000000}]}}]}, 0x3c}}, 0x0) 00:00:35 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:35 executing program 5: set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "fb0af32e3eea65d7"}}, 0x48}}, 0x0) 00:00:35 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:35 executing program 0: set_mempolicy(0x4005, &(0x7f0000000080)=0x5, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x205000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 00:00:35 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:36 executing program 5: set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "fb0af32e3eea65d7"}}, 0x48}}, 0x0) 00:00:36 executing program 4: set_mempolicy(0x4005, &(0x7f0000000080)=0x5, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x205000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 00:00:36 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:36 executing program 3: futex_waitv(&(0x7f00000001c0)=[{0x1, &(0x7f0000000000)=0x1, 0x2}, {0x1, &(0x7f0000000040)=0x1, 0x82}, {0x0, &(0x7f0000000080), 0x2}], 0x3, 0x0, 0x0, 0x0) 00:00:36 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:36 executing program 5: set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "fb0af32e3eea65d7"}}, 0x48}}, 0x0) 00:00:36 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:36 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:36 executing program 0: set_mempolicy(0x4005, &(0x7f0000000080)=0x5, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x205000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 00:00:36 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:36 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:36 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 00:00:36 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x2) 00:00:37 executing program 3: futex_waitv(&(0x7f00000001c0)=[{0x1, &(0x7f0000000000)=0x1, 0x2}, {0x1, &(0x7f0000000040)=0x1, 0x82}, {0x0, &(0x7f0000000080), 0x2}], 0x3, 0x0, 0x0, 0x0) 00:00:37 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:37 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 00:00:37 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x0}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 00:00:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000380)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) 00:00:37 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000000c0), 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r6) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[], 0x5c) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r7, 0x40045201, 0x0) 00:00:37 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0xc1, 0x0, 0x2}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) 00:00:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000380)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) 00:00:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x0}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 00:00:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 00:00:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000380)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) 00:00:38 executing program 3: futex_waitv(&(0x7f00000001c0)=[{0x1, &(0x7f0000000000)=0x1, 0x2}, {0x1, &(0x7f0000000040)=0x1, 0x82}, {0x0, &(0x7f0000000080), 0x2}], 0x3, 0x0, 0x0, 0x0) 00:00:38 executing program 5: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x8, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010300)}, {0x0}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af30100", 0x2c, 0x1500}, {&(0x7f0000011000)}, {0x0}, {&(0x7f0000011a00)="02", 0x1}], 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000f06a0a00fe39000000850000003f000000a7000000000000009500000000000000a81bbfa3982de7b0cc6c9784c0acb1efc573353c1b91e332b05e214ae53ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd8862f95eb46672dab80706dc6370282f001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0ffbd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e270604930738008000000ed91f33fb382d91ae8e18c9b6c9f0322ec4f1c7cc56a9ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892739507982d90e116bba29bb744ba70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b4658000000000000000fd0600000000000000d2110cf2e1f4682c24a31444855e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1f080000000000000043897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e2576c82a8881663e3776c7a37c5c962e12102f2315bf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8ce6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc028a9538eb067b2f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3dae167ef056655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4c00008e49000000000000000000009e66460322524081f961f3a6bec7b84976ae5fc7a8d29dc65277d3a47422bcf49b6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dd040081dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f70103b2bac1e1362562fdf7521783ca9fb1e66ac0a2e9deb41ee5f9eb573278f8f4f6115afa42170fb2be7b3318e5dc441f6281054a4ee916a57bb4023a4e94ce847bf61eb36773ac1a2415f63602457494cfdc019aa0074a2c668c1c56d0c13ad5cc781223e902a5baf892347734c10a5f07654661c17c77eb33637be6c4a4199fae8e780efbc74d9e361d80cbed4af4de00"/1313], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x8080) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1d}, 0x1c) 00:00:38 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0xc1, 0x0, 0x2}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) 00:00:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x0}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 00:00:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000380)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) 00:00:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 00:00:38 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0xc1, 0x0, 0x2}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) 00:00:38 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setreuid(0x0, 0xee01) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 00:00:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x0}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 00:00:38 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0xc1, 0x0, 0x2}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) 00:00:38 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setreuid(0x0, 0xee01) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 00:00:38 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_batadv\x00'}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x9c}}, 0x0) [ 68.407967][ T2253] loop5: detected capacity change from 0 to 21 [ 68.477900][ T2253] Zero length message leads to an empty skb 00:00:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180)=0x7fffffff, 0x4) bind$unix(r0, &(0x7f00000005c0)=@abs={0x1}, 0x6e) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) 00:00:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setreuid(0x0, 0xee01) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 00:00:39 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_batadv\x00'}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 00:00:39 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @generic="c898d63bab6b91", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e091511131"]}]}, 0x114}], 0x1}, 0x0) 00:00:39 executing program 5: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x8, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010300)}, {0x0}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af30100", 0x2c, 0x1500}, {&(0x7f0000011000)}, {0x0}, {&(0x7f0000011a00)="02", 0x1}], 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1313], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x8080) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1d}, 0x1c) 00:00:39 executing program 3: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x8, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010300)}, {0x0}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af30100", 0x2c, 0x1500}, {&(0x7f0000011000)}, {0x0}, {&(0x7f0000011a00)="02", 0x1}], 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1313], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x8080) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1d}, 0x1c) 00:00:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180)=0x7fffffff, 0x4) bind$unix(r0, &(0x7f00000005c0)=@abs={0x1}, 0x6e) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) 00:00:39 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_batadv\x00'}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 00:00:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setreuid(0x0, 0xee01) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 00:00:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180)=0x7fffffff, 0x4) bind$unix(r0, &(0x7f00000005c0)=@abs={0x1}, 0x6e) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) 00:00:39 executing program 1: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x8, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010300)}, {0x0}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af30100", 0x2c, 0x1500}, {&(0x7f0000011000)}, {0x0}, {&(0x7f0000011a00)="02", 0x1}], 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1313], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x8080) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1d}, 0x1c) [ 69.224813][ T2282] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 69.233025][ T2282] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:39 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_batadv\x00'}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 00:00:39 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @generic="c898d63bab6b91", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e091511131"]}]}, 0x114}], 0x1}, 0x0) [ 69.280153][ T2293] loop5: detected capacity change from 0 to 21 [ 69.307606][ T2296] loop1: detected capacity change from 0 to 21 [ 69.314521][ T2302] loop3: detected capacity change from 0 to 21 00:00:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180)=0x7fffffff, 0x4) bind$unix(r0, &(0x7f00000005c0)=@abs={0x1}, 0x6e) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) 00:00:39 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @generic="c898d63bab6b91", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e091511131"]}]}, 0x114}], 0x1}, 0x0) [ 69.335037][ T2306] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 69.343187][ T2306] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:39 executing program 4: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) unshare(0x20400) shutdown(r1, 0x0) 00:00:39 executing program 5: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x8, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010300)}, {0x0}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af30100", 0x2c, 0x1500}, {&(0x7f0000011000)}, {0x0}, {&(0x7f0000011a00)="02", 0x1}], 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1313], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x8080) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1d}, 0x1c) [ 69.381717][ T2158] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 69.382893][ C0] hrtimer: interrupt took 34806 ns [ 69.390858][ T2158] Buffer I/O error on dev loop1, logical block 0, async page read [ 69.404087][ T2158] loop1: unable to read partition table [ 69.423974][ T2313] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 69.432173][ T2313] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.451785][ T2158] loop1: partition table beyond EOD, truncated 00:00:39 executing program 3: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x8, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010300)}, {0x0}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af30100", 0x2c, 0x1500}, {&(0x7f0000011000)}, {0x0}, {&(0x7f0000011a00)="02", 0x1}], 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1313], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x8080) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1d}, 0x1c) 00:00:39 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @generic="c898d63bab6b91", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e091511131"]}]}, 0x114}], 0x1}, 0x0) 00:00:39 executing program 4: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) unshare(0x20400) shutdown(r1, 0x0) 00:00:39 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @generic="c898d63bab6b91", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e091511131"]}]}, 0x114}], 0x1}, 0x0) 00:00:39 executing program 1: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x8, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010300)}, {0x0}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af30100", 0x2c, 0x1500}, {&(0x7f0000011000)}, {0x0}, {&(0x7f0000011a00)="02", 0x1}], 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000f06a0a00fe39000000850000003f000000a7000000000000009500000000000000a81bbfa3982de7b0cc6c9784c0acb1efc573353c1b91e332b05e214ae53ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd8862f95eb46672dab80706dc6370282f001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0ffbd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e270604930738008000000ed91f33fb382d91ae8e18c9b6c9f0322ec4f1c7cc56a9ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892739507982d90e116bba29bb744ba70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b4658000000000000000fd0600000000000000d2110cf2e1f4682c24a31444855e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1f080000000000000043897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e2576c82a8881663e3776c7a37c5c962e12102f2315bf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8ce6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc028a9538eb067b2f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3dae167ef056655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4c00008e49000000000000000000009e66460322524081f961f3a6bec7b84976ae5fc7a8d29dc65277d3a47422bcf49b6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dd040081dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f70103b2bac1e1362562fdf7521783ca9fb1e66ac0a2e9deb41ee5f9eb573278f8f4f6115afa42170fb2be7b3318e5dc441f6281054a4ee916a57bb4023a4e94ce847bf61eb36773ac1a2415f63602457494cfdc019aa0074a2c668c1c56d0c13ad5cc781223e902a5baf892347734c10a5f07654661c17c77eb33637be6c4a4199fae8e780efbc74d9e361d80cbed4af4de00"/1313], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x8080) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1d}, 0x1c) [ 69.481844][ T2315] loop5: detected capacity change from 0 to 21 [ 69.509581][ T2324] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 69.517742][ T2324] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:39 executing program 4: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) unshare(0x20400) shutdown(r1, 0x0) [ 69.534935][ T2159] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 69.535492][ T2326] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 69.544230][ T2159] Buffer I/O error on dev loop5, logical block 0, async page read [ 69.552296][ T2326] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 69.560052][ T2159] loop5: unable to read partition table [ 69.575799][ T2331] loop1: detected capacity change from 0 to 21 00:00:39 executing program 4: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) unshare(0x20400) shutdown(r1, 0x0) 00:00:39 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @generic="c898d63bab6b91", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e091511131"]}]}, 0x114}], 0x1}, 0x0) [ 69.583143][ T2332] loop3: detected capacity change from 0 to 21 [ 69.604382][ T2159] loop5: partition table beyond EOD, truncated 00:00:39 executing program 5: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x8, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010300)}, {0x0}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af30100", 0x2c, 0x1500}, {&(0x7f0000011000)}, {0x0}, {&(0x7f0000011a00)="02", 0x1}], 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1313], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x8080) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1d}, 0x1c) 00:00:39 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000040)=[{}, {}], 0x40) [ 69.650601][ T2340] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 69.658760][ T2340] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.675348][ T24] kauditd_printk_skb: 34 callbacks suppressed 00:00:39 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @generic="c898d63bab6b91", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e091511131"]}]}, 0x114}], 0x1}, 0x0) 00:00:39 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000040)=[{}, {}], 0x40) 00:00:39 executing program 3: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x8, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010300)}, {0x0}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af30100", 0x2c, 0x1500}, {&(0x7f0000011000)}, {0x0}, {&(0x7f0000011a00)="02", 0x1}], 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1313], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x8080) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1d}, 0x1c) 00:00:39 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x8}, 0x14) 00:00:39 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000040)=[{}, {}], 0x40) 00:00:39 executing program 1: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x8, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010300)}, {0x0}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af30100", 0x2c, 0x1500}, {&(0x7f0000011000)}, {0x0}, {&(0x7f0000011a00)="02", 0x1}], 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1313], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x8080) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1d}, 0x1c) [ 69.675358][ T24] audit: type=1400 audit(1662595239.782:136): avc: denied { setopt } for pid=2342 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 69.709274][ T2347] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 69.755720][ T2355] loop5: detected capacity change from 0 to 21 [ 69.768030][ T24] audit: type=1400 audit(1662595239.872:137): avc: denied { create } for pid=2356 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 00:00:39 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x8}, 0x14) 00:00:39 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x8}, 0x14) 00:00:39 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 00:00:39 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000040)=[{}, {}], 0x40) [ 69.788009][ T24] audit: type=1400 audit(1662595239.872:138): avc: denied { setopt } for pid=2356 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 69.806415][ T2358] loop1: detected capacity change from 0 to 21 [ 69.833633][ T2368] loop3: detected capacity change from 0 to 21 [ 69.839922][ T24] audit: type=1400 audit(1662595239.942:139): avc: denied { read } for pid=2369 comm="syz-executor.2" name="rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 69.863227][ T24] audit: type=1400 audit(1662595239.942:140): avc: denied { open } for pid=2369 comm="syz-executor.2" path="/dev/rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 00:00:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x50, r1, 0xf05, 0x0, 0x0, {0x38}, [{@nsim={{0xe}, {0xfffffffffffffd6c, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 00:00:40 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 00:00:40 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x8}, 0x14) 00:00:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000040000000a2c000000060a01020000000000000000020000000900010073797a30000000000900020073797a32"], 0x54}}, 0x0) 00:00:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xd, [@var={0xb, 0x0, 0x0, 0x11, 0x0, 0x86000000}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/135, 0x35, 0x87, 0x1}, 0x20) 00:00:40 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 00:00:40 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, 0x0) 00:00:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xd, [@var={0xb, 0x0, 0x0, 0x11, 0x0, 0x86000000}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/135, 0x35, 0x87, 0x1}, 0x20) 00:00:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x50, r1, 0xf05, 0x0, 0x0, {0x38}, [{@nsim={{0xe}, {0xfffffffffffffd6c, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 00:00:40 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x18, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 00:00:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000040000000a2c000000060a01020000000000000000020000000900010073797a30000000000900020073797a32"], 0x54}}, 0x0) 00:00:40 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 00:00:40 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x18, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 00:00:40 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, 0x0) [ 69.980083][ T24] audit: type=1400 audit(1662595240.082:141): avc: denied { create } for pid=2373 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 00:00:40 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, 0x0) 00:00:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xd, [@var={0xb, 0x0, 0x0, 0x11, 0x0, 0x86000000}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/135, 0x35, 0x87, 0x1}, 0x20) 00:00:40 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x25, &(0x7f0000000040), 0x4) 00:00:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000040000000a2c000000060a01020000000000000000020000000900010073797a30000000000900020073797a32"], 0x54}}, 0x0) 00:00:40 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x18, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 00:00:40 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x25, &(0x7f0000000040), 0x4) 00:00:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x50, r1, 0xf05, 0x0, 0x0, {0x38}, [{@nsim={{0xe}, {0xfffffffffffffd6c, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 00:00:40 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x18, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 00:00:40 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, 0x0) [ 70.061182][ T2400] __nla_validate_parse: 2 callbacks suppressed [ 70.061195][ T2400] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 00:00:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000040000000a2c000000060a01020000000000000000020000000900010073797a30000000000900020073797a32"], 0x54}}, 0x0) 00:00:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xd, [@var={0xb, 0x0, 0x0, 0x11, 0x0, 0x86000000}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/135, 0x35, 0x87, 0x1}, 0x20) 00:00:40 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x25, &(0x7f0000000040), 0x4) 00:00:40 executing program 0: mlock(&(0x7f0000009000/0x4000)=nil, 0x4000) munlock(&(0x7f000000a000/0x4000)=nil, 0x4000) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) 00:00:40 executing program 1: r0 = syz_io_uring_setup(0x1a2, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a75, 0x0, 0x0, 0x0, 0x3000000) 00:00:40 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0xe, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="00335be8538c481591e1fcffff911793c1b92df414023bf6416c94daa1be58b070edcd969f37d35a278c5f83e67a18305b57ef9a5ac2cad848cbd67c4bfa85836ac4cda6984df7fea231089aa42c158d8c53149506b342d775b2d70e08fa9f01a8340b51ccef40e0057970c2f918a9671468fcfaa3d4b05ae1e9c5effab3989b0c0de3c3b6bf1fee943937578ed08b090673edffccdbe6c2ac55e8a54939d629b6"]) [ 70.129500][ T2414] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 00:00:40 executing program 5: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 00:00:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x50, r1, 0xf05, 0x0, 0x0, {0x38}, [{@nsim={{0xe}, {0xfffffffffffffd6c, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 00:00:40 executing program 0: mlock(&(0x7f0000009000/0x4000)=nil, 0x4000) munlock(&(0x7f000000a000/0x4000)=nil, 0x4000) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) 00:00:40 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x25, &(0x7f0000000040), 0x4) 00:00:40 executing program 1: r0 = syz_io_uring_setup(0x1a2, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a75, 0x0, 0x0, 0x0, 0x3000000) [ 70.167812][ T24] audit: type=1400 audit(1662595240.272:142): avc: denied { create } for pid=2425 comm="syz-executor.1" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 70.191547][ T2428] loop3: detected capacity change from 0 to 131456 [ 70.232708][ T24] audit: type=1400 audit(1662595240.272:143): avc: denied { map } for pid=2425 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18744 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 70.257377][ T24] audit: type=1400 audit(1662595240.272:144): avc: denied { read write } for pid=2425 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18744 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 00:00:40 executing program 5: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 00:00:40 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:00:40 executing program 0: mlock(&(0x7f0000009000/0x4000)=nil, 0x4000) munlock(&(0x7f000000a000/0x4000)=nil, 0x4000) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) 00:00:40 executing program 1: r0 = syz_io_uring_setup(0x1a2, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a75, 0x0, 0x0, 0x0, 0x3000000) [ 70.257597][ T2437] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 70.282424][ T24] audit: type=1400 audit(1662595240.302:145): avc: denied { execute } for pid=2425 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18744 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 00:00:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x77, &(0x7f0000000000)={r3}, 0x8) 00:00:40 executing program 0: mlock(&(0x7f0000009000/0x4000)=nil, 0x4000) munlock(&(0x7f000000a000/0x4000)=nil, 0x4000) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) [ 70.337506][ T2428] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 70.368195][ T2428] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e002c01c, mo2=0006] [ 70.381630][ T2428] System zones: 1-2, 19-19, 35-38, 46-46 00:00:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 00:00:40 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [{{0x2, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan1\x00'}}]}, 0x38}}, 0x0) 00:00:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x77, &(0x7f0000000000)={r3}, 0x8) 00:00:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0)=0x80, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006671"], 0x30}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x10418, 0x400c040, 0x0, 0x12eed8485ad) 00:00:40 executing program 5: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000140)=0x8) [ 70.395414][ T2428] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 70.409830][ T2428] ext4 filesystem being mounted at /root/syzkaller-testdir3402772554/syzkaller.RSzLCk/22/file0 supports timestamps until 2038 (0x7fffffff) 00:00:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x77, &(0x7f0000000000)={r3}, 0x8) 00:00:40 executing program 1: r0 = syz_io_uring_setup(0x1a2, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a75, 0x0, 0x0, 0x0, 0x3000000) 00:00:40 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [{{0x2, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan1\x00'}}]}, 0x38}}, 0x0) [ 70.443740][ T1818] EXT4-fs (loop3): unmounting filesystem. [ 70.450843][ T2462] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 70.480964][ T2467] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:00:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1b, 0x0, 0x0, 0x0, 0x692}, 0x48) 00:00:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x77, &(0x7f0000000000)={r3}, 0x8) 00:00:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 00:00:40 executing program 5: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 00:00:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1b, 0x0, 0x0, 0x0, 0x692}, 0x48) 00:00:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) [ 70.551467][ T2477] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 70.579204][ T2482] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1b, 0x0, 0x0, 0x0, 0x692}, 0x48) 00:00:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 00:00:40 executing program 2: r0 = syz_clone(0x80180400, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) wait4(0x0, 0x0, 0x8000000a, 0x0) ioprio_set$pid(0x1, r0, 0x0) 00:00:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1b, 0x0, 0x0, 0x0, 0x692}, 0x48) 00:00:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0)=0x80, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006671"], 0x30}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x10418, 0x400c040, 0x0, 0x12eed8485ad) 00:00:40 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [{{0x2, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan1\x00'}}]}, 0x38}}, 0x0) [ 70.599323][ T2467] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 00:00:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0)=0x80, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006671"], 0x30}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x10418, 0x400c040, 0x0, 0x12eed8485ad) 00:00:40 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x9, 0x12) 00:00:40 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x9, 0x12) [ 70.652553][ T2498] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 70.685239][ T2507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:00:40 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x9, 0x12) 00:00:40 executing program 2: r0 = syz_clone(0x80180400, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) wait4(0x0, 0x0, 0x8000000a, 0x0) ioprio_set$pid(0x1, r0, 0x0) 00:00:40 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [{{0x2, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan1\x00'}}]}, 0x38}}, 0x0) 00:00:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}, {0x0, [0x0, 0x5f, 0x5f]}}, &(0x7f0000000080)=""/162, 0x45, 0xa2, 0x1}, 0x20) 00:00:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x13, 0x0, 0x2, [{0x1}]}]}, {0x0, [0x61, 0x5f]}}, &(0x7f0000000240)=""/216, 0x34, 0xd8, 0x2}, 0x20) 00:00:40 executing program 2: r0 = syz_clone(0x80180400, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) wait4(0x0, 0x0, 0x8000000a, 0x0) ioprio_set$pid(0x1, r0, 0x0) 00:00:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x13, 0x0, 0x2, [{0x1}]}]}, {0x0, [0x61, 0x5f]}}, &(0x7f0000000240)=""/216, 0x34, 0xd8, 0x2}, 0x20) [ 70.716125][ T2503] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 70.716560][ T2507] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:00:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0)=0x80, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006671"], 0x30}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x10418, 0x400c040, 0x0, 0x12eed8485ad) 00:00:41 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x9, 0x12) 00:00:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}, {0x0, [0x0, 0x5f, 0x5f]}}, &(0x7f0000000080)=""/162, 0x45, 0xa2, 0x1}, 0x20) 00:00:41 executing program 2: r0 = syz_clone(0x80180400, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) wait4(0x0, 0x0, 0x8000000a, 0x0) ioprio_set$pid(0x1, r0, 0x0) 00:00:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x13, 0x0, 0x2, [{0x1}]}]}, {0x0, [0x61, 0x5f]}}, &(0x7f0000000240)=""/216, 0x34, 0xd8, 0x2}, 0x20) 00:00:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0)=0x80, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006671"], 0x30}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x10418, 0x400c040, 0x0, 0x12eed8485ad) 00:00:41 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x4, 0x5, 0x23, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:00:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x13, 0x0, 0x2, [{0x1}]}]}, {0x0, [0x61, 0x5f]}}, &(0x7f0000000240)=""/216, 0x34, 0xd8, 0x2}, 0x20) 00:00:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0)=0x80, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006671"], 0x30}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x10418, 0x400c040, 0x0, 0x12eed8485ad) 00:00:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}, {0x0, [0x0, 0x5f, 0x5f]}}, &(0x7f0000000080)=""/162, 0x45, 0xa2, 0x1}, 0x20) 00:00:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0)=0x80, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006671"], 0x30}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x10418, 0x400c040, 0x0, 0x12eed8485ad) 00:00:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0xfffa, 0x0) write(r4, &(0x7f0000000100)="b8", 0x1) write$P9_RGETLOCK(r4, 0x0, 0x2f) read(r3, &(0x7f0000000140)=""/36, 0x24) dup2(r1, r2) 00:00:41 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000011c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003540)) 00:00:41 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x4, 0x5, 0x23, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:00:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}, {0x0, [0x0, 0x5f, 0x5f]}}, &(0x7f0000000080)=""/162, 0x45, 0xa2, 0x1}, 0x20) 00:00:41 executing program 3: setreuid(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{}, "3c988e4db6dbc500", "a7ddbbef058c199517d2f11b2a130a47", "7ef0202d", "5419ba90f34bc04a"}, 0x28) 00:00:41 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000011c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003540)) 00:00:41 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x4, 0x5, 0x23, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:00:41 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd2, 0x0, &(0x7f00000000c0)) 00:00:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) futex(0x0, 0xb, 0x0, 0x0, &(0x7f00000005c0), 0x0) 00:00:41 executing program 3: setreuid(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{}, "3c988e4db6dbc500", "a7ddbbef058c199517d2f11b2a130a47", "7ef0202d", "5419ba90f34bc04a"}, 0x28) 00:00:41 executing program 3: setreuid(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{}, "3c988e4db6dbc500", "a7ddbbef058c199517d2f11b2a130a47", "7ef0202d", "5419ba90f34bc04a"}, 0x28) 00:00:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) futex(0x0, 0xb, 0x0, 0x0, &(0x7f00000005c0), 0x0) 00:00:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0xfffa, 0x0) write(r4, &(0x7f0000000100)="b8", 0x1) write$P9_RGETLOCK(r4, 0x0, 0x2f) read(r3, &(0x7f0000000140)=""/36, 0x24) dup2(r1, r2) 00:00:41 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x4, 0x5, 0x23, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:00:41 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000011c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003540)) 00:00:41 executing program 3: setreuid(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{}, "3c988e4db6dbc500", "a7ddbbef058c199517d2f11b2a130a47", "7ef0202d", "5419ba90f34bc04a"}, 0x28) 00:00:41 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd2, 0x0, &(0x7f00000000c0)) 00:00:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) futex(0x0, 0xb, 0x0, 0x0, &(0x7f00000005c0), 0x0) 00:00:41 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000011c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003540)) 00:00:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0xfffa, 0x0) write(r4, &(0x7f0000000100)="b8", 0x1) write$P9_RGETLOCK(r4, 0x0, 0x2f) read(r3, &(0x7f0000000140)=""/36, 0x24) dup2(r1, r2) 00:00:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0)='[', 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0xf3a, 0x0) write$binfmt_misc(r3, &(0x7f00000003c0)=ANY=[], 0x2bb98205) splice(r0, 0x0, r3, 0x0, 0x4ff9c, 0xe) timer_create(0x0, &(0x7f0000002440)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r4, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) 00:00:41 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd2, 0x0, &(0x7f00000000c0)) 00:00:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) futex(0x0, 0xb, 0x0, 0x0, &(0x7f00000005c0), 0x0) 00:00:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, r1}}, 0x30) 00:00:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0xfffa, 0x0) write(r4, &(0x7f0000000100)="b8", 0x1) write$P9_RGETLOCK(r4, 0x0, 0x2f) read(r3, &(0x7f0000000140)=""/36, 0x24) dup2(r1, r2) 00:00:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x28084, 0x40018}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MTU={0x8, 0x4, 0xfffe}]}, 0x4c}}, 0x0) 00:00:42 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd2, 0x0, &(0x7f00000000c0)) 00:00:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, r1}}, 0x30) 00:00:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, r1}}, 0x30) 00:00:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_LINKMODE={0x5, 0x11, 0x2}]}, 0x44}}, 0x0) 00:00:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x28084, 0x40018}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MTU={0x8, 0x4, 0xfffe}]}, 0x4c}}, 0x0) 00:00:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0xfffa, 0x0) write(r4, &(0x7f0000000100)="b8", 0x1) write$P9_RGETLOCK(r4, 0x0, 0x2f) read(r3, &(0x7f0000000140)=""/36, 0x24) dup2(r1, r2) 00:00:42 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0)='[', 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0xf3a, 0x0) write$binfmt_misc(r3, &(0x7f00000003c0)=ANY=[], 0x2bb98205) splice(r0, 0x0, r3, 0x0, 0x4ff9c, 0xe) timer_create(0x0, &(0x7f0000002440)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r4, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) 00:00:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, r1}}, 0x30) 00:00:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x28084, 0x40018}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MTU={0x8, 0x4, 0xfffe}]}, 0x4c}}, 0x0) 00:00:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0xfffa, 0x0) write(r4, &(0x7f0000000100)="b8", 0x1) write$P9_RGETLOCK(r4, 0x0, 0x2f) read(r3, &(0x7f0000000140)=""/36, 0x24) dup2(r1, r2) 00:00:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_LINKMODE={0x5, 0x11, 0x2}]}, 0x44}}, 0x0) 00:00:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0xfffa, 0x0) write(r4, &(0x7f0000000100)="b8", 0x1) write$P9_RGETLOCK(r4, 0x0, 0x2f) read(r3, &(0x7f0000000140)=""/36, 0x24) dup2(r1, r2) 00:00:42 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0)='[', 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0xf3a, 0x0) write$binfmt_misc(r3, &(0x7f00000003c0)=ANY=[], 0x2bb98205) splice(r0, 0x0, r3, 0x0, 0x4ff9c, 0xe) timer_create(0x0, &(0x7f0000002440)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r4, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) 00:00:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x28084, 0x40018}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MTU={0x8, 0x4, 0xfffe}]}, 0x4c}}, 0x0) 00:00:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_LINKMODE={0x5, 0x11, 0x2}]}, 0x44}}, 0x0) 00:00:42 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x200801, 0x0) perf_event_open(&(0x7f0000000cc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 00:00:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_LINKMODE={0x5, 0x11, 0x2}]}, 0x44}}, 0x0) 00:00:42 executing program 5: utimes(0x0, &(0x7f0000000080)={{}, {0x0, 0x7fffffffffffffff}}) 00:00:43 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0)='[', 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0xf3a, 0x0) write$binfmt_misc(r3, &(0x7f00000003c0)=ANY=[], 0x2bb98205) splice(r0, 0x0, r3, 0x0, 0x4ff9c, 0xe) timer_create(0x0, &(0x7f0000002440)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r4, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) 00:00:43 executing program 5: utimes(0x0, &(0x7f0000000080)={{}, {0x0, 0x7fffffffffffffff}}) 00:00:43 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="24000000260007031dfffd866fa28300202002acb43b76479d3b70490dee64f315cd0000", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008b40)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/1, 0x1}, {0x0}, {&(0x7f0000000240)=""/224, 0xe0}, {&(0x7f0000000340)=""/235, 0xeb}, {0x0}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 00:00:43 executing program 1: migrate_pages(0x0, 0x41, &(0x7f0000000380), &(0x7f0000000040)=0x1) 00:00:43 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 00:00:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0)='[', 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0xf3a, 0x0) write$binfmt_misc(r3, &(0x7f00000003c0)=ANY=[], 0x2bb98205) splice(r0, 0x0, r3, 0x0, 0x4ff9c, 0xe) timer_create(0x0, &(0x7f0000002440)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r4, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) 00:00:43 executing program 5: utimes(0x0, &(0x7f0000000080)={{}, {0x0, 0x7fffffffffffffff}}) 00:00:43 executing program 1: migrate_pages(0x0, 0x41, &(0x7f0000000380), &(0x7f0000000040)=0x1) 00:00:43 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 00:00:43 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="24000000260007031dfffd866fa28300202002acb43b76479d3b70490dee64f315cd0000", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008b40)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/1, 0x1}, {0x0}, {&(0x7f0000000240)=""/224, 0xe0}, {&(0x7f0000000340)=""/235, 0xeb}, {0x0}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 00:00:43 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 00:00:43 executing program 5: utimes(0x0, &(0x7f0000000080)={{}, {0x0, 0x7fffffffffffffff}}) 00:00:44 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0)='[', 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0xf3a, 0x0) write$binfmt_misc(r3, &(0x7f00000003c0)=ANY=[], 0x2bb98205) splice(r0, 0x0, r3, 0x0, 0x4ff9c, 0xe) timer_create(0x0, &(0x7f0000002440)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r4, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) 00:00:44 executing program 1: migrate_pages(0x0, 0x41, &(0x7f0000000380), &(0x7f0000000040)=0x1) 00:00:44 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 00:00:44 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="24000000260007031dfffd866fa28300202002acb43b76479d3b70490dee64f315cd0000", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008b40)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/1, 0x1}, {0x0}, {&(0x7f0000000240)=""/224, 0xe0}, {&(0x7f0000000340)=""/235, 0xeb}, {0x0}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 00:00:44 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3200010007"], 0xd) dup2(r0, r1) 00:00:44 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0)='[', 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0xf3a, 0x0) write$binfmt_misc(r3, &(0x7f00000003c0)=ANY=[], 0x2bb98205) splice(r0, 0x0, r3, 0x0, 0x4ff9c, 0xe) timer_create(0x0, &(0x7f0000002440)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r4, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) 00:00:44 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3200010007"], 0xd) dup2(r0, r1) 00:00:44 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="24000000260007031dfffd866fa28300202002acb43b76479d3b70490dee64f315cd0000", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000008b40)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/1, 0x1}, {0x0}, {&(0x7f0000000240)=""/224, 0xe0}, {&(0x7f0000000340)=""/235, 0xeb}, {0x0}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 00:00:44 executing program 1: migrate_pages(0x0, 0x41, &(0x7f0000000380), &(0x7f0000000040)=0x1) 00:00:44 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3200010007"], 0xd) dup2(r0, r1) 00:00:44 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3200010007"], 0xd) dup2(r0, r1) 00:00:44 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3200010007"], 0xd) dup2(r0, r1) 00:00:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) getsockopt$inet_int(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 00:00:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3200010007"], 0xd) dup2(r0, r1) 00:00:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3200010007"], 0xd) dup2(r0, r1) 00:00:45 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3200010007"], 0xd) dup2(r0, r1) 00:00:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000400000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0xb, 0x7, 0x10001, 0x1, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000200), &(0x7f0000001540)=""/166}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) 00:00:45 executing program 0: r0 = getpid() getpriority(0x0, r0) 00:00:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3200010007"], 0xd) dup2(r0, r1) 00:00:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x4, 0x4, 0xffffffff, 0x4}, 0x48) 00:00:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3200010007"], 0xd) dup2(r0, r1) 00:00:45 executing program 0: r0 = getpid() getpriority(0x0, r0) 00:00:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x4, 0x4, 0xffffffff, 0x4}, 0x48) 00:00:45 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4004, 0x0, 0x10132, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) [ 75.351903][ T24] kauditd_printk_skb: 21 callbacks suppressed [ 75.351979][ T24] audit: type=1400 audit(1662595245.462:167): avc: denied { map_write } for pid=2743 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 75.409458][ T24] audit: type=1400 audit(1662595245.492:168): avc: denied { read } for pid=1418 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 00:00:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) getsockopt$inet_int(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 00:00:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x4, 0x4, 0xffffffff, 0x4}, 0x48) 00:00:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000400000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0xb, 0x7, 0x10001, 0x1, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000200), &(0x7f0000001540)=""/166}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) 00:00:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:45 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4004, 0x0, 0x10132, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) 00:00:45 executing program 0: r0 = getpid() getpriority(0x0, r0) 00:00:45 executing program 0: r0 = getpid() getpriority(0x0, r0) 00:00:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000400000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0xb, 0x7, 0x10001, 0x1, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000200), &(0x7f0000001540)=""/166}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) 00:00:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x4, 0x4, 0xffffffff, 0x4}, 0x48) 00:00:45 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4004, 0x0, 0x10132, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) 00:00:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000400000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0xb, 0x7, 0x10001, 0x1, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000200), &(0x7f0000001540)=""/166}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) 00:00:45 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4004, 0x0, 0x10132, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) [ 75.730953][ T24] audit: type=1400 audit(1662595245.832:169): avc: denied { mount } for pid=2762 comm="syz-executor.1" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 00:00:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) getsockopt$inet_int(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 00:00:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "7b67835a75485a88e9151ae706a9abbb0fd7c07f54e9eef1", "a0bec08921bd988bf8ed0ece9ef6f801815f94b7097ed9421e13cfd40bec65b9"}}}}}}, 0x0) 00:00:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}}, 0x0) [ 76.201839][ T24] audit: type=1400 audit(1662595246.312:170): avc: denied { name_bind } for pid=2785 comm="syz-executor.5" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 76.227938][ T2789] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:00:46 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:46 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4004, 0x0, 0x10132, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) 00:00:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}}, 0x0) 00:00:46 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4004, 0x0, 0x10132, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) 00:00:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "7b67835a75485a88e9151ae706a9abbb0fd7c07f54e9eef1", "a0bec08921bd988bf8ed0ece9ef6f801815f94b7097ed9421e13cfd40bec65b9"}}}}}}, 0x0) 00:00:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}}, 0x0) 00:00:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "7b67835a75485a88e9151ae706a9abbb0fd7c07f54e9eef1", "a0bec08921bd988bf8ed0ece9ef6f801815f94b7097ed9421e13cfd40bec65b9"}}}}}}, 0x0) 00:00:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) getsockopt$inet_int(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 00:00:46 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4004, 0x0, 0x10132, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4004832, 0xffffffffffffffff, 0x8000000) [ 76.496343][ T24] audit: type=1400 audit(1662595246.602:171): avc: denied { unmount } for pid=1815 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 00:00:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}}, 0x0) 00:00:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "7b67835a75485a88e9151ae706a9abbb0fd7c07f54e9eef1", "a0bec08921bd988bf8ed0ece9ef6f801815f94b7097ed9421e13cfd40bec65b9"}}}}}}, 0x0) 00:00:47 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:47 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:47 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:48 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:48 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:48 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:49 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:49 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:49 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:49 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:50 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x69, 0x11, 0x3a}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x21) 00:00:50 executing program 5: io_setup(0x1f, &(0x7f0000001440)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000001480)=[{}, {}], &(0x7f0000001640)={0x0, 0x989680}, 0x0) 00:00:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x69, 0x11, 0x3a}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x21) 00:00:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) [ 79.941938][ T24] audit: type=1400 audit(1662595250.052:172): avc: denied { create } for pid=2855 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 80.024616][ T24] audit: type=1400 audit(1662595250.082:173): avc: denied { connect } for pid=2855 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 80.044644][ T24] audit: type=1400 audit(1662595250.082:174): avc: denied { write } for pid=2855 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 00:00:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x69, 0x11, 0x3a}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x21) 00:00:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x69, 0x11, 0x3a}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x21) 00:00:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:50 executing program 5: io_setup(0x1f, &(0x7f0000001440)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000001480)=[{}, {}], &(0x7f0000001640)={0x0, 0x989680}, 0x0) [ 80.064406][ T24] audit: type=1400 audit(1662595250.092:175): avc: denied { read } for pid=2855 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 00:00:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) [ 80.334497][ T2854] ================================================================== [ 80.342597][ T2854] BUG: KCSAN: data-race in clockevents_program_event / print_tickdevice [ 80.350934][ T2854] [ 80.353253][ T2854] write to 0xffff888237c1aed8 of 8 bytes by interrupt on cpu 0: [ 80.360929][ T2854] clockevents_program_event+0x30/0x1e0 [ 80.366485][ T2854] tick_program_event+0x84/0xd0 [ 80.371345][ T2854] hrtimer_reprogram+0x20b/0x250 [ 80.376282][ T2854] hrtimer_run_softirq+0x44c/0x480 [ 80.381398][ T2854] __do_softirq+0x158/0x2e3 [ 80.385908][ T2854] run_ksoftirqd+0x1f/0x30 [ 80.390331][ T2854] smpboot_thread_fn+0x308/0x4a0 [ 80.395289][ T2854] kthread+0x1a9/0x1e0 [ 80.399360][ T2854] ret_from_fork+0x1f/0x30 [ 80.403789][ T2854] [ 80.406114][ T2854] read to 0xffff888237c1aed8 of 8 bytes by task 2854 on cpu 1: [ 80.413654][ T2854] print_tickdevice+0x158/0x370 [ 80.418518][ T2854] timer_list_show+0x74/0x180 [ 80.423201][ T2854] seq_read_iter+0x676/0x8e0 [ 80.427798][ T2854] proc_reg_read_iter+0xfa/0x170 [ 80.432743][ T2854] generic_file_splice_read+0xde/0x2b0 [ 80.438202][ T2854] splice_direct_to_actor+0x26c/0x620 [ 80.443573][ T2854] do_splice_direct+0xfb/0x180 [ 80.448337][ T2854] do_sendfile+0x3bf/0x910 [ 80.452757][ T2854] __x64_sys_sendfile64+0x10c/0x150 [ 80.457982][ T2854] do_syscall_64+0x2b/0x70 [ 80.462423][ T2854] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.468329][ T2854] [ 80.470647][ T2854] value changed: 0x00000012b366dbbc -> 0x00000012b363591a [ 80.477750][ T2854] [ 80.480068][ T2854] Reported by Kernel Concurrency Sanitizer on: [ 80.486211][ T2854] CPU: 1 PID: 2854 Comm: syz-executor.4 Not tainted 6.0.0-rc4-syzkaller-00062-g0066f1b0e275-dirty #0 [ 80.497063][ T2854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 80.507122][ T2854] ================================================================== 00:00:50 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:50 executing program 5: io_setup(0x1f, &(0x7f0000001440)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000001480)=[{}, {}], &(0x7f0000001640)={0x0, 0x989680}, 0x0) 00:00:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:51 executing program 5: io_setup(0x1f, &(0x7f0000001440)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000001480)=[{}, {}], &(0x7f0000001640)={0x0, 0x989680}, 0x0) 00:00:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:51 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000d67) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f2000000f530ad5979d892301811d344adb59cfc253e6eb7bc3c831c9885240dbc1ea795a0", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file']) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000240)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000001c0)=""/96, 0x60}, &(0x7f00000000c0), 0x20}, 0xa0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000140), 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440), 0x2, 0x0) sendfile(r6, r7, 0x0, 0x20000000d67) 00:00:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:52 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@ipv4_getroute={0x1c, 0x1a, 0x0, 0x70bd2b, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x3, 0x0, 0x2}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0xc4094) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b334a", 0x12e9}], 0x1) 00:00:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:52 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000240)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x21}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xfeffffff) shutdown(r3, 0x0) 00:00:52 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xdf) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:52 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@ipv4_getroute={0x1c, 0x1a, 0x0, 0x70bd2b, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x3, 0x0, 0x2}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0xc4094) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b334a", 0x12e9}], 0x1) [ 82.769116][ T24] audit: type=1400 audit(1662595252.872:176): avc: denied { create } for pid=2945 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 82.771367][ T24] audit: type=1400 audit(1662595252.882:177): avc: denied { connect } for pid=2945 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 00:00:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000100), 0x4) sendfile(r2, r1, 0x0, 0x8000000003e) 00:00:53 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@ipv4_getroute={0x1c, 0x1a, 0x0, 0x70bd2b, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x3, 0x0, 0x2}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0xc4094) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b334a", 0x12e9}], 0x1) [ 82.852894][ T24] audit: type=1400 audit(1662595252.922:178): avc: denied { bind } for pid=2945 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 00:00:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:53 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000240)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x21}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xfeffffff) shutdown(r3, 0x0) 00:00:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000100), 0x4) sendfile(r2, r1, 0x0, 0x8000000003e) [ 82.884062][ T24] audit: type=1400 audit(1662595252.992:179): avc: denied { write } for pid=2945 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 00:00:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:53 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@ipv4_getroute={0x1c, 0x1a, 0x0, 0x70bd2b, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x3, 0x0, 0x2}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0xc4094) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b334a", 0x12e9}], 0x1) 00:00:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000100), 0x4) sendfile(r2, r1, 0x0, 0x8000000003e) 00:00:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000100), 0x4) sendfile(r2, r1, 0x0, 0x8000000003e) 00:00:53 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xdf) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:53 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000240)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x21}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xfeffffff) shutdown(r3, 0x0) 00:00:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, &(0x7f0000000280)="c26a5c995adf9d2893152b6a0df289199beb0eb23795134f40c264fdc4fb71ccc8f606ace94a33ff299b3831bb6e2c223bfed28e4e85f1436fb84b5c509481a6d074b909df01c6b19c54150a1976f942b225e8249c0772cf08396487a270709bdb94343008c15187c517c20ed1ea68db890a84e9569a07b6bf05cdabb414deefc79dcd380e36f4af6352b2206fc4203bae53e3cd5c0a3093f087186e62731543c9d41fddc388731a4c44dcb16ddf0823c852153a44e0a7e4efeaf40be58baad6b78875d66821d64a5a4f1077faed76a939b23d812565e02b8b72a4865ab27d6258d36f71d2a64a7c165bbe40b9cf82", 0xef, 0x10, &(0x7f0000000180)=@llc={0x1a, 0x311, 0x92, 0x1f, 0x7, 0x0, @multicast}, 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x17, &(0x7f0000000280)=r4, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000400)=@raw=[@alu={0x7, 0x0, 0x6, 0x9, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0xa, 0xa, 0x100, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4}, @jmp={0x5, 0x1, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffff0}, @ldst={0x3, 0x1, 0x2, 0x5, 0xa, 0x16, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xe}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5}], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x7, 0x0, 0x2}, 0x10, r4, r5}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000680)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_call\x00', r2}, 0x10) 00:00:53 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setresgid(0x0, 0x0, r3) 00:00:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) [ 83.115253][ T24] audit: type=1400 audit(1662595253.222:180): avc: denied { create } for pid=2978 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 83.140878][ T2979] __nla_validate_parse: 15 callbacks suppressed [ 83.140889][ T2979] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:53 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000240)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x21}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xfeffffff) shutdown(r3, 0x0) 00:00:53 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setresgid(0x0, 0x0, r3) 00:00:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) [ 83.178562][ T24] audit: type=1400 audit(1662595253.222:181): avc: denied { getopt } for pid=2980 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 83.199330][ T24] audit: type=1400 audit(1662595253.252:182): avc: denied { write } for pid=2978 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 00:00:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) 00:00:53 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setresgid(0x0, 0x0, r3) 00:00:53 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setresgid(0x0, 0x0, r3) 00:00:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) [ 83.219782][ T24] audit: type=1400 audit(1662595253.252:183): avc: denied { nlmsg_write } for pid=2978 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 83.248908][ T2991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 83.266052][ T2989] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:53 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xdf) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:53 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000240)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x21}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xfeffffff) shutdown(r3, 0x0) 00:00:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) 00:00:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 00:00:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) [ 83.305187][ T2998] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.349170][ T3008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.354178][ T3010] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.389160][ T3005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:00:53 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000240)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x21}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xfeffffff) shutdown(r3, 0x0) 00:00:53 executing program 0: io_setup(0x7f, &(0x7f0000000580)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='B', 0x1}]) 00:00:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) 00:00:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) 00:00:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) [ 83.462980][ T3019] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.478591][ T3018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:00:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) 00:00:53 executing program 0: io_setup(0x7f, &(0x7f0000000580)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='B', 0x1}]) 00:00:53 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0xdf) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:53 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000240)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x21}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xfeffffff) shutdown(r3, 0x0) [ 83.525325][ T3022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:00:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000002f0000005d00000000000000950000000000000088c3d8bb95e8046e3e2e5885f6d1932fb176d1b281c948485d7d90088cba85ca6cd848b05bbc7a8ed7c3c693de0bf15565890753406e33ebc97da894b13e5ba847169b8d145875fd4e42f14e05629e838520f7c91f7fbd9df5c4199f0261597d2d353a28d63b29438b2caa7eaefa300f52f92eeebce7329711872c12cb1f48704a467f7813fe3459f1292a6f41ca3c"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) 00:00:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1={0x0}, 0x0, 0x0, 0x3}, 0x20) 00:00:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1={0x0}, 0x0, 0x0, 0x3}, 0x20) 00:00:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000002f0000005d00000000000000950000000000000088c3d8bb95e8046e3e2e5885f6d1932fb176d1b281c948485d7d90088cba85ca6cd848b05bbc7a8ed7c3c693de0bf15565890753406e33ebc97da894b13e5ba847169b8d145875fd4e42f14e05629e838520f7c91f7fbd9df5c4199f0261597d2d353a28d63b29438b2caa7eaefa300f52f92eeebce7329711872c12cb1f48704a467f7813fe3459f1292a6f41ca3c"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) 00:00:53 executing program 0: io_setup(0x7f, &(0x7f0000000580)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='B', 0x1}]) 00:00:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1={0x0}, 0x0, 0x0, 0x3}, 0x20) 00:00:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x87, &(0x7f0000000080), &(0x7f00000005c0)=0x4) 00:00:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1={0x0}, 0x0, 0x0, 0x3}, 0x20) 00:00:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x87, &(0x7f0000000080), &(0x7f00000005c0)=0x4) 00:00:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000002f0000005d00000000000000950000000000000088c3d8bb95e8046e3e2e5885f6d1932fb176d1b281c948485d7d90088cba85ca6cd848b05bbc7a8ed7c3c693de0bf15565890753406e33ebc97da894b13e5ba847169b8d145875fd4e42f14e05629e838520f7c91f7fbd9df5c4199f0261597d2d353a28d63b29438b2caa7eaefa300f52f92eeebce7329711872c12cb1f48704a467f7813fe3459f1292a6f41ca3c"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) [ 83.692717][ T24] audit: type=1400 audit(1662595253.802:184): avc: denied { bind } for pid=3045 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 83.729293][ T24] audit: type=1400 audit(1662595253.802:185): avc: denied { name_bind } for pid=3045 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 00:00:53 executing program 2: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x9, 0x81}]}}}]}, 0x38}}, 0x0) 00:00:53 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 00:00:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000002f0000005d00000000000000950000000000000088c3d8bb95e8046e3e2e5885f6d1932fb176d1b281c948485d7d90088cba85ca6cd848b05bbc7a8ed7c3c693de0bf15565890753406e33ebc97da894b13e5ba847169b8d145875fd4e42f14e05629e838520f7c91f7fbd9df5c4199f0261597d2d353a28d63b29438b2caa7eaefa300f52f92eeebce7329711872c12cb1f48704a467f7813fe3459f1292a6f41ca3c"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) 00:00:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x87, &(0x7f0000000080), &(0x7f00000005c0)=0x4) 00:00:53 executing program 0: io_setup(0x7f, &(0x7f0000000580)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='B', 0x1}]) 00:00:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000100)=[{0x25, 0x0, 0x1, 0xfffffffc}, {}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 00:00:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x87, &(0x7f0000000080), &(0x7f00000005c0)=0x4) 00:00:53 executing program 2: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x9, 0x81}]}}}]}, 0x38}}, 0x0) 00:00:53 executing program 5: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) setresuid(0x0, 0xee01, 0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:00:54 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000900)='./file0\x00', &(0x7f0000000980), 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',permit_directio,dont_measure,seclabel']) 00:00:54 executing program 2: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x9, 0x81}]}}}]}, 0x38}}, 0x0) 00:00:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000100)=[{0x25, 0x0, 0x1, 0xfffffffc}, {}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 00:00:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000100)=[{0x25, 0x0, 0x1, 0xfffffffc}, {}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 00:00:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 00:00:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000100)=[{0x25, 0x0, 0x1, 0xfffffffc}, {}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 00:00:54 executing program 5: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) setresuid(0x0, 0xee01, 0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:00:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000100)=[{0x25, 0x0, 0x1, 0xfffffffc}, {}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 00:00:54 executing program 2: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x9, 0x81}]}}}]}, 0x38}}, 0x0) 00:00:54 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000900)='./file0\x00', &(0x7f0000000980), 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',permit_directio,dont_measure,seclabel']) [ 83.908559][ T1911] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=1911 comm=kworker/0:3 00:00:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 00:00:54 executing program 5: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) setresuid(0x0, 0xee01, 0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:00:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000100)=[{0x25, 0x0, 0x1, 0xfffffffc}, {}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 00:00:54 executing program 2: r0 = syz_io_uring_setup(0x7b9, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$phonet(0x23, 0x2, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000018c0)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000019c0)=ANY=[], 0x1498}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x9a00) 00:00:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000100)=[{0x25, 0x0, 0x1, 0xfffffffc}, {}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 00:00:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 00:00:54 executing program 5: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) setresuid(0x0, 0xee01, 0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:00:54 executing program 2: r0 = syz_io_uring_setup(0x7b9, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$phonet(0x23, 0x2, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000018c0)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000019c0)=ANY=[], 0x1498}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x9a00) [ 83.970557][ T20] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=20 comm=kworker/1:0 00:00:54 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000900)='./file0\x00', &(0x7f0000000980), 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',permit_directio,dont_measure,seclabel']) 00:00:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008088f801", 0x17}, {0x0, 0x0, 0x9c4}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000006940)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ftruncate(r0, 0x787) creat(0x0, 0x0) 00:00:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a3000000000a8000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000007b00030091abc12604cf378042f26c43f91f68d8a90767c0bc71"], 0x104}}, 0x0) 00:00:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000078000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='tlb_flush\x00', r0}, 0x10) 00:00:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 00:00:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a3000000000a8000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000007b00030091abc12604cf378042f26c43f91f68d8a90767c0bc71"], 0x104}}, 0x0) 00:00:54 executing program 2: r0 = syz_io_uring_setup(0x7b9, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$phonet(0x23, 0x2, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000018c0)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000019c0)=ANY=[], 0x1498}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x9a00) 00:00:54 executing program 2: r0 = syz_io_uring_setup(0x7b9, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$phonet(0x23, 0x2, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000018c0)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000019c0)=ANY=[], 0x1498}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x9a00) 00:00:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a3000000000a8000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000007b00030091abc12604cf378042f26c43f91f68d8a90767c0bc71"], 0x104}}, 0x0) 00:00:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x6b, &(0x7f0000000200), 0x8) 00:00:54 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000900)='./file0\x00', &(0x7f0000000980), 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',permit_directio,dont_measure,seclabel']) 00:00:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000078000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='tlb_flush\x00', r0}, 0x10) [ 84.050318][ T1889] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=1889 comm=kworker/1:3 [ 84.069672][ T3115] loop3: detected capacity change from 0 to 9 00:00:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x6b, &(0x7f0000000200), 0x8) 00:00:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008088f801", 0x17}, {0x0, 0x0, 0x9c4}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000006940)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ftruncate(r0, 0x787) creat(0x0, 0x0) 00:00:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x1c, 0x1, 0x1, [r1, r1, r0]}}], 0x20}}], 0x2, 0x0) 00:00:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a3000000000a8000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000007b00030091abc12604cf378042f26c43f91f68d8a90767c0bc71"], 0x104}}, 0x0) 00:00:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x6b, &(0x7f0000000200), 0x8) 00:00:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x1c, 0x1, 0x1, [r1, r1, r0]}}], 0x20}}], 0x2, 0x0) [ 84.142312][ T1889] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=1889 comm=kworker/1:3 00:00:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008088f801", 0x17}, {0x0, 0x0, 0x9c4}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000006940)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ftruncate(r0, 0x787) creat(0x0, 0x0) 00:00:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x83}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:00:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x6b, &(0x7f0000000200), 0x8) 00:00:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x1c, 0x1, 0x1, [r1, r1, r0]}}], 0x20}}], 0x2, 0x0) [ 84.186802][ T1848] kworker/u4:4: attempt to access beyond end of device [ 84.186802][ T1848] loop3: rw=1, sector=9, nr_sectors = 1 limit=9 [ 84.199876][ T1848] Buffer I/O error on dev loop3, logical block 9, lost async page write 00:00:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x83}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:00:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000078000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='tlb_flush\x00', r0}, 0x10) 00:00:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@bridge_delneigh={0x38, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_FDB_EXT_ATTRS={0x10, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0xc}, @NFEA_ACTIVITY_NOTIFY={0x5}]}]}, 0x38}}, 0x0) [ 84.236804][ T3144] loop4: detected capacity change from 0 to 9 [ 84.252127][ T1848] kworker/u4:4: attempt to access beyond end of device [ 84.252127][ T1848] loop3: rw=1, sector=10, nr_sectors = 1 limit=9 [ 84.265272][ T1848] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 84.329368][ T1848] kworker/u4:4: attempt to access beyond end of device [ 84.329368][ T1848] loop3: rw=1, sector=11, nr_sectors = 1 limit=9 [ 84.342518][ T1848] Buffer I/O error on dev loop3, logical block 11, lost async page write [ 84.359201][ T3156] loop3: detected capacity change from 0 to 9 [ 84.359514][ T2158] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 84.374448][ T2158] Buffer I/O error on dev loop3, logical block 0, async page read [ 84.383277][ T1853] kworker/u4:5: attempt to access beyond end of device [ 84.383277][ T1853] loop4: rw=1, sector=9, nr_sectors = 1 limit=9 [ 84.396289][ T1853] Buffer I/O error on dev loop4, logical block 9, lost async page write [ 84.404696][ T1853] kworker/u4:5: attempt to access beyond end of device [ 84.404696][ T1853] loop4: rw=1, sector=10, nr_sectors = 1 limit=9 [ 84.404718][ T1853] Buffer I/O error on dev loop4, logical block 10, lost async page write 00:00:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008088f801", 0x17}, {0x0, 0x0, 0x9c4}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000006940)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ftruncate(r0, 0x787) creat(0x0, 0x0) 00:00:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x1c, 0x1, 0x1, [r1, r1, r0]}}], 0x20}}], 0x2, 0x0) 00:00:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x83}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:00:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@bridge_delneigh={0x38, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_FDB_EXT_ATTRS={0x10, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0xc}, @NFEA_ACTIVITY_NOTIFY={0x5}]}]}, 0x38}}, 0x0) 00:00:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000078000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='tlb_flush\x00', r0}, 0x10) 00:00:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008088f801", 0x17}, {0x0, 0x0, 0x9c4}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000006940)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ftruncate(r0, 0x787) creat(0x0, 0x0) [ 84.404732][ T1853] kworker/u4:5: attempt to access beyond end of device [ 84.404732][ T1853] loop4: rw=1, sector=11, nr_sectors = 1 limit=9 [ 84.404773][ T1853] Buffer I/O error on dev loop4, logical block 11, lost async page write [ 84.461383][ T3161] loop4: detected capacity change from 0 to 9 [ 84.470430][ T26] kworker/u4:1: attempt to access beyond end of device 00:00:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x83}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:00:54 executing program 2: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(r0, 0x0, 0x1000000) 00:00:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@bridge_delneigh={0x38, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_FDB_EXT_ATTRS={0x10, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0xc}, @NFEA_ACTIVITY_NOTIFY={0x5}]}]}, 0x38}}, 0x0) [ 84.470430][ T26] loop3: rw=1, sector=9, nr_sectors = 1 limit=9 [ 84.483517][ T26] Buffer I/O error on dev loop3, logical block 9, lost async page write [ 84.516671][ T26] kworker/u4:1: attempt to access beyond end of device [ 84.516671][ T26] loop3: rw=1, sector=10, nr_sectors = 1 limit=9 00:00:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@bridge_delneigh={0x38, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_FDB_EXT_ATTRS={0x10, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0xc}, @NFEA_ACTIVITY_NOTIFY={0x5}]}]}, 0x38}}, 0x0) 00:00:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="200000006300000005000025ce000b000f00c00c110000000a00000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 00:00:54 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) [ 84.529986][ T26] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 84.560002][ T26] kworker/u4:1: attempt to access beyond end of device [ 84.560002][ T26] loop3: rw=1, sector=11, nr_sectors = 1 limit=9 [ 84.560222][ T3179] loop5: detected capacity change from 0 to 4 [ 84.573233][ T26] Buffer I/O error on dev loop3, logical block 11, lost async page write [ 84.602007][ T3179] EXT4-fs (loop5): Invalid log block size: 10 [ 84.603370][ T3181] loop3: detected capacity change from 0 to 9 [ 84.613658][ T1436] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 84.624746][ T1825] kworker/u4:3: attempt to access beyond end of device [ 84.624746][ T1825] loop4: rw=1, sector=9, nr_sectors = 1 limit=9 [ 84.654437][ T1436] ================================================================== [ 84.662541][ T1436] BUG: KCSAN: data-race in fsnotify / fsnotify_detach_connector_from_object [ 84.671210][ T1436] [ 84.673520][ T1436] write to 0xffff88810226cc4c of 4 bytes by task 2158 on cpu 1: [ 84.681138][ T1436] fsnotify_detach_connector_from_object+0x80/0x260 [ 84.687721][ T1436] fsnotify_put_mark+0x198/0x3b0 [ 84.692647][ T1436] __se_sys_inotify_rm_watch+0xff/0x170 [ 84.698182][ T1436] __x64_sys_inotify_rm_watch+0x2d/0x40 [ 84.703717][ T1436] do_syscall_64+0x2b/0x70 [ 84.708134][ T1436] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 84.714018][ T1436] [ 84.716326][ T1436] read to 0xffff88810226cc4c of 4 bytes by task 1436 on cpu 0: [ 84.723852][ T1436] fsnotify+0x233/0x1550 [ 84.728090][ T1436] __fsnotify_parent+0x30b/0x470 [ 84.733022][ T1436] do_sys_openat2+0x23a/0x2a0 [ 84.737689][ T1436] __x64_sys_openat+0xef/0x110 [ 84.742453][ T1436] do_syscall_64+0x2b/0x70 [ 84.746871][ T1436] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 84.752762][ T1436] [ 84.755070][ T1436] value changed: 0x00002008 -> 0x00000000 [ 84.760768][ T1436] [ 84.763074][ T1436] Reported by Kernel Concurrency Sanitizer on: [ 84.769204][ T1436] CPU: 0 PID: 1436 Comm: udevd Not tainted 6.0.0-rc4-syzkaller-00062-g0066f1b0e275-dirty #0 00:00:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008088f801", 0x17}, {0x0, 0x0, 0x9c4}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000006940)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ftruncate(r0, 0x787) creat(0x0, 0x0) 00:00:54 executing program 2: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(r0, 0x0, 0x1000000) 00:00:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x482, 0x9, 0x0, 0x8, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0xffc, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4c125ced7a816f096630722b93cfe5b3efe", &(0x7f000001aa80)=""/150}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000, 0xf000000000000000}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'rose0\x00', 0x1}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000001e80)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xa, 0x8, 0x4}, 0x10}, 0x80) close(r1) r2 = perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0x12, 0x2, 0x4, 0x0, 0xaecd, 0x88080, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x5, 0x9, 0x6, 0xd93, 0x3, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x15}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x4, 0x4, &(0x7f0000000c40)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x1000, &(0x7f0000000c40)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5e, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) perf_event_open(&(0x7f00000007c0)={0x4, 0x80, 0x1, 0x4, 0x9, 0x3f, 0x0, 0x1, 0x4, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xac, 0x4, @perf_config_ext={0x3, 0x249ab433}, 0x40200, 0x7, 0x7, 0x8, 0x9, 0x122, 0xff0a, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xb, r2, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x7, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 00:00:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008088f801", 0x17}, {0x0, 0x0, 0x9c4}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000006940)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ftruncate(r0, 0x787) creat(0x0, 0x0) 00:00:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="200000006300000005000025ce000b000f00c00c110000000a00000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 00:00:54 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) [ 84.779262][ T1436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 84.789387][ T1436] ================================================================== [ 84.820078][ T3187] loop4: detected capacity change from 0 to 9 00:00:54 executing program 2: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(r0, 0x0, 0x1000000) [ 84.827315][ T3191] loop5: detected capacity change from 0 to 4 00:00:54 executing program 2: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(r0, 0x0, 0x1000000) 00:00:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x47}}) 00:00:55 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x29, 0x36, 0x0, 0x0) [ 84.856093][ T3191] EXT4-fs (loop5): Invalid log block size: 10 [ 84.866826][ T3196] loop3: detected capacity change from 0 to 9 00:00:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x47}}) 00:00:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="200000006300000005000025ce000b000f00c00c110000000a00000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 00:00:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x482, 0x9, 0x0, 0x8, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0xffc, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4c125ced7a816f096630722b93cfe5b3efe", &(0x7f000001aa80)=""/150}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000, 0xf000000000000000}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'rose0\x00', 0x1}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000001e80)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xa, 0x8, 0x4}, 0x10}, 0x80) close(r1) r2 = perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0x12, 0x2, 0x4, 0x0, 0xaecd, 0x88080, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x5, 0x9, 0x6, 0xd93, 0x3, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x15}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x4, 0x4, &(0x7f0000000c40)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x1000, &(0x7f0000000c40)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5e, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) perf_event_open(&(0x7f00000007c0)={0x4, 0x80, 0x1, 0x4, 0x9, 0x3f, 0x0, 0x1, 0x4, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xac, 0x4, @perf_config_ext={0x3, 0x249ab433}, 0x40200, 0x7, 0x7, 0x8, 0x9, 0x122, 0xff0a, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xb, r2, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x7, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 00:00:55 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x29, 0x36, 0x0, 0x0) 00:00:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x47}}) 00:00:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x482, 0x9, 0x0, 0x8, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0xffc, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4c125ced7a816f096630722b93cfe5b3efe", &(0x7f000001aa80)=""/150}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000, 0xf000000000000000}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'rose0\x00', 0x1}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000001e80)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xa, 0x8, 0x4}, 0x10}, 0x80) close(r1) r2 = perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0x12, 0x2, 0x4, 0x0, 0xaecd, 0x88080, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x5, 0x9, 0x6, 0xd93, 0x3, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x15}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x4, 0x4, &(0x7f0000000c40)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x1000, &(0x7f0000000c40)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5e, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) perf_event_open(&(0x7f00000007c0)={0x4, 0x80, 0x1, 0x4, 0x9, 0x3f, 0x0, 0x1, 0x4, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xac, 0x4, @perf_config_ext={0x3, 0x249ab433}, 0x40200, 0x7, 0x7, 0x8, 0x9, 0x122, 0xff0a, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xb, r2, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x7, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 00:00:55 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x29, 0x36, 0x0, 0x0) [ 84.955653][ T3207] loop5: detected capacity change from 0 to 4 [ 84.967047][ T3207] EXT4-fs (loop5): Invalid log block size: 10 00:00:55 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 00:00:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="200000006300000005000025ce000b000f00c00c110000000a00000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 00:00:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x47}}) 00:00:55 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x29, 0x36, 0x0, 0x0) 00:00:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x482, 0x9, 0x0, 0x8, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0xffc, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4c125ced7a816f096630722b93cfe5b3efe", &(0x7f000001aa80)=""/150}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000, 0xf000000000000000}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'rose0\x00', 0x1}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000001e80)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xa, 0x8, 0x4}, 0x10}, 0x80) close(r1) r2 = perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0x12, 0x2, 0x4, 0x0, 0xaecd, 0x88080, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x5, 0x9, 0x6, 0xd93, 0x3, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x15}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x4, 0x4, &(0x7f0000000c40)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x1000, &(0x7f0000000c40)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5e, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) perf_event_open(&(0x7f00000007c0)={0x4, 0x80, 0x1, 0x4, 0x9, 0x3f, 0x0, 0x1, 0x4, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xac, 0x4, @perf_config_ext={0x3, 0x249ab433}, 0x40200, 0x7, 0x7, 0x8, 0x9, 0x122, 0xff0a, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xb, r2, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x7, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 00:00:55 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x42) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 85.030492][ T3221] loop5: detected capacity change from 0 to 4 [ 85.060164][ T3221] EXT4-fs (loop5): Invalid log block size: 10 00:00:55 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x42) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) 00:00:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x482, 0x9, 0x0, 0x8, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0xffc, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4c125ced7a816f096630722b93cfe5b3efe", &(0x7f000001aa80)=""/150}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000, 0xf000000000000000}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'rose0\x00', 0x1}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000001e80)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xa, 0x8, 0x4}, 0x10}, 0x80) close(r1) r2 = perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0x12, 0x2, 0x4, 0x0, 0xaecd, 0x88080, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x5, 0x9, 0x6, 0xd93, 0x3, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x15}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x4, 0x4, &(0x7f0000000c40)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x1000, &(0x7f0000000c40)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5e, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) perf_event_open(&(0x7f00000007c0)={0x4, 0x80, 0x1, 0x4, 0x9, 0x3f, 0x0, 0x1, 0x4, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xac, 0x4, @perf_config_ext={0x3, 0x249ab433}, 0x40200, 0x7, 0x7, 0x8, 0x9, 0x122, 0xff0a, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xb, r2, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x7, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 00:00:55 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x42) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 85.076388][ T3231] loop4: detected capacity change from 0 to 264192 [ 85.079588][ T2158] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 00:00:55 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x29, &(0x7f0000000000), 0x20a154cc) 00:00:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x482, 0x9, 0x0, 0x8, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0xffc, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4c125ced7a816f096630722b93cfe5b3efe", &(0x7f000001aa80)=""/150}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000, 0xf000000000000000}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'rose0\x00', 0x1}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000001e80)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xa, 0x8, 0x4}, 0x10}, 0x80) close(r1) r2 = perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0x12, 0x2, 0x4, 0x0, 0xaecd, 0x88080, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x5, 0x9, 0x6, 0xd93, 0x3, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x15}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x4, 0x4, &(0x7f0000000c40)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x1000, &(0x7f0000000c40)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5e, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) perf_event_open(&(0x7f00000007c0)={0x4, 0x80, 0x1, 0x4, 0x9, 0x3f, 0x0, 0x1, 0x4, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xac, 0x4, @perf_config_ext={0x3, 0x249ab433}, 0x40200, 0x7, 0x7, 0x8, 0x9, 0x122, 0xff0a, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xb, r2, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x7, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 00:00:55 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x42) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 85.129252][ T3237] loop4: detected capacity change from 0 to 264192 00:00:55 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 00:00:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x482, 0x9, 0x0, 0x8, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0xffc, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4c125ced7a816f096630722b93cfe5b3efe", &(0x7f000001aa80)=""/150}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000, 0xf000000000000000}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'rose0\x00', 0x1}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000001e80)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xa, 0x8, 0x4}, 0x10}, 0x80) close(r1) r2 = perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0x12, 0x2, 0x4, 0x0, 0xaecd, 0x88080, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x5, 0x9, 0x6, 0xd93, 0x3, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x15}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x4, 0x4, &(0x7f0000000c40)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x1000, &(0x7f0000000c40)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5e, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) perf_event_open(&(0x7f00000007c0)={0x4, 0x80, 0x1, 0x4, 0x9, 0x3f, 0x0, 0x1, 0x4, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xac, 0x4, @perf_config_ext={0x3, 0x249ab433}, 0x40200, 0x7, 0x7, 0x8, 0x9, 0x122, 0xff0a, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xb, r2, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x7, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 00:00:55 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x29, &(0x7f0000000000), 0x20a154cc) 00:00:55 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x29, &(0x7f0000000000), 0x20a154cc) [ 85.171161][ T3246] loop4: detected capacity change from 0 to 264192 00:00:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}, @func_proto, @int]}}, &(0x7f0000000a80)=""/4096, 0x5e, 0x1000, 0x1}, 0x20) 00:00:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x482, 0x9, 0x0, 0x8, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0xffc, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4c125ced7a816f096630722b93cfe5b3efe", &(0x7f000001aa80)=""/150}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000, 0xf000000000000000}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'rose0\x00', 0x1}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000001e80)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xa, 0x8, 0x4}, 0x10}, 0x80) close(r1) r2 = perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0x12, 0x2, 0x4, 0x0, 0xaecd, 0x88080, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x5, 0x9, 0x6, 0xd93, 0x3, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x15}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x4, 0x4, &(0x7f0000000c40)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x1000, &(0x7f0000000c40)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5e, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) perf_event_open(&(0x7f00000007c0)={0x4, 0x80, 0x1, 0x4, 0x9, 0x3f, 0x0, 0x1, 0x4, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xac, 0x4, @perf_config_ext={0x3, 0x249ab433}, 0x40200, 0x7, 0x7, 0x8, 0x9, 0x122, 0xff0a, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xb, r2, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x7, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 00:00:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x482, 0x9, 0x0, 0x8, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0xffc, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4c125ced7a816f096630722b93cfe5b3efe", &(0x7f000001aa80)=""/150}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000, 0xf000000000000000}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'rose0\x00', 0x1}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000001e80)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xa, 0x8, 0x4}, 0x10}, 0x80) close(r1) r2 = perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0x12, 0x2, 0x4, 0x0, 0xaecd, 0x88080, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x5, 0x9, 0x6, 0xd93, 0x3, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x15}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x4, 0x4, &(0x7f0000000c40)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x1000, &(0x7f0000000c40)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5e, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) perf_event_open(&(0x7f00000007c0)={0x4, 0x80, 0x1, 0x4, 0x9, 0x3f, 0x0, 0x1, 0x4, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xac, 0x4, @perf_config_ext={0x3, 0x249ab433}, 0x40200, 0x7, 0x7, 0x8, 0x9, 0x122, 0xff0a, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xb, r2, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x7, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 00:00:55 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x29, &(0x7f0000000000), 0x20a154cc) 00:00:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}, @func_proto, @int]}}, &(0x7f0000000a80)=""/4096, 0x5e, 0x1000, 0x1}, 0x20) 00:00:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) 00:00:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}, @func_proto, @int]}}, &(0x7f0000000a80)=""/4096, 0x5e, 0x1000, 0x1}, 0x20) 00:00:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) 00:00:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x4bfb, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, "0ff6e48e55d6939cbfba395a23f4cdf7de07e9"}) 00:00:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) 00:00:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}, @func_proto, @int]}}, &(0x7f0000000a80)=""/4096, 0x5e, 0x1000, 0x1}, 0x20) 00:00:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x482, 0x9, 0x0, 0x8, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x8, 0xffc, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4c125ced7a816f096630722b93cfe5b3efe", &(0x7f000001aa80)=""/150}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000, 0xf000000000000000}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'rose0\x00', 0x1}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000001e80)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xa, 0x8, 0x4}, 0x10}, 0x80) close(r1) r2 = perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x0, 0x12, 0x2, 0x4, 0x0, 0xaecd, 0x88080, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x5, 0x9, 0x6, 0xd93, 0x3, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x15}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0x4, 0x4, &(0x7f0000000c40)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x1000, &(0x7f0000000c40)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5e, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) perf_event_open(&(0x7f00000007c0)={0x4, 0x80, 0x1, 0x4, 0x9, 0x3f, 0x0, 0x1, 0x4, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xac, 0x4, @perf_config_ext={0x3, 0x249ab433}, 0x40200, 0x7, 0x7, 0x8, 0x9, 0x122, 0xff0a, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xb, r2, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x7, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) 00:00:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002ec0)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x810}}], 0x2, 0x0) 00:00:55 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x0, 0xa0b3d846cecba2f1, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) 00:00:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000067111951500000000050000000000000095000022d18574cbc67197572841f8d929c0cc2508a3a99661266dcef9bf027f26d26944d74b65ec931fa4e07f72082e85b5749e4221d49fd6460945f7f9e38e3f784dd5db2071ea0fbc122c0d13f3fe8f1ad9323b9a081c02263997e47ab16c33ed77775e3545f7dc5a93dd21ca267e596915880ba4a96b32e1af49b638e21e20c164f8f0e65106e9927725079357ab0c8a76145eb72a3da4212919e401ab18edd59681dc3d60de30e2637dc15fcc852354d6d622dd61742dce"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c0002000800030036887fbd52a5e1fcea0727799ee9e5e9baae5f8277a40aff68ba9e83af16f27eb4bf9c5082104f742d5b1b64aaae3685243d377c8eac4bd12912ae07000000739e86a9c93e873fce4a279cfe772d8cd772f5b9b46344ddfe6524b151263239f46057b7bef5dcd488b1251ccfc9f859f1fedbc4de4f0d9f89b5c8a9341af2ef7b7766546480d6bd7ccacd426d4210461f3346f738c73fdfefa14cedcc9f5caa9c587555248b8a4b2f1672", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x60, 0x10, 0x439, 0x70bd2c, 0xffffffea, {0x0, 0x0, 0xe403, r4}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x1b}}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x2}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x9}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x401}]}}}]}, 0x60}}, 0x4000040) 00:00:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) 00:00:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x4bfb, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, "0ff6e48e55d6939cbfba395a23f4cdf7de07e9"}) 00:00:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000067111951500000000050000000000000095000022d18574cbc67197572841f8d929c0cc2508a3a99661266dcef9bf027f26d26944d74b65ec931fa4e07f72082e85b5749e4221d49fd6460945f7f9e38e3f784dd5db2071ea0fbc122c0d13f3fe8f1ad9323b9a081c02263997e47ab16c33ed77775e3545f7dc5a93dd21ca267e596915880ba4a96b32e1af49b638e21e20c164f8f0e65106e9927725079357ab0c8a76145eb72a3da4212919e401ab18edd59681dc3d60de30e2637dc15fcc852354d6d622dd61742dce"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c0002000800030036887fbd52a5e1fcea0727799ee9e5e9baae5f8277a40aff68ba9e83af16f27eb4bf9c5082104f742d5b1b64aaae3685243d377c8eac4bd12912ae07000000739e86a9c93e873fce4a279cfe772d8cd772f5b9b46344ddfe6524b151263239f46057b7bef5dcd488b1251ccfc9f859f1fedbc4de4f0d9f89b5c8a9341af2ef7b7766546480d6bd7ccacd426d4210461f3346f738c73fdfefa14cedcc9f5caa9c587555248b8a4b2f1672", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x60, 0x10, 0x439, 0x70bd2c, 0xffffffea, {0x0, 0x0, 0xe403, r4}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x1b}}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x2}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x9}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x401}]}}}]}, 0x60}}, 0x4000040) 00:00:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0xc57d, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x2c}}, 0x0) 00:00:55 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x0, 0xa0b3d846cecba2f1, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) 00:00:55 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x0, 0xa0b3d846cecba2f1, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) 00:00:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x4bfb, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, "0ff6e48e55d6939cbfba395a23f4cdf7de07e9"}) 00:00:55 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x0, 0xa0b3d846cecba2f1, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) 00:00:55 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x0, 0xa0b3d846cecba2f1, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) 00:00:55 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x0, 0xa0b3d846cecba2f1, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) 00:00:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000067111951500000000050000000000000095000022d18574cbc67197572841f8d929c0cc2508a3a99661266dcef9bf027f26d26944d74b65ec931fa4e07f72082e85b5749e4221d49fd6460945f7f9e38e3f784dd5db2071ea0fbc122c0d13f3fe8f1ad9323b9a081c02263997e47ab16c33ed77775e3545f7dc5a93dd21ca267e596915880ba4a96b32e1af49b638e21e20c164f8f0e65106e9927725079357ab0c8a76145eb72a3da4212919e401ab18edd59681dc3d60de30e2637dc15fcc852354d6d622dd61742dce"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c0002000800030036887fbd52a5e1fcea0727799ee9e5e9baae5f8277a40aff68ba9e83af16f27eb4bf9c5082104f742d5b1b64aaae3685243d377c8eac4bd12912ae07000000739e86a9c93e873fce4a279cfe772d8cd772f5b9b46344ddfe6524b151263239f46057b7bef5dcd488b1251ccfc9f859f1fedbc4de4f0d9f89b5c8a9341af2ef7b7766546480d6bd7ccacd426d4210461f3346f738c73fdfefa14cedcc9f5caa9c587555248b8a4b2f1672", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x60, 0x10, 0x439, 0x70bd2c, 0xffffffea, {0x0, 0x0, 0xe403, r4}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x1b}}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x2}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x9}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x401}]}}}]}, 0x60}}, 0x4000040) 00:00:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440300001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e6400000000140002800500160000000000050015"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:00:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0xc57d, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x2c}}, 0x0) 00:00:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x4bfb, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, "0ff6e48e55d6939cbfba395a23f4cdf7de07e9"}) 00:00:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0xc57d, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x2c}}, 0x0) 00:00:55 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x10, 0x8, 0x4, &(0x7f0000000400)}}, 0x10) 00:00:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0xef84) 00:00:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000067111951500000000050000000000000095000022d18574cbc67197572841f8d929c0cc2508a3a99661266dcef9bf027f26d26944d74b65ec931fa4e07f72082e85b5749e4221d49fd6460945f7f9e38e3f784dd5db2071ea0fbc122c0d13f3fe8f1ad9323b9a081c02263997e47ab16c33ed77775e3545f7dc5a93dd21ca267e596915880ba4a96b32e1af49b638e21e20c164f8f0e65106e9927725079357ab0c8a76145eb72a3da4212919e401ab18edd59681dc3d60de30e2637dc15fcc852354d6d622dd61742dce"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c0002000800030036887fbd52a5e1fcea0727799ee9e5e9baae5f8277a40aff68ba9e83af16f27eb4bf9c5082104f742d5b1b64aaae3685243d377c8eac4bd12912ae07000000739e86a9c93e873fce4a279cfe772d8cd772f5b9b46344ddfe6524b151263239f46057b7bef5dcd488b1251ccfc9f859f1fedbc4de4f0d9f89b5c8a9341af2ef7b7766546480d6bd7ccacd426d4210461f3346f738c73fdfefa14cedcc9f5caa9c587555248b8a4b2f1672", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x60, 0x10, 0x439, 0x70bd2c, 0xffffffea, {0x0, 0x0, 0xe403, r4}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x1b}}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x2}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x9}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x401}]}}}]}, 0x60}}, 0x4000040) 00:00:55 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x0, 0xa0b3d846cecba2f1, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x72bb15b4340315f2, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) 00:00:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0xc57d, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x2c}}, 0x0) 00:00:55 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x10, 0x8, 0x4, &(0x7f0000000400)}}, 0x10) 00:00:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x11) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 00:00:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="02034c000e1e44000c030c2cfff57b016d2763bd563786dd398d537503e50402591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa011801601842fd08d49a47eff71bc4131fe4c1f99bf00", 0x56, 0x0, 0x0, 0x0) [ 85.624637][ T3334] rose0: tun_chr_ioctl cmd 1074025680 00:00:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440300001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e6400000000140002800500160000000000050015"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:00:56 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x10, 0x8, 0x4, &(0x7f0000000400)}}, 0x10) 00:00:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/239, 0xef}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1, 0x40, 0x0) 00:00:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="02034c000e1e44000c030c2cfff57b016d2763bd563786dd398d537503e50402591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa011801601842fd08d49a47eff71bc4131fe4c1f99bf00", 0x56, 0x0, 0x0, 0x0) 00:00:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x11) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 00:00:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef84) 00:00:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="02034c000e1e44000c030c2cfff57b016d2763bd563786dd398d537503e50402591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa011801601842fd08d49a47eff71bc4131fe4c1f99bf00", 0x56, 0x0, 0x0, 0x0) 00:00:56 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x10, 0x8, 0x4, &(0x7f0000000400)}}, 0x10) 00:00:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/239, 0xef}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1, 0x40, 0x0) 00:00:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/239, 0xef}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1, 0x40, 0x0) 00:00:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="02034c000e1e44000c030c2cfff57b016d2763bd563786dd398d537503e50402591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa011801601842fd08d49a47eff71bc4131fe4c1f99bf00", 0x56, 0x0, 0x0, 0x0) 00:00:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/239, 0xef}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1, 0x40, 0x0) [ 86.406048][ T3346] rose0: tun_chr_ioctl cmd 1074025680 00:00:57 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440300001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e6400000000140002800500160000000000050015"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:00:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/239, 0xef}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1, 0x40, 0x0) 00:00:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x11) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 00:00:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0xef84) 00:00:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/239, 0xef}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1, 0x40, 0x0) 00:00:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef84) 00:00:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/239, 0xef}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1, 0x40, 0x0) 00:00:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0xef84) 00:00:57 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x800001}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r0, 0x0, 0x0) 00:00:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x11) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 00:00:57 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x800001}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r0, 0x0, 0x0) [ 87.276953][ T3373] rose0: tun_chr_ioctl cmd 1074025680 00:00:57 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x800001}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r0, 0x0, 0x0) [ 87.339321][ T3385] rose0: tun_chr_ioctl cmd 1074025680 00:00:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440300001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e6400000000140002800500160000000000050015"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:00:58 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x800001}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r0, 0x0, 0x0) 00:00:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5}, {0x2}}}]}}]}]}]}}]}, 0x6c}}, 0x0) 00:00:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef84) 00:00:58 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 00:00:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef84) 00:00:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef84) 00:00:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5}, {0x2}}}]}}]}]}]}}]}, 0x6c}}, 0x0) 00:00:58 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 88.176917][ T3406] __nla_validate_parse: 3 callbacks suppressed [ 88.176929][ T3406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.199656][ T3409] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 88.209940][ T3409] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:00:58 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 00:00:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5}, {0x2}}}]}}]}]}]}}]}, 0x6c}}, 0x0) [ 88.228385][ T3411] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.268459][ T3417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:58 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 88.284650][ T3419] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 88.294613][ T3419] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 88.365149][ T3421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef84) 00:00:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5}, {0x2}}}]}}]}]}]}}]}, 0x6c}}, 0x0) 00:00:59 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 00:00:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r3, r3, &(0x7f0000000240), 0x8001) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef84) 00:00:59 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_FLOW_MAX_RATE={0x8}]}}]}, 0x40}}, 0x0) 00:00:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 00:00:59 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty=0x2}, 0x10) 00:00:59 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_FLOW_MAX_RATE={0x8}]}}]}, 0x40}}, 0x0) [ 89.048160][ T3427] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.058907][ T3426] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/215, 0xd7}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/86, 0x56}], 0x1, 0x8001, 0x0) 00:00:59 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty=0x2}, 0x10) 00:00:59 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 00:00:59 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_FLOW_MAX_RATE={0x8}]}}]}, 0x40}}, 0x0) [ 89.112285][ T24] kauditd_printk_skb: 23 callbacks suppressed [ 89.112296][ T24] audit: type=1400 audit(1662595259.222:209): avc: denied { setopt } for pid=3434 comm="syz-executor.5" laddr=172.20.20.170 lport=40723 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 89.186894][ T24] audit: type=1400 audit(1662595259.292:210): avc: denied { write } for pid=3438 comm="syz-executor.3" name="ip6_tables_names" dev="proc" ino=4026532752 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 00:00:59 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty=0x2}, 0x10) 00:00:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/215, 0xd7}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/86, 0x56}], 0x1, 0x8001, 0x0) 00:00:59 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_FLOW_MAX_RATE={0x8}]}}]}, 0x40}}, 0x0) 00:00:59 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty=0x2}, 0x10) 00:00:59 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 00:00:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/215, 0xd7}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/86, 0x56}], 0x1, 0x8001, 0x0) 00:00:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/215, 0xd7}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/86, 0x56}], 0x1, 0x8001, 0x0) 00:00:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x30, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x80, 0x5}, [@NDA_LLADDR={0xa, 0x2, @random="b14f3a2cf382"}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 00:00:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x29, 0x0, 0x0, {{}, {}, {0x5, 0x13, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}}}, 0x34}}, 0x0) 00:00:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x29, 0x0, 0x0, {{}, {}, {0x5, 0x13, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}}}, 0x34}}, 0x0) 00:00:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/215, 0xd7}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/86, 0x56}], 0x1, 0x8001, 0x0) 00:00:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/215, 0xd7}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/86, 0x56}], 0x1, 0x8001, 0x0) 00:00:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x14}, 0x14}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x2c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000006c0), 0x400029c, 0x0) 00:00:59 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 00:00:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x30, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x80, 0x5}, [@NDA_LLADDR={0xa, 0x2, @random="b14f3a2cf382"}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 00:00:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x29, 0x0, 0x0, {{}, {}, {0x5, 0x13, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}}}, 0x34}}, 0x0) 00:00:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/215, 0xd7}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/86, 0x56}], 0x1, 0x8001, 0x0) 00:00:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001380)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='block_bio_remap\x00', r2}, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendfile(r3, r1, 0x0, 0x21fd1ee9) 00:00:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x30, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x80, 0x5}, [@NDA_LLADDR={0xa, 0x2, @random="b14f3a2cf382"}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 00:00:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x29, 0x0, 0x0, {{}, {}, {0x5, 0x13, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}}}, 0x34}}, 0x0) 00:00:59 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 00:00:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000080), 0x29) recvmsg$unix(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002400), 0x3}, 0x0) sendmsg(r1, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000002c00)='d', 0x1}], 0x1}, 0x0) 00:01:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x30, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x80, 0x5}, [@NDA_LLADDR={0xa, 0x2, @random="b14f3a2cf382"}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 00:01:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x14}, 0x14}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x2c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f00000006c0), 0x400029c, 0x0) 00:01:00 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 00:01:00 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@bridge_getlink={0x28, 0x12, 0x88456b0cfac1523, 0x0, 0x0, {}, [@IFLA_PROMISCUITY={0x8}]}, 0x28}}, 0x0) 00:01:00 executing program 1: r0 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f00000006c0)={0x28, 0x0, 0x0, @local}, 0x10) close(r0) 00:01:00 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@bridge_getlink={0x28, 0x12, 0x88456b0cfac1523, 0x0, 0x0, {}, [@IFLA_PROMISCUITY={0x8}]}, 0x28}}, 0x0) 00:01:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000080), 0x29) recvmsg$unix(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002400), 0x3}, 0x0) sendmsg(r1, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000002c00)='d', 0x1}], 0x1}, 0x0) [ 89.964104][ T24] audit: type=1400 audit(1662595260.072:211): avc: denied { create } for pid=3502 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 90.010241][ T24] audit: type=1400 audit(1662595260.092:212): avc: denied { connect } for pid=3502 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 90.030304][ T24] audit: type=1400 audit(1662595260.102:213): avc: denied { append } for pid=1418 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 90.052579][ T24] audit: type=1400 audit(1662595260.102:214): avc: denied { open } for pid=1418 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 90.075162][ T24] audit: type=1400 audit(1662595260.102:215): avc: denied { getattr } for pid=1418 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1